Build of openldap with clang_glibc toolchain

The build took 00h 07m 17s and was NOT successful.

The program in this build is written in the following languages, according to sloccount:

SLOCLanguage
287,233 ansic
42,501 sh
11,224 cpp
10,295 makefile
278 perl
45 tcl
351,576 total

The process tree of the build process is here.

Several sub-process invocations were improper; see the process tree for details. Summary:

List of Errors

Log

To avoid scrolling, you may jump to the last line of the invocation of makepkg that was used to build this package.

Removed vanilla repositories from pacman.conf and added:
# [tuscan]
# Server = file:///var/cache/pacman/pkg/

CMD: pacman -Syy --noconfirm
# :: Synchronizing package databases...
# downloading tuscan.db...

Copied permanent toolchain into container-local sysroot
# /toolchain_root/sysroot --> /sysroot/sysroot
# /toolchain_root/lib --> /sysroot/lib
# /toolchain_root/sbin --> /sysroot/sbin
# /toolchain_root/lib64 --> /sysroot/lib64
# /toolchain_root/etc --> /sysroot/etc
# /toolchain_root/share --> /sysroot/share
# /toolchain_root/bin --> /sysroot/bin
# /toolchain_root/var --> /sysroot/var
# /toolchain_root/usr --> /sysroot/usr
# /toolchain_root/glibc-build --> /sysroot/glibc-build
# /toolchain_root/x86_64-pc-linux-gnu --> /sysroot/x86_64-pc-linux-gnu
# /toolchain_root/include --> /sysroot/include
# /toolchain_root/libexec --> /sysroot/libexec

CMD: sudo -u tuscan PATH=/usr/bin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin CC=clang CXX=clang++ red makepkg --noextract --syncdeps --skipinteg --skippgpcheck --skipchecksums --noconfirm --nocolor --log --noprogressbar --nocheck
# ==> Making package: openldap 2.4.44-2 (Thu Apr 13 20:45:28 UTC 2017)
# ==> Checking runtime dependencies...
# ==> Checking buildtime dependencies...
# ==> Installing missing dependencies...
# resolving dependencies...
# looking for conflicting packages...
#
# Packages (2) chrpath-0.16-1 unixodbc-2.3.4-1
#
# Total Installed Size: 0.97 MiB
#
# :: Proceed with installation? [Y/n]
# checking keyring...
# checking package integrity...
# loading package files...
# checking for file conflicts...
# checking available disk space...
# :: Processing package changes...
# installing chrpath...
# installing unixodbc...
# :: Running post-transaction hooks...
# (1/1) Updating manpage index...
# ==> WARNING: Using existing $srcdir/ tree
# ==> Starting build()...
# configure.in:674: warning: AC_CACHE_VAL(lt_prog_compiler_static_works, ...): suspicious cache-id, must contain _cv_ to be cached
# ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
# ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
# aclocal.m4:1124: AC_LIBTOOL_LINKER_OPTION is expanded from...
# aclocal.m4:3043: _LT_AC_LANG_C_CONFIG is expanded from...
# aclocal.m4:3042: AC_LIBTOOL_LANG_C_CONFIG is expanded from...
# aclocal.m4:564: AC_LIBTOOL_SETUP is expanded from...
# aclocal.m4:544: _AC_PROG_LIBTOOL is expanded from...
# aclocal.m4:509: AC_PROG_LIBTOOL is expanded from...
# configure.in:674: the top level
# configure.in:674: warning: AC_CACHE_VAL(lt_prog_compiler_pic_works, ...): suspicious cache-id, must contain _cv_ to be cached
# ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
# ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
# aclocal.m4:1079: AC_LIBTOOL_COMPILER_OPTION is expanded from...
# aclocal.m4:5154: AC_LIBTOOL_PROG_COMPILER_PIC is expanded from...
# aclocal.m4:3043: _LT_AC_LANG_C_CONFIG is expanded from...
# aclocal.m4:3042: AC_LIBTOOL_LANG_C_CONFIG is expanded from...
# aclocal.m4:564: AC_LIBTOOL_SETUP is expanded from...
# aclocal.m4:544: _AC_PROG_LIBTOOL is expanded from...
# aclocal.m4:509: AC_PROG_LIBTOOL is expanded from...
# configure.in:674: the top level
# configure.in:674: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
# ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
# ../../lib/autoconf/general.m4:2661: _AC_LINK_IFELSE is expanded from...
# ../../lib/autoconf/general.m4:2678: AC_LINK_IFELSE is expanded from...
# aclocal.m4:769: _LT_AC_SYS_LIBPATH_AIX is expanded from...
# aclocal.m4:5659: AC_LIBTOOL_PROG_LD_SHLIBS is expanded from...
# aclocal.m4:3043: _LT_AC_LANG_C_CONFIG is expanded from...
# aclocal.m4:3042: AC_LIBTOOL_LANG_C_CONFIG is expanded from...
# aclocal.m4:564: AC_LIBTOOL_SETUP is expanded from...
# aclocal.m4:544: _AC_PROG_LIBTOOL is expanded from...
# aclocal.m4:509: AC_PROG_LIBTOOL is expanded from...
# configure.in:674: the top level
# configure.in:1210: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
# ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
# ../../lib/autoconf/general.m4:2503: _AC_PREPROC_IFELSE is expanded from...
# ../../lib/autoconf/general.m4:2518: AC_PREPROC_IFELSE is expanded from...
# configure.in:1210: the top level
# configure.in:1363: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
# ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
# ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
# ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
# ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
# ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
# ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
# ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
# configure.in:1363: the top level
# configure.in:1378: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
# ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
# ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
# ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
# ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
# ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
# ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
# ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
# build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
# configure.in:1378: the top level
# configure.in:1379: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
# ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
# ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
# ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
# ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
# ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
# ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
# ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
# build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
# configure.in:1379: the top level
# configure.in:1380: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
# ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
# ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
# ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
# ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
# ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
# ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
# ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
# build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
# configure.in:1380: the top level
# configure.in:1381: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
# ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
# ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
# ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
# ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
# ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
# ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
# ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
# build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
# configure.in:1381: the top level
# configure.in:1382: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
# ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
# ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
# ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
# ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
# ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
# ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
# ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
# build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
# configure.in:1382: the top level
# configure.in:1384: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
# ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
# ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
# ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
# ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
# ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
# ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
# ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
# build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
# configure.in:1384: the top level
# configure.in:1386: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
# ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
# ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
# ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
# ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
# ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
# ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
# ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
# build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
# configure.in:1386: the top level
# configure.in:1391: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
# ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
# ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
# ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
# ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
# ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
# ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
# ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
# build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
# configure.in:1391: the top level
# configure.in:1394: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
# ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
# ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
# ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
# ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
# ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
# ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
# ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
# build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
# configure.in:1394: the top level
# configure.in:1395: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
# ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
# ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
# ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
# ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
# ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
# ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
# ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
# build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
# configure.in:1395: the top level
# configure.in:1397: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
# ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
# ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
# ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
# ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
# ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
# ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
# ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
# build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
# configure.in:1397: the top level
# configure.in:1399: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
# ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
# ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
# ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
# ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
# ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
# ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
# ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
# build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
# configure.in:1399: the top level
# configure.in:1401: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
# ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
# ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
# ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
# ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
# ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
# ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
# ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
# build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
# configure.in:1401: the top level
# configure.in:1403: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
# ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
# ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
# ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
# ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
# ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
# ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
# ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
# build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
# configure.in:1403: the top level
# configure.in:1406: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
# ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
# ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
# ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
# ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
# ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
# ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
# ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
# build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
# configure.in:1406: the top level
# configure.in:1491: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
# ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
# ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
# ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
# ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
# ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
# ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
# ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
# configure.in:1491: the top level
# configure.in:1887: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
# ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
# ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
# ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
# ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
# build/openldap.m4:322: OL_BDB_HEADER_VERSION is expanded from...
# build/openldap.m4:517: OL_BERKELEY_DB is expanded from...
# configure.in:1887: the top level
# configure.in:2508: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
# ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
# ../../lib/autoconf/general.m4:2590: _AC_COMPILE_IFELSE is expanded from...
# ../../lib/autoconf/general.m4:2606: AC_COMPILE_IFELSE is expanded from...
# configure.in:2508: the top level
# Configuring OpenLDAP 2.4.44-Release ...
# checking build system type... x86_64-unknown-linux-gnu
# checking host system type... x86_64-unknown-linux-gnu
# checking target system type... x86_64-unknown-linux-gnu
# checking for a BSD-compatible install... /usr/bin/install -c
# checking whether build environment is sane... yes
# checking for gawk... gawk
# checking whether make sets $(MAKE)... yes
# checking for x86_64-unknown-linux-strip... no
# checking for strip... strip
# checking configure arguments... done
# checking for ar... ar
# checking for style of include used by make... GNU
# checking for x86_64-unknown-linux-gcc... clang
# checking whether the C compiler works... yes
# checking for C compiler default output file name... a.out
# checking for suffix of executables...
# checking whether we are cross compiling... no
# checking for suffix of object files... o
# checking whether we are using the GNU C compiler... yes
# checking whether clang accepts -g... yes
# checking for clang option to accept ISO C89... none needed
# checking dependency style of clang... none
# checking for a sed that does not truncate output... /usr/bin/sed
# checking for grep that handles long lines and -e... /usr/bin/grep
# checking for egrep... /usr/bin/grep -E
# checking for ld used by clang... /usr/bin/ld
# checking if the linker (/usr/bin/ld) is GNU ld... yes
# checking for /usr/bin/ld option to reload object files... -r
# checking for BSD-compatible nm... nm
# checking whether ln -s works... yes
# checking how to recognise dependent libraries... pass_all
# checking how to run the C preprocessor... clang -E
# checking for ANSI C header files... yes
# checking for sys/types.h... yes
# checking for sys/stat.h... yes
# checking for stdlib.h... yes
# checking for string.h... yes
# checking for memory.h... yes
# checking for strings.h... yes
# checking for inttypes.h... yes
# checking for stdint.h... yes
# checking for unistd.h... yes
# checking dlfcn.h usability... yes
# checking dlfcn.h presence... yes
# checking for dlfcn.h... yes
# checking the maximum length of command line arguments... 32768
# checking command to parse nm output from clang object... ok
# checking for objdir... .libs
# checking for x86_64-unknown-linux-ar... (cached) ar
# checking for x86_64-unknown-linux-ranlib... no
# checking for ranlib... ranlib
# checking for x86_64-unknown-linux-strip... strip
# checking if clang static flag works... yes
# checking if clang supports -fno-rtti -fno-exceptions... yes
# checking for clang option to produce PIC... -fPIC
# checking if clang PIC flag -fPIC works... yes
# checking if clang supports -c -o file.o... yes
# checking whether the clang linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes
# checking whether -lc should be explicitly linked in... no
# checking dynamic linker characteristics... GNU/Linux ld.so
# checking how to hardcode library paths into programs... immediate
# checking whether stripping libraries is possible... yes
# checking for shl_load... no
# checking for shl_load in -ldld... no
# checking for dlopen... no
# checking for dlopen in -ldl... yes
# checking whether a program can dlopen itself... yes
# checking whether a statically linked program can dlopen itself... yes
# checking if libtool supports shared libraries... yes
# checking whether to build shared libraries... yes
# checking whether to build static libraries... yes
# configure: creating libtool
# checking for perl... /usr/bin/perl
# checking how to run the C preprocessor... clang -E
# checking whether we are using MS Visual C++... no
# checking for be_app in -lbe... no
# checking for x86_64-unknown-linux-gcc... (cached) clang
# checking whether we are using the GNU C compiler... (cached) yes
# checking whether clang accepts -g... (cached) yes
# checking for clang option to accept ISO C89... (cached) none needed
# checking dependency style of clang... (cached) none
# checking for clang depend flag... -M
# checking for afopen in -ls... no
# checking ltdl.h usability... yes
# checking ltdl.h presence... yes
# checking for ltdl.h... yes
# checking for lt_dlinit in -lltdl... yes
# checking for EBCDIC... no
# checking for ANSI C header files... yes
# checking for dirent.h that defines DIR... yes
# checking for library containing opendir... none required
# checking for sys/wait.h that is POSIX.1 compatible... yes
# checking whether termios.h defines TIOCGWINSZ... no
# checking whether sys/ioctl.h defines TIOCGWINSZ... yes
# checking arpa/inet.h usability... yes
# checking arpa/inet.h presence... yes
# checking for arpa/inet.h... yes
# checking arpa/nameser.h usability... yes
# checking arpa/nameser.h presence... yes
# checking for arpa/nameser.h... yes
# checking assert.h usability... yes
# checking assert.h presence... yes
# checking for assert.h... yes
# checking bits/types.h usability... yes
# checking bits/types.h presence... yes
# checking for bits/types.h... yes
# checking conio.h usability... no
# checking conio.h presence... no
# checking for conio.h... no
# checking crypt.h usability... yes
# checking crypt.h presence... yes
# checking for crypt.h... yes
# checking direct.h usability... no
# checking direct.h presence... no
# checking for direct.h... no
# checking errno.h usability... yes
# checking errno.h presence... yes
# checking for errno.h... yes
# checking fcntl.h usability... yes
# checking fcntl.h presence... yes
# checking for fcntl.h... yes
# checking filio.h usability... no
# checking filio.h presence... no
# checking for filio.h... no
# checking getopt.h usability... yes
# checking getopt.h presence... yes
# checking for getopt.h... yes
# checking grp.h usability... yes
# checking grp.h presence... yes
# checking for grp.h... yes
# checking io.h usability... no
# checking io.h presence... no
# checking for io.h... no
# checking libutil.h usability... no
# checking libutil.h presence... no
# checking for libutil.h... no
# checking limits.h usability... yes
# checking limits.h presence... yes
# checking for limits.h... yes
# checking locale.h usability... yes
# checking locale.h presence... yes
# checking for locale.h... yes
# checking malloc.h usability... yes
# checking malloc.h presence... yes
# checking for malloc.h... yes
# checking for memory.h... (cached) yes
# checking psap.h usability... no
# checking psap.h presence... no
# checking for psap.h... no
# checking pwd.h usability... yes
# checking pwd.h presence... yes
# checking for pwd.h... yes
# checking process.h usability... no
# checking process.h presence... no
# checking for process.h... no
# checking sgtty.h usability... yes
# checking sgtty.h presence... yes
# checking for sgtty.h... yes
# checking shadow.h usability... yes
# checking shadow.h presence... yes
# checking for shadow.h... yes
# checking stddef.h usability... yes
# checking stddef.h presence... yes
# checking for stddef.h... yes
# checking for string.h... (cached) yes
# checking for strings.h... (cached) yes
# checking sysexits.h usability... yes
# checking sysexits.h presence... yes
# checking for sysexits.h... yes
# checking sys/file.h usability... yes
# checking sys/file.h presence... yes
# checking for sys/file.h... yes
# checking sys/filio.h usability... no
# checking sys/filio.h presence... no
# checking for sys/filio.h... no
# checking sys/fstyp.h usability... no
# checking sys/fstyp.h presence... no
# checking for sys/fstyp.h... no
# checking sys/errno.h usability... yes
# checking sys/errno.h presence... yes
# checking for sys/errno.h... yes
# checking sys/ioctl.h usability... yes
# checking sys/ioctl.h presence... yes
# checking for sys/ioctl.h... yes
# checking sys/param.h usability... yes
# checking sys/param.h presence... yes
# checking for sys/param.h... yes
# checking sys/privgrp.h usability... no
# checking sys/privgrp.h presence... no
# checking for sys/privgrp.h... no
# checking sys/resource.h usability... yes
# checking sys/resource.h presence... yes
# checking for sys/resource.h... yes
# checking sys/select.h usability... yes
# checking sys/select.h presence... yes
# checking for sys/select.h... yes
# checking sys/socket.h usability... yes
# checking sys/socket.h presence... yes
# checking for sys/socket.h... yes
# checking for sys/stat.h... (cached) yes
# checking sys/syslog.h usability... yes
# checking sys/syslog.h presence... yes
# checking for sys/syslog.h... yes
# checking sys/time.h usability... yes
# checking sys/time.h presence... yes
# checking for sys/time.h... yes
# checking for sys/types.h... (cached) yes
# checking sys/uio.h usability... yes
# checking sys/uio.h presence... yes
# checking for sys/uio.h... yes
# checking sys/vmount.h usability... no
# checking sys/vmount.h presence... no
# checking for sys/vmount.h... no
# checking syslog.h usability... yes
# checking syslog.h presence... yes
# checking for syslog.h... yes
# checking termios.h usability... yes
# checking termios.h presence... yes
# checking for termios.h... yes
# checking for unistd.h... (cached) yes
# checking utime.h usability... yes
# checking utime.h presence... yes
# checking for utime.h... yes
# checking for resolv.h... yes
# checking for netinet/tcp.h... yes
# checking for sys/ucred.h... no
# checking for sigaction... yes
# checking for sigset... yes
# checking for socket... yes
# checking for select... yes
# checking for sys/select.h... (cached) yes
# checking for sys/socket.h... (cached) yes
# checking types of arguments for select... int,fd_set *,struct timeval *
# checking for poll... yes
# checking poll.h usability... yes
# checking poll.h presence... yes
# checking for poll.h... yes
# checking sys/poll.h usability... yes
# checking sys/poll.h presence... yes
# checking for sys/poll.h... yes
# checking sys/epoll.h usability... yes
# checking sys/epoll.h presence... yes
# checking for sys/epoll.h... yes
# checking for epoll system call... yes
# checking sys/devpoll.h usability... no
# checking sys/devpoll.h presence... no
# checking for sys/devpoll.h... no
# checking declaration of sys_errlist... yes
# checking for strerror... yes
# checking for strerror_r... yes
# checking non-posix strerror_r... no
# checking for regex.h... yes
# checking for library containing regfree... none required
# checking for compatible POSIX regex... yes
# checking sys/uuid.h usability... no
# checking sys/uuid.h presence... no
# checking for sys/uuid.h... no
# checking uuid/uuid.h usability... yes
# checking uuid/uuid.h presence... yes
# checking for uuid/uuid.h... yes
# checking for library containing uuid_generate... -luuid
# checking for library containing uuid_unparse_lower... none required
# checking for resolver link (default)... no
# checking for resolver link (-lresolv)... yes
# checking for hstrerror... yes
# checking for getaddrinfo... yes
# checking for getnameinfo... yes
# checking for gai_strerror... yes
# checking for inet_ntop... yes
# checking INET6_ADDRSTRLEN... yes
# checking struct sockaddr_storage... yes
# checking sys/un.h usability... yes
# checking sys/un.h presence... yes
# checking for sys/un.h... yes
# checking openssl/ssl.h usability... yes
# checking openssl/ssl.h presence... yes
# checking for openssl/ssl.h... yes
# checking for SSL_library_init in -lssl... yes
# checking OpenSSL library version (CRL checking capability)... yes
# checking for _beginthread... no
# checking pthread.h usability... yes
# checking pthread.h presence... yes
# checking for pthread.h... yes
# checking POSIX thread version... 10
# checking for LinuxThreads pthread.h... no
# checking for GNU Pth pthread.h... no
# checking sched.h usability... yes
# checking sched.h presence... yes
# checking for sched.h... yes
# checking for pthread_create in default libraries... no
# checking for pthread link with -kthread... no
# checking for pthread link with -pthread... yes
# checking for sched_yield... yes
# checking for pthread_yield... yes
# checking for thr_yield... no
# checking for pthread_kill... yes
# checking for pthread_rwlock_destroy with ... yes
# checking for pthread_detach with ... yes
# checking for pthread_setconcurrency... yes
# checking for pthread_getconcurrency... yes
# checking for thr_setconcurrency... no
# checking for thr_getconcurrency... no
# checking for pthread_kill_other_threads_np... no
# checking for LinuxThreads implementation... no
# checking for LinuxThreads consistency... no
# checking if pthread_create() works... yes
# checking if select yields when using pthreads... yes
# checking for thread specific errno... yes
# checking for thread specific h_errno... yes
# checking for ctime_r... yes
# checking for gmtime_r... yes
# checking for localtime_r... yes
# checking for gethostbyname_r... yes
# checking for gethostbyaddr_r... yes
# checking number of arguments of ctime_r... 2
# checking number of arguments of gethostbyname_r... 6
# checking number of arguments of gethostbyaddr_r... 8
# checking db.h usability... yes
# checking db.h presence... yes
# checking for db.h... yes
# checking for Berkeley DB major version in db.h... 5
# checking for Berkeley DB minor version in db.h... 3
# checking if Berkeley DB version supported by BDB/HDB backends... yes
# checking for Berkeley DB link (-ldb-5.3)... yes
# checking for Berkeley DB library and header version match... yes
# checking for Berkeley DB thread support... yes
# checking for openlog... yes
# checking sql.h usability... yes
# checking sql.h presence... yes
# checking for sql.h... yes
# checking sqlext.h usability... yes
# checking sqlext.h presence... yes
# checking for sqlext.h... yes
# checking for SQLDriverConnect in -liodbc... no
# checking for SQLDriverConnect in -lodbc... yes
# checking unicode/utypes.h usability... yes
# checking unicode/utypes.h presence... yes
# checking for unicode/utypes.h... yes
# checking for ICU libraries... yes
# checking sasl/sasl.h usability... yes
# checking sasl/sasl.h presence... yes
# checking for sasl/sasl.h... yes
# checking sasl.h usability... no
# checking sasl.h presence... no
# checking for sasl.h... no
# checking for sasl_client_init in -lsasl2... yes
# checking Cyrus SASL library version... yes
# checking for sasl_version... yes
# checking fetch(3) library... no
# checking for crypt... no
# checking for crypt in -lcrypt... yes
# checking for setproctitle... no
# checking for setproctitle in -lutil... no
# checking for mode_t... yes
# checking for off_t... yes
# checking for pid_t... yes
# checking for ssize_t... yes
# checking for caddr_t... yes
# checking for size_t... yes
# checking for long long... yes
# checking for ptrdiff_t... yes
# checking for socklen_t... yes
# checking the type of arg 3 to accept()... socklen_t *
# checking return type of signal handlers... void
# checking for sig_atomic_t... yes
# checking for uid_t in sys/types.h... yes
# checking whether time.h and sys/time.h may both be included... yes
# checking whether struct tm is in sys/time.h or time.h... time.h
# checking for struct stat.st_blksize... yes
# checking for struct passwd.pw_gecos... yes
# checking for struct passwd.pw_passwd... yes
# checking if toupper() requires islower()... no
# checking for an ANSI C-conforming const... yes
# checking if compiler understands volatile... yes
# checking whether byte ordering is bigendian... no
# checking size of short... 2
# checking size of int... 4
# checking size of long... 8
# checking size of long long... 8
# checking size of wchar_t... 4
# checking for working memcmp... yes
# checking for strftime... yes
# checking for inet_aton()... yes
# checking for _spawnlp... no
# checking for _snprintf... no
# checking for vsnprintf... yes
# checking for _vsnprintf... no
# checking for vprintf... yes
# checking for _doprnt... no
# checking for snprintf... yes
# checking for vsnprintf... (cached) yes
# checking for bcopy... yes
# checking for closesocket... no
# checking for chroot... yes
# checking for endgrent... yes
# checking for endpwent... yes
# checking for fcntl... yes
# checking for flock... yes
# checking for fstat... yes
# checking for getdtablesize... yes
# checking for geteuid... yes
# checking for getgrgid... yes
# checking for gethostname... yes
# checking for getpassphrase... no
# checking for getpwuid... yes
# checking for getpwnam... yes
# checking for getspnam... yes
# checking for gettimeofday... yes
# checking for initgroups... yes
# checking for inet_ntoa_b... no
# checking for ioctl... yes
# checking for lockf... yes
# checking for memcpy... yes
# checking for memmove... yes
# checking for memrchr... yes
# checking for mkstemp... yes
# checking for mktemp... yes
# checking for pipe... yes
# checking for read... yes
# checking for recv... yes
# checking for recvfrom... yes
# checking for setpwfile... no
# checking for setgid... yes
# checking for setegid... yes
# checking for setsid... yes
# checking for setuid... yes
# checking for seteuid... yes
# checking for signal... yes
# checking for strdup... yes
# checking for strpbrk... yes
# checking for strrchr... yes
# checking for strsep... yes
# checking for strstr... yes
# checking for strtol... yes
# checking for strtoul... yes
# checking for strtoq... yes
# checking for strtouq... yes
# checking for strtoll... yes
# checking for strtoull... yes
# checking for strspn... yes
# checking for sysconf... yes
# checking for waitpid... yes
# checking for wait4... yes
# checking for write... yes
# checking for send... yes
# checking for sendmsg... yes
# checking for sendto... yes
# checking for getopt... yes
# checking for getpeereid... no
# checking for getpeerucred... no
# checking for struct msghdr.msg_accrightslen... no
# checking for struct msghdr.msg_control... yes
# checking for struct stat.st_fstype... no
# checking for struct stat.st_vfstype... no
# configure: WARNING: Use of --without-threads is recommended with back-shell
# configure: creating ./config.status
# config.status: creating Makefile
# config.status: creating doc/Makefile
# config.status: creating doc/man/Makefile
# config.status: creating doc/man/man1/Makefile
# config.status: creating doc/man/man3/Makefile
# config.status: creating doc/man/man5/Makefile
# config.status: creating doc/man/man8/Makefile
# config.status: creating clients/Makefile
# config.status: creating clients/tools/Makefile
# config.status: creating include/Makefile
# config.status: creating libraries/Makefile
# config.status: creating libraries/liblber/Makefile
# config.status: creating libraries/libldap/Makefile
# config.status: creating libraries/libldap_r/Makefile
# config.status: creating libraries/liblunicode/Makefile
# config.status: creating libraries/liblutil/Makefile
# config.status: creating libraries/librewrite/Makefile
# config.status: creating servers/Makefile
# config.status: creating servers/slapd/Makefile
# config.status: creating servers/slapd/back-bdb/Makefile
# config.status: creating servers/slapd/back-dnssrv/Makefile
# config.status: creating servers/slapd/back-hdb/Makefile
# config.status: creating servers/slapd/back-ldap/Makefile
# config.status: creating servers/slapd/back-ldif/Makefile
# config.status: creating servers/slapd/back-mdb/Makefile
# config.status: creating servers/slapd/back-meta/Makefile
# config.status: creating servers/slapd/back-monitor/Makefile
# config.status: creating servers/slapd/back-ndb/Makefile
# config.status: creating servers/slapd/back-null/Makefile
# config.status: creating servers/slapd/back-passwd/Makefile
# config.status: creating servers/slapd/back-perl/Makefile
# config.status: creating servers/slapd/back-relay/Makefile
# config.status: creating servers/slapd/back-shell/Makefile
# config.status: creating servers/slapd/back-sock/Makefile
# config.status: creating servers/slapd/back-sql/Makefile
# config.status: creating servers/slapd/shell-backends/Makefile
# config.status: creating servers/slapd/slapi/Makefile
# config.status: creating servers/slapd/overlays/Makefile
# config.status: creating tests/Makefile
# config.status: creating tests/run
# config.status: creating tests/progs/Makefile
# config.status: creating include/portable.h
# config.status: creating include/ldap_features.h
# config.status: creating include/lber_types.h
# config.status: executing depfiles commands
# config.status: executing default commands
# Making servers/slapd/backends.c
# Add config ...
# Add ldif ...
# Add monitor ...
# Add bdb ...
# Add dnssrv ...
# Add hdb ...
# Add ldap ...
# Add mdb ...
# Add meta ...
# Add null ...
# Add passwd ...
# Add perl ...
# Add relay ...
# Add shell ...
# Add sock ...
# Add sql ...
# Making servers/slapd/overlays/statover.c
# Please run "make depend" to build dependencies
# Making all in /tmp/openldap/src/openldap-2.4.44
# Entering subdirectory include
# make[1]: Entering directory '/tmp/openldap/src/openldap-2.4.44/include'
# Making ldap_config.h
# make[1]: Leaving directory '/tmp/openldap/src/openldap-2.4.44/include'
#
# Entering subdirectory libraries
# make[1]: Entering directory '/tmp/openldap/src/openldap-2.4.44/libraries'
# Making all in /tmp/openldap/src/openldap-2.4.44/libraries
# Entering subdirectory liblutil
# make[2]: Entering directory '/tmp/openldap/src/openldap-2.4.44/libraries/liblutil'
# rm -f version.c
# ../../build/mkversion -v "2.4.44" liblutil.a > version.c
# clang -I../../include -I../../include -c -o base64.o base64.c
# clang -I../../include -I../../include -c -o entropy.o entropy.c
# clang -I../../include -I../../include -c -o sasl.o sasl.c
# clang -I../../include -I../../include -c -o signal.o signal.c
# clang -I../../include -I../../include -c -o hash.o hash.c
# clang -I../../include -I../../include -c -o passfile.o passfile.c
# clang -I../../include -I../../include -c -o md5.o md5.c
# clang -I../../include -I../../include -c -o passwd.o passwd.c
# clang -I../../include -I../../include -c -o sha1.o sha1.c
# clang -I../../include -I../../include -c -o getpass.o getpass.c
# clang -I../../include -I../../include -c -o lockf.o lockf.c
# clang -I../../include -I../../include -c -o utils.o utils.c
# clang -I../../include -I../../include -c -o uuid.o uuid.c
# clang -I../../include -I../../include -c -o sockpair.o sockpair.c
# clang -I../../include -I../../include -c -o avl.o avl.c
# clang -I../../include -I../../include -c -o tavl.o tavl.c
# clang -I../../include -I../../include -c -o meter.o meter.c
# clang -I../../include -I../../include -c -o setproctitle.o setproctitle.c
# clang -I../../include -I../../include -c -o getpeereid.o getpeereid.c
# clang -I../../include -I../../include -c -o detach.o detach.c
# clang -I../../include -I../../include -c -o version.o version.c
# ar ru liblutil.a base64.o entropy.o sasl.o signal.o hash.o passfile.o md5.o passwd.o sha1.o getpass.o lockf.o utils.o uuid.o sockpair.o avl.o tavl.o meter.o setproctitle.o getpeereid.o detach.o version.o
# ar: `u' modifier ignored since `D' is the default (see `U')
# ar: creating liblutil.a
# make[2]: Leaving directory '/tmp/openldap/src/openldap-2.4.44/libraries/liblutil'
#
# Entering subdirectory liblber
# make[2]: Entering directory '/tmp/openldap/src/openldap-2.4.44/libraries/liblber'
# rm -f version.c
# ../../build/mkversion -v "2.4.44" liblber.la > version.c
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLBER_LIBRARY -c assert.c
# mkdir .libs
# clang -I../../include -I../../include -DLBER_LIBRARY -c assert.c -fPIC -DPIC -o .libs/assert.o
# clang -I../../include -I../../include -DLBER_LIBRARY -c assert.c -o assert.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLBER_LIBRARY -c decode.c
# clang -I../../include -I../../include -DLBER_LIBRARY -c decode.c -fPIC -DPIC -o .libs/decode.o
# clang -I../../include -I../../include -DLBER_LIBRARY -c decode.c -o decode.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLBER_LIBRARY -c encode.c
# clang -I../../include -I../../include -DLBER_LIBRARY -c encode.c -fPIC -DPIC -o .libs/encode.o
# clang -I../../include -I../../include -DLBER_LIBRARY -c encode.c -o encode.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLBER_LIBRARY -c io.c
# clang -I../../include -I../../include -DLBER_LIBRARY -c io.c -fPIC -DPIC -o .libs/io.o
# clang -I../../include -I../../include -DLBER_LIBRARY -c io.c -o io.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLBER_LIBRARY -c bprint.c
# clang -I../../include -I../../include -DLBER_LIBRARY -c bprint.c -fPIC -DPIC -o .libs/bprint.o
# clang -I../../include -I../../include -DLBER_LIBRARY -c bprint.c -o bprint.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLBER_LIBRARY -c debug.c
# clang -I../../include -I../../include -DLBER_LIBRARY -c debug.c -fPIC -DPIC -o .libs/debug.o
# clang -I../../include -I../../include -DLBER_LIBRARY -c debug.c -o debug.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLBER_LIBRARY -c memory.c
# clang -I../../include -I../../include -DLBER_LIBRARY -c memory.c -fPIC -DPIC -o .libs/memory.o
# clang -I../../include -I../../include -DLBER_LIBRARY -c memory.c -o memory.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLBER_LIBRARY -c options.c
# clang -I../../include -I../../include -DLBER_LIBRARY -c options.c -fPIC -DPIC -o .libs/options.o
# clang -I../../include -I../../include -DLBER_LIBRARY -c options.c -o options.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLBER_LIBRARY -c sockbuf.c
# clang -I../../include -I../../include -DLBER_LIBRARY -c sockbuf.c -fPIC -DPIC -o .libs/sockbuf.o
# clang -I../../include -I../../include -DLBER_LIBRARY -c sockbuf.c -o sockbuf.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLBER_LIBRARY -c stdio.c
# clang -I../../include -I../../include -DLBER_LIBRARY -c stdio.c -fPIC -DPIC -o .libs/stdio.o
# clang -I../../include -I../../include -DLBER_LIBRARY -c stdio.c -o stdio.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLBER_LIBRARY -c version.c
# clang -I../../include -I../../include -DLBER_LIBRARY -c version.c -fPIC -DPIC -o .libs/version.o
# clang -I../../include -I../../include -DLBER_LIBRARY -c version.c -o version.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=link clang -release 2.4 -version-info 12:7:10 -rpath /usr/lib -o liblber.la assert.lo decode.lo encode.lo io.lo bprint.lo debug.lo memory.lo options.lo sockbuf.lo stdio.lo version.lo -lresolv
# clang -shared .libs/assert.o .libs/decode.o .libs/encode.o .libs/io.o .libs/bprint.o .libs/debug.o .libs/memory.o .libs/options.o .libs/sockbuf.o .libs/stdio.o .libs/version.o -lresolv -Wl,-soname -Wl,liblber-2.4.so.2 -o .libs/liblber-2.4.so.2.10.7
# (cd .libs && rm -f liblber-2.4.so.2 && ln -s liblber-2.4.so.2.10.7 liblber-2.4.so.2)
# (cd .libs && rm -f liblber.so && ln -s liblber-2.4.so.2.10.7 liblber.so)
# ar cru .libs/liblber.a assert.o decode.o encode.o io.o bprint.o debug.o memory.o options.o sockbuf.o stdio.o version.o
# ar: `u' modifier ignored since `D' is the default (see `U')
# ranlib .libs/liblber.a
# creating liblber.la
# (cd .libs && rm -f liblber.la && ln -s ../liblber.la liblber.la)
# clang -I../../include -I../../include -c -o dtest.o dtest.c
# /bin/sh ../../libtool --mode=link clang -o dtest dtest.o liblber.la ../../libraries/liblutil/liblutil.a -lresolv
# clang -o .libs/dtest dtest.o ./.libs/liblber.so ../../libraries/liblutil/liblutil.a -lresolv
# creating dtest
# clang -I../../include -I../../include -c -o etest.o etest.c
# /bin/sh ../../libtool --mode=link clang -o etest etest.o liblber.la ../../libraries/liblutil/liblutil.a -lresolv
# clang -o .libs/etest etest.o ./.libs/liblber.so ../../libraries/liblutil/liblutil.a -lresolv
# creating etest
# clang -I../../include -I../../include -c -o idtest.o idtest.c
# /bin/sh ../../libtool --mode=link clang -o idtest idtest.o liblber.la ../../libraries/liblutil/liblutil.a -lresolv
# clang -o .libs/idtest idtest.o ./.libs/liblber.so ../../libraries/liblutil/liblutil.a -lresolv
# creating idtest
# make[2]: Leaving directory '/tmp/openldap/src/openldap-2.4.44/libraries/liblber'
#
# Entering subdirectory liblunicode
# make[2]: Entering directory '/tmp/openldap/src/openldap-2.4.44/libraries/liblunicode'
# rm -f version.c
# ../../build/mkversion -v "2.4.44" liblunicode.a > version.c
# touch .links
# clang -I../../include -I../../include -c -o ucdata.o ucdata.c
# clang -I../../include -I../../include -c -o ure.o ure.c
# ure.c:1862:45: warning: format specifies type 'short' but the argument has type 'int' [-Wformat]
# fprintf(out, "%hd", k + 1);
# ~~~ ^~~~~
# %d
# 1 warning generated.
# clang -I../../include -I../../include -c -o urestubs.o urestubs.c
# clang -I../../include -I../../include -c -o ucstr.o ucstr.c
# clang -I../../include -I../../include -c -o version.o version.c
# ar ru liblunicode.a ucdata.o ure.o urestubs.o ucstr.o version.o
# ar: `u' modifier ignored since `D' is the default (see `U')
# ar: creating liblunicode.a
# make[2]: Leaving directory '/tmp/openldap/src/openldap-2.4.44/libraries/liblunicode'
#
# Entering subdirectory libldap
# make[2]: Entering directory '/tmp/openldap/src/openldap-2.4.44/libraries/libldap'
# rm -f version.c
# ../../build/mkversion -v "2.4.44" libldap.la > version.c
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_LIBRARY -c bind.c
# mkdir .libs
# clang -I../../include -I../../include -DLDAP_LIBRARY -c bind.c -fPIC -DPIC -o .libs/bind.o
# bind.c:68:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_bind\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~
# ./ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bind.c:109:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_bind_s\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~
# ./ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 2 warnings generated.
# clang -I../../include -I../../include -DLDAP_LIBRARY -c bind.c -o bind.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_LIBRARY -c open.c
# clang -I../../include -I../../include -DLDAP_LIBRARY -c open.c -fPIC -DPIC -o .libs/open.o
# open.c:69:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_open(%s, %d)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ./ldap-int.h:87:57: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# open.c:86:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_open: %s\n",
# ^ ~~~~~~~~~~~~~~~~~
# ./ldap-int.h:87:49: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# open.c:113:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_create\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~
# ./ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# open.c:375:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_int_open_connection\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# open.c:536:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_dup\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~
# ./ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 5 warnings generated.
# clang -I../../include -I../../include -DLDAP_LIBRARY -c open.c -o open.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_LIBRARY -c result.c
# clang -I../../include -I../../include -DLDAP_LIBRARY -c result.c -fPIC -DPIC -o .libs/result.o
# result.c:114:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_result ld %p msgid %d\n", (void *)ld, msgid, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./ldap-int.h:87:57: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:152:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ./ldap-int.h:87:57: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:221:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ./ldap-int.h:87:49: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:261:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "wait4msg ld %p msgid %d (infinite timeout)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./ldap-int.h:87:57: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:316:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ./ldap-int.h:87:49: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:504:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONNS,
# ^
# ./ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:676:8: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ./ldap-int.h:87:49: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:725:8: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ./ldap-int.h:87:57: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:770:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ./ldap-int.h:87:49: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:798:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ./ldap-int.h:87:57: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:827:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ./ldap-int.h:87:57: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:864:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "request done: ld %p msgid %d\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./ldap-int.h:87:57: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:1222:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "merged parent (id %d) error info: ",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./ldap-int.h:87:49: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:1274:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_msgfree\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~
# ./ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:1299:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_msgdelete ld=%p msgid=%d\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./ldap-int.h:87:57: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 15 warnings generated.
# clang -I../../include -I../../include -DLDAP_LIBRARY -c result.c -o result.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_LIBRARY -c error.c
# clang -I../../include -I../../include -DLDAP_LIBRARY -c error.c -fPIC -DPIC -o .libs/error.o
# error.c:36:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_err2string\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~
# ./ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# error.c:252:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_parse_result\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ./ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 2 warnings generated.
# clang -I../../include -I../../include -DLDAP_LIBRARY -c error.c -o error.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_LIBRARY -c compare.c
# clang -I../../include -I../../include -DLDAP_LIBRARY -c compare.c -fPIC -DPIC -o .libs/compare.o
# compare.c:109:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_compare\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~
# ./ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 1 warning generated.
# clang -I../../include -I../../include -DLDAP_LIBRARY -c compare.c -o compare.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_LIBRARY -c search.c
# clang -I../../include -I../../include -DLDAP_LIBRARY -c search.c -fPIC -DPIC -o .libs/search.o
# search.c:93:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_search_ext\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~
# ./ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:230:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_search\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~
# ./ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:370:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS, "ldap_build_search_req ATTRS:%s\n", ptr, 0,0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./ldap-int.h:87:49: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 3 warnings generated.
# clang -I../../include -I../../include -DLDAP_LIBRARY -c search.c -o search.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_LIBRARY -c controls.c
# clang -I../../include -I../../include -DLDAP_LIBRARY -c controls.c -fPIC -DPIC -o .libs/controls.o
# clang -I../../include -I../../include -DLDAP_LIBRARY -c controls.c -o controls.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_LIBRARY -c messages.c
# clang -I../../include -I../../include -DLDAP_LIBRARY -c messages.c -fPIC -DPIC -o .libs/messages.o
# clang -I../../include -I../../include -DLDAP_LIBRARY -c messages.c -o messages.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_LIBRARY -c references.c
# clang -I../../include -I../../include -DLDAP_LIBRARY -c references.c -fPIC -DPIC -o .libs/references.o
# clang -I../../include -I../../include -DLDAP_LIBRARY -c references.c -o references.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_LIBRARY -c extended.c
# clang -I../../include -I../../include -DLDAP_LIBRARY -c extended.c -fPIC -DPIC -o .libs/extended.o
# extended.c:109:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_extended_operation\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# extended.c:147:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_extended_operation_s\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# extended.c:198:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_parse_extended_result\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# extended.c:322:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_parse_intermediate\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 4 warnings generated.
# clang -I../../include -I../../include -DLDAP_LIBRARY -c extended.c -o extended.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_LIBRARY -c cyrus.c
# clang -I../../include -I../../include -DLDAP_LIBRARY -c cyrus.c -fPIC -DPIC -o .libs/cyrus.o
# cyrus.c:91:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ./ldap-int.h:87:49: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# cyrus.c:350:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_int_sasl_open: host=%s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./ldap-int.h:87:49: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# cyrus.c:398:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_int_sasl_bind: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./ldap-int.h:87:49: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# cyrus.c:558:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ./ldap-int.h:87:57: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# cyrus.c:577:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ./ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# cyrus.c:589:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "sasl_client_step: %d\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ./ldap-int.h:87:49: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 6 warnings generated.
# clang -I../../include -I../../include -DLDAP_LIBRARY -c cyrus.c -o cyrus.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_LIBRARY -c modify.c
# clang -I../../include -I../../include -DLDAP_LIBRARY -c modify.c -fPIC -DPIC -o .libs/modify.o
# modify.c:158:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_modify_ext\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~
# ./ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:199:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_modify\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~
# ./ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 2 warnings generated.
# clang -I../../include -I../../include -DLDAP_LIBRARY -c modify.c -o modify.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_LIBRARY -c add.c
# clang -I../../include -I../../include -DLDAP_LIBRARY -c add.c -fPIC -DPIC -o .libs/add.o
# add.c:213:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_add_ext\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~
# ./ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 1 warning generated.
# clang -I../../include -I../../include -DLDAP_LIBRARY -c add.c -o add.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_LIBRARY -c modrdn.c
# clang -I../../include -I../../include -DLDAP_LIBRARY -c modrdn.c -fPIC -DPIC -o .libs/modrdn.o
# modrdn.c:139:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_rename\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~
# ./ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:184:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_rename2\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~
# ./ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 2 warnings generated.
# clang -I../../include -I../../include -DLDAP_LIBRARY -c modrdn.c -o modrdn.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_LIBRARY -c delete.c
# clang -I../../include -I../../include -DLDAP_LIBRARY -c delete.c -fPIC -DPIC -o .libs/delete.o
# delete.c:99:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_delete_ext\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~
# ./ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:163:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_delete\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~
# ./ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 2 warnings generated.
# clang -I../../include -I../../include -DLDAP_LIBRARY -c delete.c -o delete.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_LIBRARY -c abandon.c
# clang -I../../include -I../../include -DLDAP_LIBRARY -c abandon.c -fPIC -DPIC -o .libs/abandon.o
# abandon.c:71:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_abandon_ext %d\n", msgid, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ./ldap-int.h:87:49: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# abandon.c:101:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_abandon %d\n", msgid, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~
# ./ldap-int.h:87:49: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# abandon.c:133:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "do_abandon origid %d, msgid %d\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./ldap-int.h:87:57: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 3 warnings generated.
# clang -I../../include -I../../include -DLDAP_LIBRARY -c abandon.c -o abandon.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_LIBRARY -c sasl.c
# clang -I../../include -I../../include -DLDAP_LIBRARY -c sasl.c -fPIC -DPIC -o .libs/sasl.o
# sasl.c:149:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_sasl_bind\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~
# ./ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sasl.c:187:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_sasl_bind_s\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~
# ./ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sasl.c:269:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_parse_sasl_bind_result\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sasl.c:378:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_pvt_sasl_getmech\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~
# ./ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sasl.c:475:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ./ldap-int.h:87:49: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sasl.c:482:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ./ldap-int.h:87:49: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sasl.c:841:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_pvt_sasl_generic_install\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 7 warnings generated.
# clang -I../../include -I../../include -DLDAP_LIBRARY -c sasl.c -o sasl.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_LIBRARY -c gssapi.c
# clang -I../../include -I../../include -DLDAP_LIBRARY -c gssapi.c -fPIC -DPIC -o .libs/gssapi.o
# clang -I../../include -I../../include -DLDAP_LIBRARY -c gssapi.c -o gssapi.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_LIBRARY -c sbind.c
# clang -I../../include -I../../include -DLDAP_LIBRARY -c sbind.c -fPIC -DPIC -o .libs/sbind.o
# sbind.c:68:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_simple_bind\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~
# ./ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sbind.c:103:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_simple_bind_s\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~
# ./ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 2 warnings generated.
# clang -I../../include -I../../include -DLDAP_LIBRARY -c sbind.c -o sbind.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_LIBRARY -c unbind.c
# clang -I../../include -I../../include -DLDAP_LIBRARY -c unbind.c -fPIC -DPIC -o .libs/unbind.o
# unbind.c:67:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_unbind\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~
# ./ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# unbind.c:266:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_send_unbind\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~
# ./ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 2 warnings generated.
# clang -I../../include -I../../include -DLDAP_LIBRARY -c unbind.c -o unbind.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_LIBRARY -c cancel.c
# clang -I../../include -I../../include -DLDAP_LIBRARY -c cancel.c -fPIC -DPIC -o .libs/cancel.o
# clang -I../../include -I../../include -DLDAP_LIBRARY -c cancel.c -o cancel.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_LIBRARY -c filter.c
# clang -I../../include -I../../include -DLDAP_LIBRARY -c filter.c -fPIC -DPIC -o .libs/filter.o
# filter.c:365:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "put_filter: \"%s\"\n", str_in, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~
# ./ldap-int.h:87:49: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filter.c:383:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "put_filter: AND\n",
# ^ ~~~~~~~~~~~~~~~~~~~
# ./ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filter.c:397:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "put_filter: OR\n",
# ^ ~~~~~~~~~~~~~~~~~~
# ./ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filter.c:411:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "put_filter: NOT\n",
# ^ ~~~~~~~~~~~~~~~~~~~
# ./ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filter.c:429:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "put_filter: simple\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~
# ./ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filter.c:475:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "put_filter: end\n",
# ^ ~~~~~~~~~~~~~~~~~~~
# ./ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filter.c:490:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "put_filter: default\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ./ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filter.c:521:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "put_filter_list \"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./ldap-int.h:87:49: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filter.c:561:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "put_simple_filter: \"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./ldap-int.h:87:49: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filter.c:727:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "put_substring_filter \"%s=%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./ldap-int.h:87:57: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filter.c:813:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "put_vrFilter: \"%s\"\n", str_in, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ./ldap-int.h:87:49: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filter.c:853:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "put_vrFilter: simple\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ./ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filter.c:899:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "put_vrFilter: end\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ./ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filter.c:914:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "put_vrFilter: default\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~
# ./ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filter.c:957:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "put_vrFilter_list \"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./ldap-int.h:87:49: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filter.c:991:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "put_simple_vrFilter: \"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./ldap-int.h:87:49: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 16 warnings generated.
# clang -I../../include -I../../include -DLDAP_LIBRARY -c filter.c -o filter.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_LIBRARY -c free.c
# clang -I../../include -I../../include -DLDAP_LIBRARY -c free.c -fPIC -DPIC -o .libs/free.o
# clang -I../../include -I../../include -DLDAP_LIBRARY -c free.c -o free.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_LIBRARY -c sort.c
# clang -I../../include -I../../include -DLDAP_LIBRARY -c sort.c -fPIC -DPIC -o .libs/sort.o
# clang -I../../include -I../../include -DLDAP_LIBRARY -c sort.c -o sort.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_LIBRARY -c passwd.c
# clang -I../../include -I../../include -DLDAP_LIBRARY -c passwd.c -fPIC -DPIC -o .libs/passwd.o
# clang -I../../include -I../../include -DLDAP_LIBRARY -c passwd.c -o passwd.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_LIBRARY -c whoami.c
# clang -I../../include -I../../include -DLDAP_LIBRARY -c whoami.c -fPIC -DPIC -o .libs/whoami.o
# clang -I../../include -I../../include -DLDAP_LIBRARY -c whoami.c -o whoami.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_LIBRARY -c getdn.c
# clang -I../../include -I../../include -DLDAP_LIBRARY -c getdn.c -fPIC -DPIC -o .libs/getdn.o
# getdn.c:92:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_get_dn\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~
# ./ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# getdn.c:115:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_get_dn_ber\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~
# ./ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# getdn.c:162:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_dn2ufn\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~
# ./ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# getdn.c:181:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_explode_dn\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~
# ./ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# getdn.c:221:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_explode_rdn\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~
# ./ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# getdn.c:302:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_dn2dcedn\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~
# ./ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# getdn.c:315:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_dcedn2dn\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~
# ./ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# getdn.c:327:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_dn2ad_canonical\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ./ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# getdn.c:358:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_dn_normalize\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ./ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# getdn.c:710:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS, "=> ldap_bv2dn(%s,%u)\n", str, flags, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ./ldap-int.h:87:57: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# getdn.c:2984:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS, "=> ldap_dn2bv(%u)\n", flags, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ./ldap-int.h:87:49: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 11 warnings generated.
# clang -I../../include -I../../include -DLDAP_LIBRARY -c getdn.c -o getdn.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_LIBRARY -c getentry.c
# clang -I../../include -I../../include -DLDAP_LIBRARY -c getentry.c -fPIC -DPIC -o .libs/getentry.o
# clang -I../../include -I../../include -DLDAP_LIBRARY -c getentry.c -o getentry.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_LIBRARY -c getattr.c
# clang -I../../include -I../../include -DLDAP_LIBRARY -c getattr.c -fPIC -DPIC -o .libs/getattr.o
# getattr.c:39:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_first_attribute\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ./ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# getattr.c:101:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_next_attribute\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ./ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# getattr.c:134:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_get_attribute_ber\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 3 warnings generated.
# clang -I../../include -I../../include -DLDAP_LIBRARY -c getattr.c -o getattr.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_LIBRARY -c getvalues.c
# clang -I../../include -I../../include -DLDAP_LIBRARY -c getvalues.c -fPIC -DPIC -o .libs/getvalues.o
# getvalues.c:45:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_get_values\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~
# ./ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# getvalues.c:102:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_get_values_len\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ./ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 2 warnings generated.
# clang -I../../include -I../../include -DLDAP_LIBRARY -c getvalues.c -o getvalues.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_LIBRARY -c addentry.c
# clang -I../../include -I../../include -DLDAP_LIBRARY -c addentry.c -fPIC -DPIC -o .libs/addentry.o
# clang -I../../include -I../../include -DLDAP_LIBRARY -c addentry.c -o addentry.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_LIBRARY -c request.c
# clang -I../../include -I../../include -DLDAP_LIBRARY -c request.c -fPIC -DPIC -o .libs/request.o
# request.c:125:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_send_initial_request\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# request.c:143:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ./ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# request.c:236:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_send_server_request\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# request.c:578:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "Call application rebind_proc\n", 0, 0, 0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# request.c:608:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ./ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# request.c:735:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ./ldap-int.h:87:57: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# request.c:839:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ./ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# request.c:845:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_free_connection: refcnt %d\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./ldap-int.h:87:49: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# request.c:859:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "** ld %p Connection%s:\n", (void *)ld, all ? "s" : "", 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./ldap-int.h:87:57: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# request.c:869:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " refcnt: %d status: %s\n", lc->lconn_refcnt,
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./ldap-int.h:87:57: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# request.c:874:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " last used: %s%s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ./ldap-int.h:87:57: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# request.c:889:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " queue is empty\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~
# ./ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# request.c:892:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "\n", 0, 0, 0 );
# ^ ~~~~
# ./ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# request.c:909:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "** ld %p Outstanding Requests:\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./ldap-int.h:87:49: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# request.c:913:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " Empty\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~
# ./ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# request.c:924:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " outstanding referrals %d, parent count %d\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./ldap-int.h:87:57: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# request.c:929:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "** ld %p Response Queue:\n", (void *)ld, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./ldap-int.h:87:49: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# request.c:931:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " Empty\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~
# ./ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# request.c:934:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " * msgid %d, type %lu\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./ldap-int.h:87:57: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# request.c:937:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " chained responses:\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~
# ./ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# request.c:939:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ./ldap-int.h:87:57: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# request.c:946:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " ld %p response count %d\n", (void *)ld, i, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./ldap-int.h:87:57: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# request.c:1010:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_free_request (origid %d, msgid %d)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./ldap-int.h:87:57: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# request.c:1097:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_chase_v3referrals\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# request.c:1113:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ./ldap-int.h:87:49: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# request.c:1201:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ./ldap-int.h:87:49: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# request.c:1266:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ./ldap-int.h:87:57: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# request.c:1362:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_chase_referrals\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ./ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# request.c:1385:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ./ldap-int.h:87:49: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# request.c:1410:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ./ldap-int.h:87:57: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# request.c:1418:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ./ldap-int.h:87:49: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# request.c:1535:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ./ldap-int.h:87:57: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# request.c:1640:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "re_encode_request new request is:\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 33 warnings generated.
# clang -I../../include -I../../include -DLDAP_LIBRARY -c request.c -o request.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_LIBRARY -c os-ip.c
# clang -I../../include -I../../include -DLDAP_LIBRARY -c os-ip.c -fPIC -DPIC -o .libs/os-ip.o
# os-ip.c:100:43: warning: data argument not used by format string [-Wformat-extra-args]
# osip_debug(ld, "ldap_ndelay_on: %d\n",fd,0,0);
# ~~~~~~~~~~~~~~~~~~~~~~ ^
# os-ip.c:57:53: note: expanded from macro 'osip_debug'
# ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
# ~~~ ^
# os-ip.c:107:44: warning: data argument not used by format string [-Wformat-extra-args]
# osip_debug(ld, "ldap_ndelay_off: %d\n",fd,0,0);
# ~~~~~~~~~~~~~~~~~~~~~~~ ^
# os-ip.c:57:53: note: expanded from macro 'osip_debug'
# ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
# ~~~ ^
# os-ip.c:115:43: warning: data argument not used by format string [-Wformat-extra-args]
# osip_debug(ld, "ldap_new_socket: %d\n",s,0,0);
# ~~~~~~~~~~~~~~~~~~~~~~~ ^
# os-ip.c:57:53: note: expanded from macro 'osip_debug'
# ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
# ~~~ ^
# os-ip.c:125:45: warning: data argument not used by format string [-Wformat-extra-args]
# osip_debug(ld, "ldap_close_socket: %d\n",s,0,0);
# ~~~~~~~~~~~~~~~~~~~~~~~~~ ^
# os-ip.c:57:53: note: expanded from macro 'osip_debug'
# ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
# ~~~ ^
# os-ip.c:132:50: warning: data argument not used by format string [-Wformat-extra-args]
# osip_debug( ld, "ldap_prepare_socket: %d\n", s, 0, 0 );
# ~~~~~~~~~~~~~~~~~~~~~~~~~~~ ^
# os-ip.c:57:53: note: expanded from macro 'osip_debug'
# ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
# ~~~ ^
# os-ip.c:143:8: warning: data argument not used by format string [-Wformat-extra-args]
# s, 0, 0 );
# ^
# os-ip.c:57:53: note: expanded from macro 'osip_debug'
# ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
# ~~~ ^
# os-ip.c:154:9: warning: data argument not used by format string [-Wformat-extra-args]
# s, 0, 0 );
# ^
# os-ip.c:57:53: note: expanded from macro 'osip_debug'
# ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
# ~~~ ^
# os-ip.c:171:9: warning: data argument not used by format string [-Wformat-extra-args]
# s, 0, 0 );
# ^
# os-ip.c:57:53: note: expanded from macro 'osip_debug'
# ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
# ~~~ ^
# os-ip.c:188:9: warning: data argument not used by format string [-Wformat-extra-args]
# s, 0, 0 );
# ^
# os-ip.c:57:53: note: expanded from macro 'osip_debug'
# ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
# ~~~ ^
# os-ip.c:203:8: warning: data argument not used by format string [-Wformat-extra-args]
# s, 0, 0 );
# ^
# os-ip.c:57:53: note: expanded from macro 'osip_debug'
# ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
# ~~~ ^
# os-ip.c:229:46: warning: data argument not used by format string [-Wformat-extra-args]
# osip_debug(ld, "ldap_is_sock_ready: %d\n",s,0,0);
# ~~~~~~~~~~~~~~~~~~~~~~~~~~ ^
# os-ip.c:57:53: note: expanded from macro 'osip_debug'
# ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
# ~~~ ^
# os-ip.c:286:31: warning: data argument not used by format string [-Wformat-extra-args]
# s, tvp ? tvp->tv_sec : -1L, 0);
# ^
# os-ip.c:57:59: note: expanded from macro 'osip_debug'
# ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
# ~~~ ^
# os-ip.c:405:46: warning: data argument not used by format string [-Wformat-extra-args]
# osip_debug(ld, "ldap_int_poll: timed out\n",0,0,0);
# ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ^
# os-ip.c:57:47: note: expanded from macro 'osip_debug'
# ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
# ~~~ ^
# os-ip.c:442:47: warning: data argument not used by format string [-Wformat-extra-args]
# osip_debug(ld, "attempting to connect: \n", 0, 0, 0);
# ~~~~~~~~~~~~~~~~~~~~~~~~~~~ ^
# os-ip.c:57:47: note: expanded from macro 'osip_debug'
# ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
# ~~~ ^
# os-ip.c:444:40: warning: data argument not used by format string [-Wformat-extra-args]
# osip_debug(ld, "connect success\n", 0, 0, 0);
# ~~~~~~~~~~~~~~~~~~~ ^
# os-ip.c:57:47: note: expanded from macro 'osip_debug'
# ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
# ~~~ ^
# os-ip.c:451:46: warning: data argument not used by format string [-Wformat-extra-args]
# osip_debug(ld, "connect errno: %d\n", err, 0, 0);
# ~~~~~~~~~~~~~~~~~~~~~ ^
# os-ip.c:57:53: note: expanded from macro 'osip_debug'
# ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
# ~~~ ^
# os-ip.c:467:47: warning: data argument not used by format string [-Wformat-extra-args]
# osip_debug(ld, "ldap_pvt_connect: %d\n", rc, 0, 0);
# ~~~~~~~~~~~~~~~~~~~~~~~~ ^
# os-ip.c:57:53: note: expanded from macro 'osip_debug'
# ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
# ~~~ ^
# os-ip.c:582:16: warning: data argument not used by format string [-Wformat-extra-args]
# host, port, 0);
# ^
# os-ip.c:57:59: note: expanded from macro 'osip_debug'
# ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
# ~~~ ^
# os-ip.c:587:16: warning: data argument not used by format string [-Wformat-extra-args]
# host, port, 0);
# ^
# os-ip.c:57:59: note: expanded from macro 'osip_debug'
# ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
# ~~~ ^
# os-ip.c:591:11: warning: data argument not used by format string [-Wformat-extra-args]
# proto, 0, 0 );
# ^
# os-ip.c:57:53: note: expanded from macro 'osip_debug'
# ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
# ~~~ ^
# os-ip.c:614:26: warning: data argument not used by format string [-Wformat-extra-args]
# AC_GAI_STRERROR(err), 0, 0);
# ^
# os-ip.c:57:53: note: expanded from macro 'osip_debug'
# ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
# ~~~ ^
# os-ip.c:622:27: warning: data argument not used by format string [-Wformat-extra-args]
# "ai_addr is NULL?\n", 0, 0, 0);
# ~~~~~~~~~~~~~~~~~~~~ ^
# os-ip.c:57:47: note: expanded from macro 'osip_debug'
# ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
# ~~~ ^
# os-ip.c:645:18: warning: data argument not used by format string [-Wformat-extra-args]
# addr, serv, 0);
# ^
# os-ip.c:57:59: note: expanded from macro 'osip_debug'
# ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
# ~~~ ^
# os-ip.c:654:18: warning: data argument not used by format string [-Wformat-extra-args]
# addr, serv, 0);
# ^
# os-ip.c:57:59: note: expanded from macro 'osip_debug'
# ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
# ~~~ ^
# os-ip.c:1127:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_int_select\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~
# ./ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 25 warnings generated.
# clang -I../../include -I../../include -DLDAP_LIBRARY -c os-ip.c -o os-ip.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_LIBRARY -c url.c
# clang -I../../include -I../../include -DLDAP_LIBRARY -c url.c -fPIC -DPIC -o .libs/url.o
# url.c:817:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_url_parse_ext(%s)\n", url_in, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./ldap-int.h:87:49: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 1 warning generated.
# clang -I../../include -I../../include -DLDAP_LIBRARY -c url.c -o url.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_LIBRARY -c pagectrl.c
# clang -I../../include -I../../include -DLDAP_LIBRARY -c pagectrl.c -fPIC -DPIC -o .libs/pagectrl.o
# clang -I../../include -I../../include -DLDAP_LIBRARY -c pagectrl.c -o pagectrl.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_LIBRARY -c sortctrl.c
# clang -I../../include -I../../include -DLDAP_LIBRARY -c sortctrl.c -fPIC -DPIC -o .libs/sortctrl.o
# clang -I../../include -I../../include -DLDAP_LIBRARY -c sortctrl.c -o sortctrl.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_LIBRARY -c vlvctrl.c
# clang -I../../include -I../../include -DLDAP_LIBRARY -c vlvctrl.c -fPIC -DPIC -o .libs/vlvctrl.o
# clang -I../../include -I../../include -DLDAP_LIBRARY -c vlvctrl.c -o vlvctrl.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_LIBRARY -c init.c
# clang -I../../include -I../../include -DLDAP_LIBRARY -c init.c -fPIC -DPIC -o .libs/init.o
# init.c:168:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "ldap_init: trying %s\n", file, 0, 0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ./ldap-int.h:87:49: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:176:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "ldap_init: using %s\n", file, 0, 0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ./ldap-int.h:87:49: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:332:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "ldap_init: HOME env is %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./ldap-int.h:87:49: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:336:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "ldap_init: HOME env is NULL\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:694:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./ldap-int.h:87:57: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:699:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is NULL\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./ldap-int.h:87:49: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:707:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./ldap-int.h:87:57: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:712:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is NULL\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./ldap-int.h:87:49: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 8 warnings generated.
# clang -I../../include -I../../include -DLDAP_LIBRARY -c init.c -o init.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_LIBRARY -c options.c
# clang -I../../include -I../../include -DLDAP_LIBRARY -c options.c -fPIC -DPIC -o .libs/options.o
# clang -I../../include -I../../include -DLDAP_LIBRARY -c options.c -o options.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_LIBRARY -c print.c
# clang -I../../include -I../../include -DLDAP_LIBRARY -c print.c -fPIC -DPIC -o .libs/print.o
# clang -I../../include -I../../include -DLDAP_LIBRARY -c print.c -o print.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_LIBRARY -c string.c
# clang -I../../include -I../../include -DLDAP_LIBRARY -c string.c -fPIC -DPIC -o .libs/string.o
# clang -I../../include -I../../include -DLDAP_LIBRARY -c string.c -o string.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_LIBRARY -c util-int.c
# clang -I../../include -I../../include -DLDAP_LIBRARY -c util-int.c -fPIC -DPIC -o .libs/util-int.o
# clang -I../../include -I../../include -DLDAP_LIBRARY -c util-int.c -o util-int.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_LIBRARY -c schema.c
# clang -I../../include -I../../include -DLDAP_LIBRARY -c schema.c -fPIC -DPIC -o .libs/schema.o
# clang -I../../include -I../../include -DLDAP_LIBRARY -c schema.c -o schema.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_LIBRARY -c charray.c
# clang -I../../include -I../../include -DLDAP_LIBRARY -c charray.c -fPIC -DPIC -o .libs/charray.o
# clang -I../../include -I../../include -DLDAP_LIBRARY -c charray.c -o charray.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_LIBRARY -c os-local.c
# clang -I../../include -I../../include -DLDAP_LIBRARY -c os-local.c -fPIC -DPIC -o .libs/os-local.o
# os-local.c:79:46: warning: data argument not used by format string [-Wformat-extra-args]
# oslocal_debug(ld, "ldap_ndelay_on: %d\n",fd,0,0);
# ~~~~~~~~~~~~~~~~~~~~~~ ^
# os-local.c:61:51: note: expanded from macro 'oslocal_debug'
# ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
# ~~~ ^
# os-local.c:86:47: warning: data argument not used by format string [-Wformat-extra-args]
# oslocal_debug(ld, "ldap_ndelay_off: %d\n",fd,0,0);
# ~~~~~~~~~~~~~~~~~~~~~~~ ^
# os-local.c:61:51: note: expanded from macro 'oslocal_debug'
# ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
# ~~~ ^
# os-local.c:94:46: warning: data argument not used by format string [-Wformat-extra-args]
# oslocal_debug(ld, "ldap_new_socket: %d\n",s,0,0);
# ~~~~~~~~~~~~~~~~~~~~~~~ ^
# os-local.c:61:51: note: expanded from macro 'oslocal_debug'
# ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
# ~~~ ^
# os-local.c:104:48: warning: data argument not used by format string [-Wformat-extra-args]
# oslocal_debug(ld, "ldap_close_socket: %d\n",s,0,0);
# ~~~~~~~~~~~~~~~~~~~~~~~~~ ^
# os-local.c:61:51: note: expanded from macro 'oslocal_debug'
# ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
# ~~~ ^
# os-local.c:124:49: warning: data argument not used by format string [-Wformat-extra-args]
# oslocal_debug(ld, "ldap_is_sock_ready: %d\n",s,0,0);
# ~~~~~~~~~~~~~~~~~~~~~~~~~~ ^
# os-local.c:61:51: note: expanded from macro 'oslocal_debug'
# ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
# ~~~ ^
# os-local.c:316:56: warning: data argument not used by format string [-Wformat-extra-args]
# oslocal_debug(ld, "ldap_connect_timeout: timed out\n",0,0,0);
# ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ^
# os-local.c:61:45: note: expanded from macro 'oslocal_debug'
# ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
# ~~~ ^
# os-local.c:329:45: warning: data argument not used by format string [-Wformat-extra-args]
# oslocal_debug(ld, "ldap_connect_to_path\n",0,0,0);
# ~~~~~~~~~~~~~~~~~~~~~~~~ ^
# os-local.c:61:45: note: expanded from macro 'oslocal_debug'
# ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
# ~~~ ^
# os-local.c:345:63: warning: data argument not used by format string [-Wformat-extra-args]
# oslocal_debug(ld, "ldap_connect_to_path: Trying %s\n", path, 0, 0);
# ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ^
# os-local.c:61:51: note: expanded from macro 'oslocal_debug'
# ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
# ~~~ ^
# 8 warnings generated.
# clang -I../../include -I../../include -DLDAP_LIBRARY -c os-local.c -o os-local.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_LIBRARY -c dnssrv.c
# clang -I../../include -I../../include -DLDAP_LIBRARY -c dnssrv.c -fPIC -DPIC -o .libs/dnssrv.o
# clang -I../../include -I../../include -DLDAP_LIBRARY -c dnssrv.c -o dnssrv.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_LIBRARY -c utf-8.c
# clang -I../../include -I../../include -DLDAP_LIBRARY -c utf-8.c -fPIC -DPIC -o .libs/utf-8.o
# clang -I../../include -I../../include -DLDAP_LIBRARY -c utf-8.c -o utf-8.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_LIBRARY -c utf-8-conv.c
# clang -I../../include -I../../include -DLDAP_LIBRARY -c utf-8-conv.c -fPIC -DPIC -o .libs/utf-8-conv.o
# clang -I../../include -I../../include -DLDAP_LIBRARY -c utf-8-conv.c -o utf-8-conv.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_LIBRARY -c tls2.c
# clang -I../../include -I../../include -DLDAP_LIBRARY -c tls2.c -fPIC -DPIC -o .libs/tls2.o
# tls2.c:238:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ./ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tls2.c:294:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,"TLS: can't create ssl handle.\n",0,0,0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tls2.c:386:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,"TLS: can't connect: %s.\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./ldap-int.h:87:49: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tls2.c:438:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,"TLS: can't accept: %s.\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./ldap-int.h:87:49: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 4 warnings generated.
# clang -I../../include -I../../include -DLDAP_LIBRARY -c tls2.c -o tls2.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_LIBRARY -c tls_o.c
# clang -I../../include -I../../include -DLDAP_LIBRARY -c tls_o.c -fPIC -DPIC -o .libs/tls_o.o
# tls_o.c:249:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ./ldap-int.h:87:49: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tls_o.c:261:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "TLS: "
# ^ ~~~~~~~
# ./ldap-int.h:87:57: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tls_o.c:275:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "TLS: "
# ^ ~~~~~~~
# ./ldap-int.h:87:57: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tls_o.c:292:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ./ldap-int.h:87:49: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tls_o.c:304:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ./ldap-int.h:87:49: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tls_o.c:317:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ./ldap-int.h:87:49: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tls_o.c:513:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ./ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tls_o.c:626:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ./ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tls_o.c:957:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ./ldap-int.h:87:57: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tls_o.c:984:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ./ldap-int.h:87:57: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tls_o.c:988:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ./ldap-int.h:87:57: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tls_o.c:1036:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " issuer: %s\n", iname ? iname : "-unknown-", 0, 0 );
# ^ ~~~~~~~~~~~~~~~
# ./ldap-int.h:87:49: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tls_o.c:1038:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ./ldap-int.h:87:49: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tls_o.c:1109:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ./ldap-int.h:87:57: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 14 warnings generated.
# clang -I../../include -I../../include -DLDAP_LIBRARY -c tls_o.c -o tls_o.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_LIBRARY -c tls_g.c
# clang -I../../include -I../../include -DLDAP_LIBRARY -c tls_g.c -fPIC -DPIC -o .libs/tls_g.o
# clang -I../../include -I../../include -DLDAP_LIBRARY -c tls_g.c -o tls_g.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_LIBRARY -c tls_m.c
# clang -I../../include -I../../include -DLDAP_LIBRARY -c tls_m.c -fPIC -DPIC -o .libs/tls_m.o
# clang -I../../include -I../../include -DLDAP_LIBRARY -c tls_m.c -o tls_m.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_LIBRARY -c turn.c
# clang -I../../include -I../../include -DLDAP_LIBRARY -c turn.c -fPIC -DPIC -o .libs/turn.o
# clang -I../../include -I../../include -DLDAP_LIBRARY -c turn.c -o turn.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_LIBRARY -c ppolicy.c
# clang -I../../include -I../../include -DLDAP_LIBRARY -c ppolicy.c -fPIC -DPIC -o .libs/ppolicy.o
# clang -I../../include -I../../include -DLDAP_LIBRARY -c ppolicy.c -o ppolicy.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_LIBRARY -c dds.c
# clang -I../../include -I../../include -DLDAP_LIBRARY -c dds.c -fPIC -DPIC -o .libs/dds.o
# clang -I../../include -I../../include -DLDAP_LIBRARY -c dds.c -o dds.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_LIBRARY -c txn.c
# clang -I../../include -I../../include -DLDAP_LIBRARY -c txn.c -fPIC -DPIC -o .libs/txn.o
# clang -I../../include -I../../include -DLDAP_LIBRARY -c txn.c -o txn.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_LIBRARY -c ldap_sync.c
# clang -I../../include -I../../include -DLDAP_LIBRARY -c ldap_sync.c -fPIC -DPIC -o .libs/ldap_sync.o
# clang -I../../include -I../../include -DLDAP_LIBRARY -c ldap_sync.c -o ldap_sync.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_LIBRARY -c stctrl.c
# clang -I../../include -I../../include -DLDAP_LIBRARY -c stctrl.c -fPIC -DPIC -o .libs/stctrl.o
# clang -I../../include -I../../include -DLDAP_LIBRARY -c stctrl.c -o stctrl.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_LIBRARY -c assertion.c
# clang -I../../include -I../../include -DLDAP_LIBRARY -c assertion.c -fPIC -DPIC -o .libs/assertion.o
# clang -I../../include -I../../include -DLDAP_LIBRARY -c assertion.c -o assertion.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_LIBRARY -c deref.c
# clang -I../../include -I../../include -DLDAP_LIBRARY -c deref.c -fPIC -DPIC -o .libs/deref.o
# clang -I../../include -I../../include -DLDAP_LIBRARY -c deref.c -o deref.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_LIBRARY -c ldif.c
# clang -I../../include -I../../include -DLDAP_LIBRARY -c ldif.c -fPIC -DPIC -o .libs/ldif.o
# clang -I../../include -I../../include -DLDAP_LIBRARY -c ldif.c -o ldif.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_LIBRARY -c fetch.c
# clang -I../../include -I../../include -DLDAP_LIBRARY -c fetch.c -fPIC -DPIC -o .libs/fetch.o
# clang -I../../include -I../../include -DLDAP_LIBRARY -c fetch.c -o fetch.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_LIBRARY -c version.c
# clang -I../../include -I../../include -DLDAP_LIBRARY -c version.c -fPIC -DPIC -o .libs/version.o
# clang -I../../include -I../../include -DLDAP_LIBRARY -c version.c -o version.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=link clang -release 2.4 -version-info 12:7:10 -rpath /usr/lib -o libldap.la bind.lo open.lo result.lo error.lo compare.lo search.lo controls.lo messages.lo references.lo extended.lo cyrus.lo modify.lo add.lo modrdn.lo delete.lo abandon.lo sasl.lo gssapi.lo sbind.lo unbind.lo cancel.lo filter.lo free.lo sort.lo passwd.lo whoami.lo getdn.lo getentry.lo getattr.lo getvalues.lo addentry.lo request.lo os-ip.lo url.lo pagectrl.lo sortctrl.lo vlvctrl.lo init.lo options.lo print.lo string.lo util-int.lo schema.lo charray.lo os-local.lo dnssrv.lo utf-8.lo utf-8-conv.lo tls2.lo tls_o.lo tls_g.lo tls_m.lo turn.lo ppolicy.lo dds.lo txn.lo ldap_sync.lo stctrl.lo assertion.lo deref.lo ldif.lo fetch.lo version.lo ../../libraries/liblber/liblber.la -lresolv -lsasl2 -lssl -lcrypto
# clang -shared .libs/bind.o .libs/open.o .libs/result.o .libs/error.o .libs/compare.o .libs/search.o .libs/controls.o .libs/messages.o .libs/references.o .libs/extended.o .libs/cyrus.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/abandon.o .libs/sasl.o .libs/gssapi.o .libs/sbind.o .libs/unbind.o .libs/cancel.o .libs/filter.o .libs/free.o .libs/sort.o .libs/passwd.o .libs/whoami.o .libs/getdn.o .libs/getentry.o .libs/getattr.o .libs/getvalues.o .libs/addentry.o .libs/request.o .libs/os-ip.o .libs/url.o .libs/pagectrl.o .libs/sortctrl.o .libs/vlvctrl.o .libs/init.o .libs/options.o .libs/print.o .libs/string.o .libs/util-int.o .libs/schema.o .libs/charray.o .libs/os-local.o .libs/dnssrv.o .libs/utf-8.o .libs/utf-8-conv.o .libs/tls2.o .libs/tls_o.o .libs/tls_g.o .libs/tls_m.o .libs/turn.o .libs/ppolicy.o .libs/dds.o .libs/txn.o .libs/ldap_sync.o .libs/stctrl.o .libs/assertion.o .libs/deref.o .libs/ldif.o .libs/fetch.o .libs/version.o -Wl,--rpath -Wl,/tmp/openldap/src/openldap-2.4.44/libraries/liblber/.libs ../../libraries/liblber/.libs/liblber.so -lresolv -lsasl2 -lssl -lcrypto -Wl,-soname -Wl,libldap-2.4.so.2 -o .libs/libldap-2.4.so.2.10.7
# .libs/os-ip.o: In function `ldap_pvt_is_socket_ready':
# os-ip.c:(.text+0x3bc): warning: `sys_errlist' is deprecated; use `strerror' or `strerror_r' instead
# os-ip.c:(.text+0x3a6): warning: `sys_nerr' is deprecated; use `strerror' or `strerror_r' instead
# (cd .libs && rm -f libldap-2.4.so.2 && ln -s libldap-2.4.so.2.10.7 libldap-2.4.so.2)
# (cd .libs && rm -f libldap.so && ln -s libldap-2.4.so.2.10.7 libldap.so)
# ar cru .libs/libldap.a bind.o open.o result.o error.o compare.o search.o controls.o messages.o references.o extended.o cyrus.o modify.o add.o modrdn.o delete.o abandon.o sasl.o gssapi.o sbind.o unbind.o cancel.o filter.o free.o sort.o passwd.o whoami.o getdn.o getentry.o getattr.o getvalues.o addentry.o request.o os-ip.o url.o pagectrl.o sortctrl.o vlvctrl.o init.o options.o print.o string.o util-int.o schema.o charray.o os-local.o dnssrv.o utf-8.o utf-8-conv.o tls2.o tls_o.o tls_g.o tls_m.o turn.o ppolicy.o dds.o txn.o ldap_sync.o stctrl.o assertion.o deref.o ldif.o fetch.o version.o
# ar: `u' modifier ignored since `D' is the default (see `U')
# ranlib .libs/libldap.a
# creating libldap.la
# (cd .libs && rm -f libldap.la && ln -s ../libldap.la libldap.la)
# clang -I../../include -I../../include -c -o apitest.o apitest.c
# /bin/sh ../../libtool --mode=link clang -o apitest apitest.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -lcrypt -lresolv
# clang -o .libs/apitest apitest.o ./.libs/libldap.so /tmp/openldap/src/openldap-2.4.44/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -lcrypt -lresolv
# creating apitest
# clang -I../../include -I../../include -c -o dntest.o dntest.c
# /bin/sh ../../libtool --mode=link clang -o dntest dntest.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -lcrypt -lresolv
# clang -o .libs/dntest dntest.o ./.libs/libldap.so /tmp/openldap/src/openldap-2.4.44/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -lcrypt -lresolv
# creating dntest
# clang -I../../include -I../../include -c -o ftest.o ftest.c
# /bin/sh ../../libtool --mode=link clang -o ftest ftest.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -lcrypt -lresolv
# clang -o .libs/ftest ftest.o ./.libs/libldap.so /tmp/openldap/src/openldap-2.4.44/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -lcrypt -lresolv
# creating ftest
# clang -I../../include -I../../include -c -o test.o test.c
# /bin/sh ../../libtool --mode=link clang -o ltest test.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -lcrypt -lresolv
# clang -o .libs/ltest test.o ./.libs/libldap.so /tmp/openldap/src/openldap-2.4.44/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -lcrypt -lresolv
# creating ltest
# clang -I../../include -I../../include -c -o urltest.o urltest.c
# /bin/sh ../../libtool --mode=link clang -o urltest urltest.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -lcrypt -lresolv
# clang -o .libs/urltest urltest.o ./.libs/libldap.so /tmp/openldap/src/openldap-2.4.44/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -lcrypt -lresolv
# creating urltest
# make[2]: Leaving directory '/tmp/openldap/src/openldap-2.4.44/libraries/libldap'
#
# Entering subdirectory libldap_r
# make[2]: Entering directory '/tmp/openldap/src/openldap-2.4.44/libraries/libldap_r'
# rm -f version.c
# ../../build/mkversion -v "2.4.44" libldap_r.la > version.c
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c threads.c
# mkdir .libs
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c threads.c -fPIC -DPIC -o .libs/threads.o
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c threads.c -o threads.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c rdwr.c
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c rdwr.c -fPIC -DPIC -o .libs/rdwr.o
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c rdwr.c -o rdwr.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c rmutex.c
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c rmutex.c -fPIC -DPIC -o .libs/rmutex.o
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c rmutex.c -o rmutex.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c tpool.c
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c tpool.c -fPIC -DPIC -o .libs/tpool.o
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c tpool.c -o tpool.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c rq.c
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c rq.c -fPIC -DPIC -o .libs/rq.o
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c rq.c -o rq.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c thr_posix.c
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c thr_posix.c -fPIC -DPIC -o .libs/thr_posix.o
# thr_posix.c:93:9: warning: implicit declaration of function 'pthread_setconcurrency' is invalid in C99 [-Wimplicit-function-declaration]
# return pthread_setconcurrency( n );
# ^
# thr_posix.c:107:9: warning: implicit declaration of function 'pthread_getconcurrency' is invalid in C99 [-Wimplicit-function-declaration]
# return pthread_getconcurrency();
# ^
# 2 warnings generated.
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c thr_posix.c -o thr_posix.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c thr_cthreads.c
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c thr_cthreads.c -fPIC -DPIC -o .libs/thr_cthreads.o
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c thr_cthreads.c -o thr_cthreads.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c thr_thr.c
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c thr_thr.c -fPIC -DPIC -o .libs/thr_thr.o
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c thr_thr.c -o thr_thr.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c thr_nt.c
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c thr_nt.c -fPIC -DPIC -o .libs/thr_nt.o
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c thr_nt.c -o thr_nt.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c thr_pth.c
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c thr_pth.c -fPIC -DPIC -o .libs/thr_pth.o
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c thr_pth.c -o thr_pth.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c thr_stub.c
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c thr_stub.c -fPIC -DPIC -o .libs/thr_stub.o
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c thr_stub.c -o thr_stub.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c thr_debug.c
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c thr_debug.c -fPIC -DPIC -o .libs/thr_debug.o
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c thr_debug.c -o thr_debug.o >/dev/null 2>&1
# touch .links
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c bind.c
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c bind.c -fPIC -DPIC -o .libs/bind.o
# bind.c:68:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_bind\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bind.c:109:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_bind_s\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 2 warnings generated.
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c bind.c -o bind.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c open.c
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c open.c -fPIC -DPIC -o .libs/open.o
# open.c:69:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_open(%s, %d)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:57: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# open.c:86:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_open: %s\n",
# ^ ~~~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:49: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# open.c:113:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_create\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# open.c:375:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_int_open_connection\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# open.c:536:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_dup\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 5 warnings generated.
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c open.c -o open.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c result.c
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c result.c -fPIC -DPIC -o .libs/result.o
# result.c:114:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_result ld %p msgid %d\n", (void *)ld, msgid, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:57: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:152:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ./../libldap/ldap-int.h:87:57: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:221:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ./../libldap/ldap-int.h:87:49: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:261:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "wait4msg ld %p msgid %d (infinite timeout)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:57: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:316:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ./../libldap/ldap-int.h:87:49: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:504:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONNS,
# ^
# ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:676:8: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ./../libldap/ldap-int.h:87:49: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:725:8: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ./../libldap/ldap-int.h:87:57: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:770:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ./../libldap/ldap-int.h:87:49: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:798:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ./../libldap/ldap-int.h:87:57: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:827:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ./../libldap/ldap-int.h:87:57: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:864:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "request done: ld %p msgid %d\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:57: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:1222:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "merged parent (id %d) error info: ",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:49: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:1274:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_msgfree\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:1299:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_msgdelete ld=%p msgid=%d\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:57: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 15 warnings generated.
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c result.c -o result.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c error.c
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c error.c -fPIC -DPIC -o .libs/error.o
# error.c:36:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_err2string\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# error.c:252:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_parse_result\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 2 warnings generated.
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c error.c -o error.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c compare.c
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c compare.c -fPIC -DPIC -o .libs/compare.o
# compare.c:109:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_compare\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 1 warning generated.
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c compare.c -o compare.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c search.c
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c search.c -fPIC -DPIC -o .libs/search.o
# search.c:93:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_search_ext\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:230:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_search\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:370:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS, "ldap_build_search_req ATTRS:%s\n", ptr, 0,0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:49: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 3 warnings generated.
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c search.c -o search.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c controls.c
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c controls.c -fPIC -DPIC -o .libs/controls.o
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c controls.c -o controls.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c messages.c
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c messages.c -fPIC -DPIC -o .libs/messages.o
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c messages.c -o messages.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c references.c
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c references.c -fPIC -DPIC -o .libs/references.o
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c references.c -o references.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c extended.c
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c extended.c -fPIC -DPIC -o .libs/extended.o
# extended.c:109:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_extended_operation\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# extended.c:147:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_extended_operation_s\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# extended.c:198:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_parse_extended_result\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# extended.c:322:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_parse_intermediate\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 4 warnings generated.
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c extended.c -o extended.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c cyrus.c
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c cyrus.c -fPIC -DPIC -o .libs/cyrus.o
# cyrus.c:91:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:49: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# cyrus.c:350:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_int_sasl_open: host=%s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:49: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# cyrus.c:398:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_int_sasl_bind: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:49: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# cyrus.c:558:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ./../libldap/ldap-int.h:87:57: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# cyrus.c:577:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# cyrus.c:589:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "sasl_client_step: %d\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:49: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 6 warnings generated.
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c cyrus.c -o cyrus.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c modify.c
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c modify.c -fPIC -DPIC -o .libs/modify.o
# modify.c:158:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_modify_ext\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:199:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_modify\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 2 warnings generated.
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c modify.c -o modify.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c add.c
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c add.c -fPIC -DPIC -o .libs/add.o
# add.c:213:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_add_ext\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 1 warning generated.
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c add.c -o add.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c modrdn.c
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c modrdn.c -fPIC -DPIC -o .libs/modrdn.o
# modrdn.c:139:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_rename\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:184:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_rename2\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 2 warnings generated.
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c modrdn.c -o modrdn.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c delete.c
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c delete.c -fPIC -DPIC -o .libs/delete.o
# delete.c:99:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_delete_ext\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:163:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_delete\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 2 warnings generated.
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c delete.c -o delete.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c abandon.c
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c abandon.c -fPIC -DPIC -o .libs/abandon.o
# abandon.c:71:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_abandon_ext %d\n", msgid, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:49: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# abandon.c:101:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_abandon %d\n", msgid, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:49: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# abandon.c:133:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "do_abandon origid %d, msgid %d\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:57: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 3 warnings generated.
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c abandon.c -o abandon.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c sasl.c
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c sasl.c -fPIC -DPIC -o .libs/sasl.o
# sasl.c:149:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_sasl_bind\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sasl.c:187:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_sasl_bind_s\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sasl.c:269:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_parse_sasl_bind_result\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sasl.c:378:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_pvt_sasl_getmech\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sasl.c:475:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ./../libldap/ldap-int.h:87:49: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sasl.c:482:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ./../libldap/ldap-int.h:87:49: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sasl.c:841:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_pvt_sasl_generic_install\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 7 warnings generated.
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c sasl.c -o sasl.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c gssapi.c
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c gssapi.c -fPIC -DPIC -o .libs/gssapi.o
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c gssapi.c -o gssapi.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c sbind.c
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c sbind.c -fPIC -DPIC -o .libs/sbind.o
# sbind.c:68:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_simple_bind\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sbind.c:103:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_simple_bind_s\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 2 warnings generated.
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c sbind.c -o sbind.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c unbind.c
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c unbind.c -fPIC -DPIC -o .libs/unbind.o
# unbind.c:67:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_unbind\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# unbind.c:266:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_send_unbind\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 2 warnings generated.
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c unbind.c -o unbind.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c cancel.c
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c cancel.c -fPIC -DPIC -o .libs/cancel.o
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c cancel.c -o cancel.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c filter.c
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c filter.c -fPIC -DPIC -o .libs/filter.o
# filter.c:365:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "put_filter: \"%s\"\n", str_in, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:49: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filter.c:383:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "put_filter: AND\n",
# ^ ~~~~~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filter.c:397:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "put_filter: OR\n",
# ^ ~~~~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filter.c:411:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "put_filter: NOT\n",
# ^ ~~~~~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filter.c:429:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "put_filter: simple\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filter.c:475:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "put_filter: end\n",
# ^ ~~~~~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filter.c:490:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "put_filter: default\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filter.c:521:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "put_filter_list \"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:49: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filter.c:561:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "put_simple_filter: \"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:49: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filter.c:727:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "put_substring_filter \"%s=%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:57: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filter.c:813:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "put_vrFilter: \"%s\"\n", str_in, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:49: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filter.c:853:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "put_vrFilter: simple\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filter.c:899:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "put_vrFilter: end\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filter.c:914:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "put_vrFilter: default\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filter.c:957:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "put_vrFilter_list \"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:49: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filter.c:991:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "put_simple_vrFilter: \"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:49: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 16 warnings generated.
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c filter.c -o filter.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c free.c
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c free.c -fPIC -DPIC -o .libs/free.o
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c free.c -o free.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c sort.c
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c sort.c -fPIC -DPIC -o .libs/sort.o
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c sort.c -o sort.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c passwd.c
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c passwd.c -fPIC -DPIC -o .libs/passwd.o
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c passwd.c -o passwd.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c whoami.c
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c whoami.c -fPIC -DPIC -o .libs/whoami.o
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c whoami.c -o whoami.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c getdn.c
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c getdn.c -fPIC -DPIC -o .libs/getdn.o
# getdn.c:92:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_get_dn\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# getdn.c:115:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_get_dn_ber\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# getdn.c:162:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_dn2ufn\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# getdn.c:181:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_explode_dn\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# getdn.c:221:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_explode_rdn\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# getdn.c:302:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_dn2dcedn\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# getdn.c:315:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_dcedn2dn\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# getdn.c:327:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_dn2ad_canonical\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# getdn.c:358:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_dn_normalize\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# getdn.c:710:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS, "=> ldap_bv2dn(%s,%u)\n", str, flags, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:57: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# getdn.c:2984:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS, "=> ldap_dn2bv(%u)\n", flags, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:49: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 11 warnings generated.
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c getdn.c -o getdn.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c getentry.c
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c getentry.c -fPIC -DPIC -o .libs/getentry.o
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c getentry.c -o getentry.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c getattr.c
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c getattr.c -fPIC -DPIC -o .libs/getattr.o
# getattr.c:39:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_first_attribute\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# getattr.c:101:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_next_attribute\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# getattr.c:134:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_get_attribute_ber\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 3 warnings generated.
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c getattr.c -o getattr.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c getvalues.c
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c getvalues.c -fPIC -DPIC -o .libs/getvalues.o
# getvalues.c:45:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_get_values\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# getvalues.c:102:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_get_values_len\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 2 warnings generated.
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c getvalues.c -o getvalues.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c addentry.c
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c addentry.c -fPIC -DPIC -o .libs/addentry.o
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c addentry.c -o addentry.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c request.c
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c request.c -fPIC -DPIC -o .libs/request.o
# request.c:125:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_send_initial_request\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# request.c:143:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# request.c:236:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_send_server_request\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# request.c:578:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "Call application rebind_proc\n", 0, 0, 0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# request.c:608:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# request.c:735:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ./../libldap/ldap-int.h:87:57: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# request.c:839:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# request.c:845:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_free_connection: refcnt %d\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:49: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# request.c:859:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "** ld %p Connection%s:\n", (void *)ld, all ? "s" : "", 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:57: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# request.c:869:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " refcnt: %d status: %s\n", lc->lconn_refcnt,
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:57: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# request.c:874:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " last used: %s%s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:57: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# request.c:889:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " queue is empty\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# request.c:892:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "\n", 0, 0, 0 );
# ^ ~~~~
# ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# request.c:909:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "** ld %p Outstanding Requests:\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:49: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# request.c:913:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " Empty\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# request.c:924:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " outstanding referrals %d, parent count %d\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:57: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# request.c:929:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "** ld %p Response Queue:\n", (void *)ld, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:49: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# request.c:931:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " Empty\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# request.c:934:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " * msgid %d, type %lu\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:57: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# request.c:937:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " chained responses:\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# request.c:939:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ./../libldap/ldap-int.h:87:57: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# request.c:946:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " ld %p response count %d\n", (void *)ld, i, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:57: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# request.c:1010:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_free_request (origid %d, msgid %d)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:57: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# request.c:1097:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_chase_v3referrals\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# request.c:1113:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ./../libldap/ldap-int.h:87:49: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# request.c:1201:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ./../libldap/ldap-int.h:87:49: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# request.c:1266:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ./../libldap/ldap-int.h:87:57: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# request.c:1362:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_chase_referrals\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# request.c:1385:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ./../libldap/ldap-int.h:87:49: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# request.c:1410:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ./../libldap/ldap-int.h:87:57: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# request.c:1418:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ./../libldap/ldap-int.h:87:49: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# request.c:1535:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ./../libldap/ldap-int.h:87:57: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# request.c:1640:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "re_encode_request new request is:\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 33 warnings generated.
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c request.c -o request.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c os-ip.c
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c os-ip.c -fPIC -DPIC -o .libs/os-ip.o
# os-ip.c:100:43: warning: data argument not used by format string [-Wformat-extra-args]
# osip_debug(ld, "ldap_ndelay_on: %d\n",fd,0,0);
# ~~~~~~~~~~~~~~~~~~~~~~ ^
# os-ip.c:57:53: note: expanded from macro 'osip_debug'
# ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
# ~~~ ^
# os-ip.c:107:44: warning: data argument not used by format string [-Wformat-extra-args]
# osip_debug(ld, "ldap_ndelay_off: %d\n",fd,0,0);
# ~~~~~~~~~~~~~~~~~~~~~~~ ^
# os-ip.c:57:53: note: expanded from macro 'osip_debug'
# ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
# ~~~ ^
# os-ip.c:115:43: warning: data argument not used by format string [-Wformat-extra-args]
# osip_debug(ld, "ldap_new_socket: %d\n",s,0,0);
# ~~~~~~~~~~~~~~~~~~~~~~~ ^
# os-ip.c:57:53: note: expanded from macro 'osip_debug'
# ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
# ~~~ ^
# os-ip.c:125:45: warning: data argument not used by format string [-Wformat-extra-args]
# osip_debug(ld, "ldap_close_socket: %d\n",s,0,0);
# ~~~~~~~~~~~~~~~~~~~~~~~~~ ^
# os-ip.c:57:53: note: expanded from macro 'osip_debug'
# ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
# ~~~ ^
# os-ip.c:132:50: warning: data argument not used by format string [-Wformat-extra-args]
# osip_debug( ld, "ldap_prepare_socket: %d\n", s, 0, 0 );
# ~~~~~~~~~~~~~~~~~~~~~~~~~~~ ^
# os-ip.c:57:53: note: expanded from macro 'osip_debug'
# ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
# ~~~ ^
# os-ip.c:143:8: warning: data argument not used by format string [-Wformat-extra-args]
# s, 0, 0 );
# ^
# os-ip.c:57:53: note: expanded from macro 'osip_debug'
# ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
# ~~~ ^
# os-ip.c:154:9: warning: data argument not used by format string [-Wformat-extra-args]
# s, 0, 0 );
# ^
# os-ip.c:57:53: note: expanded from macro 'osip_debug'
# ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
# ~~~ ^
# os-ip.c:171:9: warning: data argument not used by format string [-Wformat-extra-args]
# s, 0, 0 );
# ^
# os-ip.c:57:53: note: expanded from macro 'osip_debug'
# ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
# ~~~ ^
# os-ip.c:188:9: warning: data argument not used by format string [-Wformat-extra-args]
# s, 0, 0 );
# ^
# os-ip.c:57:53: note: expanded from macro 'osip_debug'
# ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
# ~~~ ^
# os-ip.c:203:8: warning: data argument not used by format string [-Wformat-extra-args]
# s, 0, 0 );
# ^
# os-ip.c:57:53: note: expanded from macro 'osip_debug'
# ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
# ~~~ ^
# os-ip.c:229:46: warning: data argument not used by format string [-Wformat-extra-args]
# osip_debug(ld, "ldap_is_sock_ready: %d\n",s,0,0);
# ~~~~~~~~~~~~~~~~~~~~~~~~~~ ^
# os-ip.c:57:53: note: expanded from macro 'osip_debug'
# ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
# ~~~ ^
# os-ip.c:286:31: warning: data argument not used by format string [-Wformat-extra-args]
# s, tvp ? tvp->tv_sec : -1L, 0);
# ^
# os-ip.c:57:59: note: expanded from macro 'osip_debug'
# ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
# ~~~ ^
# os-ip.c:405:46: warning: data argument not used by format string [-Wformat-extra-args]
# osip_debug(ld, "ldap_int_poll: timed out\n",0,0,0);
# ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ^
# os-ip.c:57:47: note: expanded from macro 'osip_debug'
# ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
# ~~~ ^
# os-ip.c:442:47: warning: data argument not used by format string [-Wformat-extra-args]
# osip_debug(ld, "attempting to connect: \n", 0, 0, 0);
# ~~~~~~~~~~~~~~~~~~~~~~~~~~~ ^
# os-ip.c:57:47: note: expanded from macro 'osip_debug'
# ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
# ~~~ ^
# os-ip.c:444:40: warning: data argument not used by format string [-Wformat-extra-args]
# osip_debug(ld, "connect success\n", 0, 0, 0);
# ~~~~~~~~~~~~~~~~~~~ ^
# os-ip.c:57:47: note: expanded from macro 'osip_debug'
# ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
# ~~~ ^
# os-ip.c:451:46: warning: data argument not used by format string [-Wformat-extra-args]
# osip_debug(ld, "connect errno: %d\n", err, 0, 0);
# ~~~~~~~~~~~~~~~~~~~~~ ^
# os-ip.c:57:53: note: expanded from macro 'osip_debug'
# ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
# ~~~ ^
# os-ip.c:467:47: warning: data argument not used by format string [-Wformat-extra-args]
# osip_debug(ld, "ldap_pvt_connect: %d\n", rc, 0, 0);
# ~~~~~~~~~~~~~~~~~~~~~~~~ ^
# os-ip.c:57:53: note: expanded from macro 'osip_debug'
# ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
# ~~~ ^
# os-ip.c:582:16: warning: data argument not used by format string [-Wformat-extra-args]
# host, port, 0);
# ^
# os-ip.c:57:59: note: expanded from macro 'osip_debug'
# ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
# ~~~ ^
# os-ip.c:587:16: warning: data argument not used by format string [-Wformat-extra-args]
# host, port, 0);
# ^
# os-ip.c:57:59: note: expanded from macro 'osip_debug'
# ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
# ~~~ ^
# os-ip.c:591:11: warning: data argument not used by format string [-Wformat-extra-args]
# proto, 0, 0 );
# ^
# os-ip.c:57:53: note: expanded from macro 'osip_debug'
# ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
# ~~~ ^
# os-ip.c:614:26: warning: data argument not used by format string [-Wformat-extra-args]
# AC_GAI_STRERROR(err), 0, 0);
# ^
# os-ip.c:57:53: note: expanded from macro 'osip_debug'
# ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
# ~~~ ^
# os-ip.c:622:27: warning: data argument not used by format string [-Wformat-extra-args]
# "ai_addr is NULL?\n", 0, 0, 0);
# ~~~~~~~~~~~~~~~~~~~~ ^
# os-ip.c:57:47: note: expanded from macro 'osip_debug'
# ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
# ~~~ ^
# os-ip.c:645:18: warning: data argument not used by format string [-Wformat-extra-args]
# addr, serv, 0);
# ^
# os-ip.c:57:59: note: expanded from macro 'osip_debug'
# ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
# ~~~ ^
# os-ip.c:654:18: warning: data argument not used by format string [-Wformat-extra-args]
# addr, serv, 0);
# ^
# os-ip.c:57:59: note: expanded from macro 'osip_debug'
# ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
# ~~~ ^
# os-ip.c:1127:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_int_select\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 25 warnings generated.
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c os-ip.c -o os-ip.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c url.c
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c url.c -fPIC -DPIC -o .libs/url.o
# url.c:817:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_url_parse_ext(%s)\n", url_in, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:49: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 1 warning generated.
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c url.c -o url.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c pagectrl.c
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c pagectrl.c -fPIC -DPIC -o .libs/pagectrl.o
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c pagectrl.c -o pagectrl.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c sortctrl.c
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c sortctrl.c -fPIC -DPIC -o .libs/sortctrl.o
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c sortctrl.c -o sortctrl.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c vlvctrl.c
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c vlvctrl.c -fPIC -DPIC -o .libs/vlvctrl.o
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c vlvctrl.c -o vlvctrl.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c init.c
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c init.c -fPIC -DPIC -o .libs/init.o
# init.c:168:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "ldap_init: trying %s\n", file, 0, 0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:49: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:176:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "ldap_init: using %s\n", file, 0, 0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:49: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:332:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "ldap_init: HOME env is %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:49: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:336:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "ldap_init: HOME env is NULL\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:694:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:57: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:699:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is NULL\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:49: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:707:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:57: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:712:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is NULL\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:49: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 8 warnings generated.
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c init.c -o init.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c options.c
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c options.c -fPIC -DPIC -o .libs/options.o
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c options.c -o options.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c print.c
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c print.c -fPIC -DPIC -o .libs/print.o
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c print.c -o print.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c string.c
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c string.c -fPIC -DPIC -o .libs/string.o
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c string.c -o string.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c util-int.c
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c util-int.c -fPIC -DPIC -o .libs/util-int.o
# util-int.c:457:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldap_pvt_gethostbyname_a: host=%s, r=%d\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:57: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 1 warning generated.
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c util-int.c -o util-int.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c schema.c
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c schema.c -fPIC -DPIC -o .libs/schema.o
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c schema.c -o schema.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c charray.c
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c charray.c -fPIC -DPIC -o .libs/charray.o
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c charray.c -o charray.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c os-local.c
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c os-local.c -fPIC -DPIC -o .libs/os-local.o
# os-local.c:79:46: warning: data argument not used by format string [-Wformat-extra-args]
# oslocal_debug(ld, "ldap_ndelay_on: %d\n",fd,0,0);
# ~~~~~~~~~~~~~~~~~~~~~~ ^
# os-local.c:61:51: note: expanded from macro 'oslocal_debug'
# ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
# ~~~ ^
# os-local.c:86:47: warning: data argument not used by format string [-Wformat-extra-args]
# oslocal_debug(ld, "ldap_ndelay_off: %d\n",fd,0,0);
# ~~~~~~~~~~~~~~~~~~~~~~~ ^
# os-local.c:61:51: note: expanded from macro 'oslocal_debug'
# ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
# ~~~ ^
# os-local.c:94:46: warning: data argument not used by format string [-Wformat-extra-args]
# oslocal_debug(ld, "ldap_new_socket: %d\n",s,0,0);
# ~~~~~~~~~~~~~~~~~~~~~~~ ^
# os-local.c:61:51: note: expanded from macro 'oslocal_debug'
# ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
# ~~~ ^
# os-local.c:104:48: warning: data argument not used by format string [-Wformat-extra-args]
# oslocal_debug(ld, "ldap_close_socket: %d\n",s,0,0);
# ~~~~~~~~~~~~~~~~~~~~~~~~~ ^
# os-local.c:61:51: note: expanded from macro 'oslocal_debug'
# ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
# ~~~ ^
# os-local.c:124:49: warning: data argument not used by format string [-Wformat-extra-args]
# oslocal_debug(ld, "ldap_is_sock_ready: %d\n",s,0,0);
# ~~~~~~~~~~~~~~~~~~~~~~~~~~ ^
# os-local.c:61:51: note: expanded from macro 'oslocal_debug'
# ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
# ~~~ ^
# os-local.c:316:56: warning: data argument not used by format string [-Wformat-extra-args]
# oslocal_debug(ld, "ldap_connect_timeout: timed out\n",0,0,0);
# ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ^
# os-local.c:61:45: note: expanded from macro 'oslocal_debug'
# ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
# ~~~ ^
# os-local.c:329:45: warning: data argument not used by format string [-Wformat-extra-args]
# oslocal_debug(ld, "ldap_connect_to_path\n",0,0,0);
# ~~~~~~~~~~~~~~~~~~~~~~~~ ^
# os-local.c:61:45: note: expanded from macro 'oslocal_debug'
# ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
# ~~~ ^
# os-local.c:345:63: warning: data argument not used by format string [-Wformat-extra-args]
# oslocal_debug(ld, "ldap_connect_to_path: Trying %s\n", path, 0, 0);
# ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ^
# os-local.c:61:51: note: expanded from macro 'oslocal_debug'
# ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
# ~~~ ^
# 8 warnings generated.
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c os-local.c -o os-local.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c dnssrv.c
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c dnssrv.c -fPIC -DPIC -o .libs/dnssrv.o
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c dnssrv.c -o dnssrv.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c utf-8.c
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c utf-8.c -fPIC -DPIC -o .libs/utf-8.o
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c utf-8.c -o utf-8.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c utf-8-conv.c
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c utf-8-conv.c -fPIC -DPIC -o .libs/utf-8-conv.o
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c utf-8-conv.c -o utf-8-conv.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c tls2.c
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c tls2.c -fPIC -DPIC -o .libs/tls2.o
# tls2.c:238:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tls2.c:294:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,"TLS: can't create ssl handle.\n",0,0,0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tls2.c:386:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,"TLS: can't connect: %s.\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:49: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tls2.c:438:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,"TLS: can't accept: %s.\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:49: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 4 warnings generated.
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c tls2.c -o tls2.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c tls_o.c
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c tls_o.c -fPIC -DPIC -o .libs/tls_o.o
# tls_o.c:249:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ./../libldap/ldap-int.h:87:49: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tls_o.c:261:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "TLS: "
# ^ ~~~~~~~
# ./../libldap/ldap-int.h:87:57: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tls_o.c:275:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "TLS: "
# ^ ~~~~~~~
# ./../libldap/ldap-int.h:87:57: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tls_o.c:292:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ./../libldap/ldap-int.h:87:49: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tls_o.c:304:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ./../libldap/ldap-int.h:87:49: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tls_o.c:317:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ./../libldap/ldap-int.h:87:49: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tls_o.c:513:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tls_o.c:626:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tls_o.c:957:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ./../libldap/ldap-int.h:87:57: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tls_o.c:984:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ./../libldap/ldap-int.h:87:57: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tls_o.c:988:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ./../libldap/ldap-int.h:87:57: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tls_o.c:1036:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " issuer: %s\n", iname ? iname : "-unknown-", 0, 0 );
# ^ ~~~~~~~~~~~~~~~
# ./../libldap/ldap-int.h:87:49: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tls_o.c:1038:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ./../libldap/ldap-int.h:87:49: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tls_o.c:1109:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ./../libldap/ldap-int.h:87:57: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 14 warnings generated.
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c tls_o.c -o tls_o.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c tls_g.c
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c tls_g.c -fPIC -DPIC -o .libs/tls_g.o
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c tls_g.c -o tls_g.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c tls_m.c
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c tls_m.c -fPIC -DPIC -o .libs/tls_m.o
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c tls_m.c -o tls_m.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c turn.c
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c turn.c -fPIC -DPIC -o .libs/turn.o
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c turn.c -o turn.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c ppolicy.c
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c ppolicy.c -fPIC -DPIC -o .libs/ppolicy.o
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c ppolicy.c -o ppolicy.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c dds.c
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c dds.c -fPIC -DPIC -o .libs/dds.o
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c dds.c -o dds.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c txn.c
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c txn.c -fPIC -DPIC -o .libs/txn.o
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c txn.c -o txn.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c ldap_sync.c
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c ldap_sync.c -fPIC -DPIC -o .libs/ldap_sync.o
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c ldap_sync.c -o ldap_sync.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c stctrl.c
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c stctrl.c -fPIC -DPIC -o .libs/stctrl.o
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c stctrl.c -o stctrl.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c assertion.c
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c assertion.c -fPIC -DPIC -o .libs/assertion.o
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c assertion.c -o assertion.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c deref.c
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c deref.c -fPIC -DPIC -o .libs/deref.o
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c deref.c -o deref.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c ldif.c
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c ldif.c -fPIC -DPIC -o .libs/ldif.o
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c ldif.c -o ldif.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c fetch.c
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c fetch.c -fPIC -DPIC -o .libs/fetch.o
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c fetch.c -o fetch.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=compile clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c version.c
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c version.c -fPIC -DPIC -o .libs/version.o
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c version.c -o version.o >/dev/null 2>&1
# /bin/sh ../../libtool --mode=link clang -release 2.4 -version-info 12:7:10 -rpath /usr/lib -o libldap_r.la threads.lo rdwr.lo rmutex.lo tpool.lo rq.lo thr_posix.lo thr_cthreads.lo thr_thr.lo thr_nt.lo thr_pth.lo thr_stub.lo thr_debug.lo bind.lo open.lo result.lo error.lo compare.lo search.lo controls.lo messages.lo references.lo extended.lo cyrus.lo modify.lo add.lo modrdn.lo delete.lo abandon.lo sasl.lo gssapi.lo sbind.lo unbind.lo cancel.lo filter.lo free.lo sort.lo passwd.lo whoami.lo getdn.lo getentry.lo getattr.lo getvalues.lo addentry.lo request.lo os-ip.lo url.lo pagectrl.lo sortctrl.lo vlvctrl.lo init.lo options.lo print.lo string.lo util-int.lo schema.lo charray.lo os-local.lo dnssrv.lo utf-8.lo utf-8-conv.lo tls2.lo tls_o.lo tls_g.lo tls_m.lo turn.lo ppolicy.lo dds.lo txn.lo ldap_sync.lo stctrl.lo assertion.lo deref.lo ldif.lo fetch.lo version.lo ../../libraries/liblber/liblber.la -lresolv -lsasl2 -lssl -lcrypto -pthread
# clang -shared .libs/threads.o .libs/rdwr.o .libs/rmutex.o .libs/tpool.o .libs/rq.o .libs/thr_posix.o .libs/thr_cthreads.o .libs/thr_thr.o .libs/thr_nt.o .libs/thr_pth.o .libs/thr_stub.o .libs/thr_debug.o .libs/bind.o .libs/open.o .libs/result.o .libs/error.o .libs/compare.o .libs/search.o .libs/controls.o .libs/messages.o .libs/references.o .libs/extended.o .libs/cyrus.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/abandon.o .libs/sasl.o .libs/gssapi.o .libs/sbind.o .libs/unbind.o .libs/cancel.o .libs/filter.o .libs/free.o .libs/sort.o .libs/passwd.o .libs/whoami.o .libs/getdn.o .libs/getentry.o .libs/getattr.o .libs/getvalues.o .libs/addentry.o .libs/request.o .libs/os-ip.o .libs/url.o .libs/pagectrl.o .libs/sortctrl.o .libs/vlvctrl.o .libs/init.o .libs/options.o .libs/print.o .libs/string.o .libs/util-int.o .libs/schema.o .libs/charray.o .libs/os-local.o .libs/dnssrv.o .libs/utf-8.o .libs/utf-8-conv.o .libs/tls2.o .libs/tls_o.o .libs/tls_g.o .libs/tls_m.o .libs/turn.o .libs/ppolicy.o .libs/dds.o .libs/txn.o .libs/ldap_sync.o .libs/stctrl.o .libs/assertion.o .libs/deref.o .libs/ldif.o .libs/fetch.o .libs/version.o -Wl,--rpath -Wl,/tmp/openldap/src/openldap-2.4.44/libraries/liblber/.libs ../../libraries/liblber/.libs/liblber.so -lresolv -lsasl2 -lssl -lcrypto -pthread -pthread -pthread -pthread -Wl,-soname -Wl,libldap_r-2.4.so.2 -o .libs/libldap_r-2.4.so.2.10.7
# .libs/os-ip.o: In function `ldap_pvt_is_socket_ready':
# os-ip.c:(.text+0x3bc): warning: `sys_errlist' is deprecated; use `strerror' or `strerror_r' instead
# os-ip.c:(.text+0x3a6): warning: `sys_nerr' is deprecated; use `strerror' or `strerror_r' instead
# (cd .libs && rm -f libldap_r-2.4.so.2 && ln -s libldap_r-2.4.so.2.10.7 libldap_r-2.4.so.2)
# (cd .libs && rm -f libldap_r.so && ln -s libldap_r-2.4.so.2.10.7 libldap_r.so)
# ar cru .libs/libldap_r.a threads.o rdwr.o rmutex.o tpool.o rq.o thr_posix.o thr_cthreads.o thr_thr.o thr_nt.o thr_pth.o thr_stub.o thr_debug.o bind.o open.o result.o error.o compare.o search.o controls.o messages.o references.o extended.o cyrus.o modify.o add.o modrdn.o delete.o abandon.o sasl.o gssapi.o sbind.o unbind.o cancel.o filter.o free.o sort.o passwd.o whoami.o getdn.o getentry.o getattr.o getvalues.o addentry.o request.o os-ip.o url.o pagectrl.o sortctrl.o vlvctrl.o init.o options.o print.o string.o util-int.o schema.o charray.o os-local.o dnssrv.o utf-8.o utf-8-conv.o tls2.o tls_o.o tls_g.o tls_m.o turn.o ppolicy.o dds.o txn.o ldap_sync.o stctrl.o assertion.o deref.o ldif.o fetch.o version.o
# ar: `u' modifier ignored since `D' is the default (see `U')
# ranlib .libs/libldap_r.a
# creating libldap_r.la
# (cd .libs && rm -f libldap_r.la && ln -s ../libldap_r.la libldap_r.la)
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -c -o apitest.o apitest.c
# /bin/sh ../../libtool --mode=link clang -o apitest apitest.o libldap_r.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -lcrypt -lresolv -pthread
# clang -o .libs/apitest apitest.o -pthread ./.libs/libldap_r.so /tmp/openldap/src/openldap-2.4.44/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -lcrypt -lresolv -pthread
# creating apitest
# clang -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -c -o test.o test.c
# /bin/sh ../../libtool --mode=link clang -o ltest test.o libldap_r.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -lcrypt -lresolv -pthread
# clang -o .libs/ltest test.o -pthread ./.libs/libldap_r.so /tmp/openldap/src/openldap-2.4.44/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -lcrypt -lresolv -pthread
# creating ltest
# make[2]: Leaving directory '/tmp/openldap/src/openldap-2.4.44/libraries/libldap_r'
#
# Entering subdirectory librewrite
# make[2]: Entering directory '/tmp/openldap/src/openldap-2.4.44/libraries/librewrite'
# rm -f version.c
# ../../build/mkversion -v "2.4.44" librewrite.a > version.c
# clang -I../../include -I../../include -c -o config.o config.c
# config.c:115:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:115:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:130:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:130:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 4 warnings generated.
# clang -I../../include -I../../include -c -o context.o context.c
# context.c:219:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "==> rewrite_context_apply"
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# context.c:219:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "==> rewrite_context_apply"
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# context.c:248:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "==> rewrite_context_apply"
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# context.c:248:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "==> rewrite_context_apply"
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# context.c:269:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# context.c:269:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 6 warnings generated.
# clang -I../../include -I../../include -c -o info.o info.c
# clang -I../../include -I../../include -c -o ldapmap.o ldapmap.c
# ldapmap.c:147:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ldapmap.c:147:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 2 warnings generated.
# clang -I../../include -I../../include -c -o map.o map.c
# clang -I../../include -I../../include -c -o params.o params.c
# clang -I../../include -I../../include -c -o rule.o rule.c
# clang -I../../include -I../../include -c -o session.o session.c
# clang -I../../include -I../../include -c -o subst.o subst.c
# subst.c:360:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "Not Implemented\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# subst.c:360:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "Not Implemented\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 2 warnings generated.
# clang -I../../include -I../../include -c -o var.o var.c
# clang -I../../include -I../../include -c -o xmap.o xmap.c
# clang -I../../include -I../../include -c -o version.o version.c
# ar ru librewrite.a config.o context.o info.o ldapmap.o map.o params.o rule.o session.o subst.o var.o xmap.o version.o
# ar: `u' modifier ignored since `D' is the default (see `U')
# ar: creating librewrite.a
# clang -I../../include -I../../include -c -o rewrite.o rewrite.c
# clang -I../../include -I../../include -c -o parse.o parse.c
# /bin/sh ../../libtool --mode=link clang -o rewrite rewrite.o parse.o librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap_r/libldap_r.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt -lresolv -pthread
# mkdir .libs
# clang -o .libs/rewrite rewrite.o parse.o -pthread librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap_r/.libs/libldap_r.so /tmp/openldap/src/openldap-2.4.44/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lcrypt -lresolv -pthread
# creating rewrite
# make[2]: Leaving directory '/tmp/openldap/src/openldap-2.4.44/libraries/librewrite'
#
# make[1]: Leaving directory '/tmp/openldap/src/openldap-2.4.44/libraries'
#
# Entering subdirectory clients
# make[1]: Entering directory '/tmp/openldap/src/openldap-2.4.44/clients'
# Making all in /tmp/openldap/src/openldap-2.4.44/clients
# Entering subdirectory tools
# make[2]: Entering directory '/tmp/openldap/src/openldap-2.4.44/clients/tools'
# ../../build/mkversion -v "2.4.44" -s ldapsearch > ldsversion.c
# clang -I../../include -I../../include -c -o ldapsearch.o ldapsearch.c
# clang -I../../include -I../../include -c -o common.o common.c
# clang -I../../include -I../../include -c -o ldsversion.o ldsversion.c
# /bin/sh ../../libtool --mode=link clang -o ldapsearch ldapsearch.o common.o ldsversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt -lresolv
# mkdir .libs
# clang -o .libs/ldapsearch ldapsearch.o common.o ldsversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /tmp/openldap/src/openldap-2.4.44/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lcrypt -lresolv
# creating ldapsearch
# ../../build/mkversion -v "2.4.44" -s ldapmodify > ldmversion.c
# clang -I../../include -I../../include -c -o ldapmodify.o ldapmodify.c
# clang -I../../include -I../../include -c -o ldmversion.o ldmversion.c
# /bin/sh ../../libtool --mode=link clang -o ldapmodify ldapmodify.o common.o ldmversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt -lresolv
# clang -o .libs/ldapmodify ldapmodify.o common.o ldmversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /tmp/openldap/src/openldap-2.4.44/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lcrypt -lresolv
# creating ldapmodify
# ../../build/mkversion -v "2.4.44" -s ldapdelete > lddversion.c
# clang -I../../include -I../../include -c -o ldapdelete.o ldapdelete.c
# clang -I../../include -I../../include -c -o lddversion.o lddversion.c
# /bin/sh ../../libtool --mode=link clang -o ldapdelete ldapdelete.o common.o lddversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt -lresolv
# clang -o .libs/ldapdelete ldapdelete.o common.o lddversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /tmp/openldap/src/openldap-2.4.44/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lcrypt -lresolv
# creating ldapdelete
# ../../build/mkversion -v "2.4.44" -s ldapmodrdn > ldrversion.c
# clang -I../../include -I../../include -c -o ldapmodrdn.o ldapmodrdn.c
# clang -I../../include -I../../include -c -o ldrversion.o ldrversion.c
# /bin/sh ../../libtool --mode=link clang -o ldapmodrdn ldapmodrdn.o common.o ldrversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt -lresolv
# clang -o .libs/ldapmodrdn ldapmodrdn.o common.o ldrversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /tmp/openldap/src/openldap-2.4.44/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lcrypt -lresolv
# creating ldapmodrdn
# ../../build/mkversion -v "2.4.44" -s ldappasswd > ldpversion.c
# clang -I../../include -I../../include -c -o ldappasswd.o ldappasswd.c
# clang -I../../include -I../../include -c -o ldpversion.o ldpversion.c
# /bin/sh ../../libtool --mode=link clang -o ldappasswd ldappasswd.o common.o ldpversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt -lresolv
# clang -o .libs/ldappasswd ldappasswd.o common.o ldpversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /tmp/openldap/src/openldap-2.4.44/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lcrypt -lresolv
# creating ldappasswd
# ../../build/mkversion -v "2.4.44" -s ldapwhoami > ldwversion.c
# clang -I../../include -I../../include -c -o ldapwhoami.o ldapwhoami.c
# clang -I../../include -I../../include -c -o ldwversion.o ldwversion.c
# /bin/sh ../../libtool --mode=link clang -o ldapwhoami ldapwhoami.o common.o ldwversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt -lresolv
# clang -o .libs/ldapwhoami ldapwhoami.o common.o ldwversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /tmp/openldap/src/openldap-2.4.44/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lcrypt -lresolv
# creating ldapwhoami
# ../../build/mkversion -v "2.4.44" -s ldapcompare > ldcversion.c
# clang -I../../include -I../../include -c -o ldapcompare.o ldapcompare.c
# clang -I../../include -I../../include -c -o ldcversion.o ldcversion.c
# /bin/sh ../../libtool --mode=link clang -o ldapcompare ldapcompare.o common.o ldcversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt -lresolv
# clang -o .libs/ldapcompare ldapcompare.o common.o ldcversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /tmp/openldap/src/openldap-2.4.44/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lcrypt -lresolv
# creating ldapcompare
# ../../build/mkversion -v "2.4.44" -s ldapexop > ldeversion.c
# clang -I../../include -I../../include -c -o ldapexop.o ldapexop.c
# clang -I../../include -I../../include -c -o ldeversion.o ldeversion.c
# /bin/sh ../../libtool --mode=link clang -o ldapexop ldapexop.o common.o ldeversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt -lresolv
# clang -o .libs/ldapexop ldapexop.o common.o ldeversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /tmp/openldap/src/openldap-2.4.44/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lcrypt -lresolv
# creating ldapexop
# ../../build/mkversion -v "2.4.44" -s ldapurl > lduversion.c
# clang -I../../include -I../../include -c -o ldapurl.o ldapurl.c
# clang -I../../include -I../../include -c -o lduversion.o lduversion.c
# /bin/sh ../../libtool --mode=link clang -o ldapurl ldapurl.o lduversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt -lresolv
# clang -o .libs/ldapurl ldapurl.o lduversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /tmp/openldap/src/openldap-2.4.44/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lcrypt -lresolv
# creating ldapurl
# make[2]: Leaving directory '/tmp/openldap/src/openldap-2.4.44/clients/tools'
#
# make[1]: Leaving directory '/tmp/openldap/src/openldap-2.4.44/clients'
#
# Entering subdirectory servers
# make[1]: Entering directory '/tmp/openldap/src/openldap-2.4.44/servers'
# Making all in /tmp/openldap/src/openldap-2.4.44/servers
# Entering subdirectory slapd
# make[2]: Entering directory '/tmp/openldap/src/openldap-2.4.44/servers/slapd'
# building static backends...
#
# cd back-ldif; make -w all
# make[3]: Entering directory '/tmp/openldap/src/openldap-2.4.44/servers/slapd/back-ldif'
# rm -f version.c
# ../../../build/mkversion -v "2.4.44" back_ldif > version.c
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c ldif.c
# clang -I../../../include -I../../../include -I.. -I./.. -c ldif.c -o ldif.o
# ldif.c:269:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "back-ldif: out of memory\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ldif.c:269:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "back-ldif: out of memory\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ldif.c:475:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "ldif_read_file: checksum error on \"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ldif.c:475:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "ldif_read_file: checksum error on \"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ldif.c:481:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldif_read_file: %s: \"%s\"\n", msg, path, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ldif.c:481:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldif_read_file: %s: \"%s\"\n", msg, path, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ldif.c:485:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldif_read_file: "
# ^ ~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ldif.c:485:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldif_read_file: "
# ^ ~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ldif.c:490:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "ldif_read_file: %s for \"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ldif.c:490:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "ldif_read_file: %s for \"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ldif.c:599:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldif_write_entry: "
# ^ ~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ldif.c:599:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldif_write_entry: "
# ^ ~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ldif.c:604:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "ldif_write_entry: "
# ^ ~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ldif.c:604:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "ldif_write_entry: "
# ^ ~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ldif.c:753:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ldif.c:753:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ldif.c:822:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ldif.c:822:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ldif.c:930:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ldif.c:930:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ldif.c:983:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "ldif_search_entry: "
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ldif.c:983:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "ldif_search_entry: "
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ldif.c:1068:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ldif.c:1068:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ldif.c:1121:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ldif.c:1121:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ldif.c:1398:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldif_back_add: \"%s\"\n", e->e_dn, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ldif.c:1398:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldif_back_add: \"%s\"\n", e->e_dn, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ldif.c:1426:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldif_back_add: err: %d text: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ldif.c:1426:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldif_back_add: err: %d text: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ldif.c:1864:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "missing base path for back-ldif\n", 0, 0, 0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ldif.c:1864:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "missing base path for back-ldif\n", 0, 0, 0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 32 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c version.c
# clang -I../../../include -I../../../include -I.. -I./.. -c version.c -o version.o
# ar ruv libback_ldif.a `echo ldif.lo | sed 's/\.lo/.o/g'` version.o
# ar: `u' modifier ignored since `D' is the default (see `U')
# ar: creating libback_ldif.a
# a - ldif.o
# a - version.o
# make[3]: Leaving directory '/tmp/openldap/src/openldap-2.4.44/servers/slapd/back-ldif'
#
# cd back-monitor; make -w all
# make[3]: Entering directory '/tmp/openldap/src/openldap-2.4.44/servers/slapd/back-monitor'
# rm -f version.c
# ../../../build/mkversion -v "2.4.44" back_monitor > version.c
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c init.c
# clang -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c init.c -o init.o
# init.c:323:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:323:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:385:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:385:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:430:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:430:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:469:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:469:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:493:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:493:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:504:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:504:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:516:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:516:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:526:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:526:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:536:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:536:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:563:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:563:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:593:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:593:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:654:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:654:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:685:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:685:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:698:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:698:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:711:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:711:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:723:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:723:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:733:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:733:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:764:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:764:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:798:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:798:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:1004:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 );
# ^ ~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:1004:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 );
# ^ ~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:1026:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:1026:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:1055:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 );
# ^ ~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:1055:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 );
# ^ ~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:1064:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:1064:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:1077:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:1077:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:1100:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:1100:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:1203:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:1203:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:1228:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:1228:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:1330:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:1330:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:1355:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:1355:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:1460:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 );
# ^ ~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:1460:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 );
# ^ ~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:1488:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:1488:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:1513:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 );
# ^ ~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:1513:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 );
# ^ ~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:1522:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:1522:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:2029:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:2029:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:2047:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:2047:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:2061:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:2061:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:2171:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:2171:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:2293:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:2293:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:2326:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:2326:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:2341:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:2341:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:2363:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:2363:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:2374:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:2374:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:2396:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:2396:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 86 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c search.c
# clang -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c search.c -o search.o
# search.c:173:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "=> monitor_back_search\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:173:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "=> monitor_back_search\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 2 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c compare.c
# clang -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c compare.c -o compare.o
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c modify.c
# clang -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c modify.c -o modify.o
# modify.c:41:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS, "monitor_back_modify:\n", 0, 0, 0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:41:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS, "monitor_back_modify:\n", 0, 0, 0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 2 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c bind.c
# clang -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c bind.c -o bind.o
# bind.c:36:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS, "==> monitor_back_bind: dn: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bind.c:36:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS, "==> monitor_back_bind: dn: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 2 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c operational.c
# clang -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c operational.c -o operational.o
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c cache.c
# clang -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c cache.c -o cache.o
# cache.c:239:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# cache.c:239:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 2 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c entry.c
# clang -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c entry.c -o entry.o
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c backend.c
# clang -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c backend.c -o backend.o
# backend.c:51:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# backend.c:51:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# backend.c:61:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# backend.c:61:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# backend.c:89:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# backend.c:89:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# backend.c:144:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# backend.c:144:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 8 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c database.c
# clang -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c database.c -o database.o
# database.c:149:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# database.c:149:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# database.c:183:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# database.c:183:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# database.c:228:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# database.c:228:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# database.c:249:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# database.c:249:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# database.c:263:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# database.c:263:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# database.c:350:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# database.c:350:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# database.c:408:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# database.c:408:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# database.c:419:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# database.c:419:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# database.c:430:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# database.c:430:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# database.c:440:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# database.c:440:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# database.c:562:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# database.c:562:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# database.c:573:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# database.c:573:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# database.c:583:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# database.c:583:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 26 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c thread.c
# clang -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c thread.c -o thread.o
# thread.c:120:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# thread.c:120:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# thread.c:144:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# thread.c:144:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# thread.c:200:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# thread.c:200:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 6 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c conn.c
# clang -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c conn.c -o conn.o
# conn.c:64:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# conn.c:64:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# conn.c:83:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# conn.c:83:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# conn.c:110:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# conn.c:110:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# conn.c:128:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# conn.c:128:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# conn.c:149:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# conn.c:149:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# conn.c:167:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# conn.c:167:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# conn.c:188:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# conn.c:188:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# conn.c:298:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# conn.c:298:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 16 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c rww.c
# clang -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c rww.c -o rww.o
# rww.c:77:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# rww.c:77:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# rww.c:95:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# rww.c:95:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# rww.c:119:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# rww.c:119:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 6 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c log.c
# clang -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c log.c -o log.o
# log.c:87:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# log.c:87:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 2 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c operation.c
# clang -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c operation.c -o operation.o
# operation.c:81:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# operation.c:81:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# operation.c:108:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# operation.c:108:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# operation.c:134:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# operation.c:134:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 6 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c sent.c
# clang -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c sent.c -o sent.o
# sent.c:80:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sent.c:80:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sent.c:100:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sent.c:100:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sent.c:125:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sent.c:125:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 6 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c listener.c
# clang -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c listener.c -o listener.o
# listener.c:49:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# listener.c:49:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# listener.c:58:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# listener.c:58:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# listener.c:81:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# listener.c:81:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# listener.c:123:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# listener.c:123:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 8 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c time.c
# clang -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c time.c -o time.o
# time.c:59:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# time.c:59:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# time.c:74:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# time.c:74:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# time.c:93:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# time.c:93:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# time.c:110:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# time.c:110:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# time.c:129:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# time.c:129:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# time.c:146:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# time.c:146:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# time.c:166:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# time.c:166:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 14 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c overlay.c
# clang -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c overlay.c -o overlay.o
# overlay.c:50:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# overlay.c:50:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# overlay.c:60:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# overlay.c:60:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# overlay.c:83:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# overlay.c:83:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# overlay.c:126:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# overlay.c:126:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 8 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c version.c
# clang -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c version.c -o version.o
# ar ruv libback_monitor.a `echo init.lo search.lo compare.lo modify.lo bind.lo operational.lo cache.lo entry.lo backend.lo database.lo thread.lo conn.lo rww.lo log.lo operation.lo sent.lo listener.lo time.lo overlay.lo | sed 's/\.lo/.o/g'` version.o
# ar: `u' modifier ignored since `D' is the default (see `U')
# ar: creating libback_monitor.a
# a - init.o
# a - search.o
# a - compare.o
# a - modify.o
# a - bind.o
# a - operational.o
# a - cache.o
# a - entry.o
# a - backend.o
# a - database.o
# a - thread.o
# a - conn.o
# a - rww.o
# a - log.o
# a - operation.o
# a - sent.o
# a - listener.o
# a - time.o
# a - overlay.o
# a - version.o
# make[3]: Leaving directory '/tmp/openldap/src/openldap-2.4.44/servers/slapd/back-monitor'
#
# cd back-bdb; make -w all
# make[3]: Entering directory '/tmp/openldap/src/openldap-2.4.44/servers/slapd/back-bdb'
# rm -f version.c
# ../../../build/mkversion -v "2.4.44" back_bdb > version.c
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c init.c
# clang -I../../../include -I../../../include -I.. -I./.. -c init.c -o init.o
# init.c:55:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:55:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:117:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:117:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:123:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS,
# ^~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:123:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS,
# ^~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:153:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:153:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:160:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:160:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:166:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:166:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:187:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:187:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:191:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:191:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:198:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:198:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:220:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:220:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:232:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:232:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:315:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:315:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:341:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_db_open)
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:341:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_db_open)
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:357:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:357:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:406:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:406:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:420:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:420:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:436:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:436:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:508:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:508:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:531:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:531:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:684:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:684:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:758:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:758:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:788:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:788:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:796:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_back_initialize)
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:796:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_back_initialize)
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 46 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c tools.c
# clang -I../../../include -I../../../include -I.. -I./.. -c tools.c -o tools.o
# tools.c:535:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:535:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:544:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:544:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:658:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_tool_entry_put)
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:658:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_tool_entry_put)
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:670:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:670:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:675:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_put) ": txn id: %x\n",
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:675:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_put) ": txn id: %x\n",
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:703:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:703:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:715:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:715:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:729:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:729:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:743:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:743:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:765:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS,
# ^~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:765:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS,
# ^~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:808:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:808:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:828:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:828:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:843:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:843:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:849:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_reindex) ": txn id: %x\n",
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:849:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_reindex) ": txn id: %x\n",
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:860:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:860:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:871:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:871:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:882:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:882:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:914:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:914:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:931:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:931:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:936:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_modify) ": txn id: %x\n",
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:936:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_modify) ": txn id: %x\n",
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:951:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:951:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:965:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:965:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:978:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:978:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 46 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c config.c
# clang -I../../../include -I../../../include -I.. -I./.. -c config.c -o config.o
# config.c:244:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_online_index) ": txn id: %x\n",
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:244:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_online_index) ": txn id: %x\n",
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:365:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_cf_cleanup)
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:365:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_cf_cleanup)
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:827:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 );
# ^ ~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:827:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 );
# ^ ~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:923:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 );
# ^ ~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:923:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 );
# ^ ~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 8 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c add.c
# clang -I../../../include -I../../../include -I.. -I./.. -c add.c -o add.o
# add.c:52:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(bdb_add) ": %s\n",
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:52:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(bdb_add) ": %s\n",
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:99:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:99:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:109:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:109:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:155:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:155:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:162:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": txn1 id: %x\n",
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:162:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": txn1 id: %x\n",
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:214:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:214:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:237:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:237:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:250:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:250:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:262:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:262:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:277:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:277:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:330:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:330:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:348:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:348:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:359:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:359:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:374:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:374:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:381:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": txn2 id: %x\n",
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:381:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": txn2 id: %x\n",
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:387:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:387:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:407:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:407:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:424:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:424:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:453:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:453:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 38 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c bind.c
# clang -I../../../include -I../../../include -I.. -I./.. -c bind.c -o bind.o
# bind.c:38:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS,
# ^~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bind.c:38:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS,
# ^~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bind.c:106:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "entry is subentry\n", 0,
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bind.c:106:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "entry is subentry\n", 0,
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bind.c:114:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "entry is alias\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bind.c:114:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "entry is alias\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bind.c:120:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0,
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bind.c:120:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0,
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 8 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c compare.c
# clang -I../../../include -I../../../include -I.. -I./.. -c compare.c -o compare.o
# compare.c:114:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# compare.c:114:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 2 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c delete.c
# clang -I../../../include -I../../../include -I.. -I./.. -c delete.c -o delete.o
# delete.c:58:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(bdb_delete) ": %s\n",
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:58:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(bdb_delete) ": %s\n",
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:121:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:121:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:146:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_delete) ": txn1 id: %x\n",
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:146:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_delete) ": txn1 id: %x\n",
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:150:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:150:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:197:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS,
# ^~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:197:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS,
# ^~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:236:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:236:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:255:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:255:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:283:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:283:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:293:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:293:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:319:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:319:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:331:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:331:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:350:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:350:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:366:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:366:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:373:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_delete) ": txn2 id: %x\n",
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:373:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_delete) ": txn2 id: %x\n",
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:387:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:387:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:395:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:395:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:408:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:408:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:424:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:424:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:461:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:461:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:485:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:485:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 40 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c modify.c
# clang -I../../../include -I../../../include -I.. -I./.. -c modify.c -o modify.o
# modify.c:85:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "bdb_modify_internal: 0x%08lx: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:85:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "bdb_modify_internal: 0x%08lx: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:134:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:134:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:140:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:140:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:151:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:151:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:157:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:157:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:165:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:165:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:171:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:171:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:179:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:179:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:185:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:185:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:194:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:194:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:212:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:212:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:218:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:218:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:238:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:238:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:250:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:250:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:264:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:264:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:270:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY, "bdb_modify_internal: invalid op %d\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:270:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY, "bdb_modify_internal: invalid op %d\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:274:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:274:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:313:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:313:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:366:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:366:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:431:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:431:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:473:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS, LDAP_XSTRING(bdb_modify) ": %s\n",
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:473:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS, LDAP_XSTRING(bdb_modify) ": %s\n",
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:534:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:534:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:559:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:559:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:566:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modify) ": txn1 id: %x\n",
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:566:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modify) ": txn1 id: %x\n",
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:580:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:580:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:636:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:636:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:665:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:665:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:680:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:680:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:687:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modify) ": txn2 id: %x\n",
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:687:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modify) ": txn2 id: %x\n",
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:695:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:695:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:714:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:714:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:740:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:740:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 64 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c modrdn.c
# clang -I../../../include -I../../../include -I.. -I./.. -c modrdn.c -o modrdn.o
# modrdn.c:131:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "==>" LDAP_XSTRING(bdb_modrdn)
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:131:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "==>" LDAP_XSTRING(bdb_modrdn)
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:158:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:158:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:165:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": txn1 id: %x\n",
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:165:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": txn1 id: %x\n",
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:239:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "no access to entry\n", 0,
# ^ ~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:239:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "no access to entry\n", 0,
# ^ ~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:254:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:254:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:262:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:262:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:278:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn)
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:278:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn)
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:331:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn)
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:331:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn)
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:359:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "no access to parent\n", 0,
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:359:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "no access to parent\n", 0,
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:365:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:365:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:375:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:375:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:382:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:382:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:389:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "bdb_back_modrdn: "
# ^ ~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:389:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "bdb_back_modrdn: "
# ^ ~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:439:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:439:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:448:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:448:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:464:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:464:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:475:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:475:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:486:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:486:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:517:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:517:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:527:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:527:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:548:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": new ndn=%s\n",
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:548:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": new ndn=%s\n",
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:583:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:583:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:598:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:598:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:606:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": txn2 id: %x\n",
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:606:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": txn2 id: %x\n",
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:612:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:612:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:635:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:635:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:655:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:655:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:674:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:674:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:699:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:699:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:727:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:727:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 60 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c search.c
# clang -I../../../include -I../../../include -I.. -I./.. -c search.c -o search.o
# search.c:368:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_search) "\n", 0, 0, 0);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:368:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_search) "\n", 0, 0, 0);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:559:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:559:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:634:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:634:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:676:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:676:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:773:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:773:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:893:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:893:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:1059:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:1059:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:1107:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS, "base_candidates: base: \"%s\" (0x%08lx)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:1107:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS, "base_candidates: base: \"%s\" (0x%08lx)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:1275:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:1275:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:1348:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:1348:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 20 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c extended.c
# clang -I../../../include -I../../../include -I.. -I./.. -c extended.c -o extended.o
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c referral.c
# clang -I../../../include -I../../../include -I.. -I./.. -c referral.c -o referral.o
# referral.c:74:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# referral.c:74:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 2 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c operational.c
# clang -I../../../include -I../../../include -I.. -I./.. -c operational.c -o operational.o
# operational.c:103:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# operational.c:103:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 2 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c attr.c
# clang -I../../../include -I../../../include -I.. -I./.. -c attr.c -o attr.o
# attr.c:274:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "index %s 0x%04lx\n",
# ^ ~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# attr.c:274:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "index %s 0x%04lx\n",
# ^ ~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 2 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c index.c
# clang -I../../../include -I../../../include -I.. -I./.. -c index.c -o index.o
# index.c:191:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# index.c:191:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 2 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c key.c
# clang -I../../../include -I../../../include -I.. -I./.. -c key.c -o key.o
# key.c:43:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "=> key_read\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# key.c:43:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "=> key_read\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# key.c:53:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<= bdb_index_read: failed (%d)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# key.c:53:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<= bdb_index_read: failed (%d)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# key.c:56:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<= bdb_index_read %ld candidates\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# key.c:56:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<= bdb_index_read %ld candidates\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# key.c:77:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "=> key_change(%s,%lx)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# key.c:77:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "=> key_change(%s,%lx)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# key.c:101:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<= key_change %d\n", rc, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# key.c:101:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<= key_change %d\n", rc, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 10 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c dbcache.c
# clang -I../../../include -I../../../include -I.. -I./.. -c dbcache.c -o dbcache.o
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c filterindex.c
# clang -I../../../include -I../../../include -I.. -I./.. -c filterindex.c -o filterindex.o
# filterindex.c:113:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "=> bdb_filter_candidates\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:113:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "=> bdb_filter_candidates\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:141:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "\tPRESENT\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:141:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "\tPRESENT\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:146:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "\tEQUALITY\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:146:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "\tEQUALITY\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:159:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "\tAPPROX\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:159:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "\tAPPROX\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:164:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "\tSUBSTRINGS\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:164:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "\tSUBSTRINGS\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:170:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "\tGE\n", 0, 0, 0 );
# ^ ~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:170:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "\tGE\n", 0, 0, 0 );
# ^ ~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:180:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "\tLE\n", 0, 0, 0 );
# ^ ~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:180:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "\tLE\n", 0, 0, 0 );
# ^ ~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:190:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "\tNOT\n", 0, 0, 0 );
# ^ ~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:190:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "\tNOT\n", 0, 0, 0 );
# ^ ~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:197:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "\tAND\n", 0, 0, 0 );
# ^ ~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:197:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "\tAND\n", 0, 0, 0 );
# ^ ~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:203:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "\tOR\n", 0, 0, 0 );
# ^ ~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:203:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "\tOR\n", 0, 0, 0 );
# ^ ~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:208:17: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "\tEXT\n", 0, 0, 0 );
# ^ ~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:208:17: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "\tEXT\n", 0, 0, 0 );
# ^ ~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:212:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "\tUNKNOWN %lu\n",
# ^ ~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:212:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "\tUNKNOWN %lu\n",
# ^ ~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:573:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "=> bdb_list_candidates 0x%x\n", ftype, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:573:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "=> bdb_list_candidates 0x%x\n", ftype, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:621:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:621:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:642:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "=> bdb_presence_candidates (%s)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:642:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "=> bdb_presence_candidates (%s)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:656:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:656:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:663:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:663:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:671:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:671:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:683:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:683:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:717:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "=> bdb_equality_candidates (%s)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:717:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "=> bdb_equality_candidates (%s)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:744:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:744:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:751:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:751:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:785:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:785:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:799:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:799:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:807:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:807:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:852:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "=> bdb_approx_candidates (%s)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:852:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "=> bdb_approx_candidates (%s)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:861:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:861:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:868:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:868:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:907:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:907:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:921:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:921:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:929:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:929:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:972:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "=> bdb_substring_candidates (%s)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:972:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "=> bdb_substring_candidates (%s)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:981:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:981:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:988:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:988:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:1015:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:1015:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:1023:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:1023:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:1037:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:1037:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:1045:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:1045:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:1089:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "=> bdb_inequality_candidates (%s)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:1089:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "=> bdb_inequality_candidates (%s)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:1098:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:1098:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:1105:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:1105:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:1139:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:1139:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:1153:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:1153:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:1161:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:1161:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 88 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c dn2entry.c
# clang -I../../../include -I../../../include -I.. -I./.. -c dn2entry.c -o dn2entry.o
# dn2entry.c:42:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "bdb_dn2entry(\"%s\")\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dn2entry.c:42:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "bdb_dn2entry(\"%s\")\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 2 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c dn2id.c
# clang -I../../../include -I../../../include -I.. -I./.. -c dn2id.c -o dn2id.o
# dn2id.c:42:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id_add 0x%lx: \"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dn2id.c:42:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id_add 0x%lx: \"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dn2id.c:139:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id_add 0x%lx: %d\n", e->e_id, rc, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dn2id.c:139:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id_add 0x%lx: %d\n", e->e_id, rc, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dn2id.c:157:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id_delete 0x%lx: \"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dn2id.c:157:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id_delete 0x%lx: \"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dn2id.c:243:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id_delete 0x%lx: %d\n", e->e_id, rc, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dn2id.c:243:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id_delete 0x%lx: %d\n", e->e_id, rc, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dn2id.c:261:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id(\"%s\")\n", dn->bv_val, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dn2id.c:261:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id(\"%s\")\n", dn->bv_val, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dn2id.c:282:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id: get failed: %s (%d)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dn2id.c:282:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id: get failed: %s (%d)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dn2id.c:286:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id: got id=0x%lx\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dn2id.c:286:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id: got id=0x%lx\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dn2id.c:305:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id_children(\"%s\")\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dn2id.c:305:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id_children(\"%s\")\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dn2id.c:355:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2idl(\"%s\")\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dn2id.c:355:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2idl(\"%s\")\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dn2id.c:379:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dn2id.c:379:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 20 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c error.c
# clang -I../../../include -I../../../include -I.. -I./.. -c error.c -o error.o
# error.c:35:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "bdb(%s): %s\n", pfx, msg, 0 );
# ^ ~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# error.c:35:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "bdb(%s): %s\n", pfx, msg, 0 );
# ^ ~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# error.c:45:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "bdb: %s\n", msg, 0, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# error.c:45:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "bdb: %s\n", msg, 0, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 4 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c id2entry.c
# clang -I../../../include -I../../../include -I.. -I./.. -c id2entry.c -o id2entry.o
# id2entry.c:332:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# id2entry.c:332:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# id2entry.c:334:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# id2entry.c:334:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# id2entry.c:380:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# id2entry.c:380:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# id2entry.c:386:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# id2entry.c:386:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# id2entry.c:391:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# id2entry.c:391:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# id2entry.c:400:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# id2entry.c:400:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# id2entry.c:442:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# id2entry.c:442:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 14 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c idl.c
# clang -I../../../include -I../../../include -I.. -I./.. -c idl.c -o idl.o
# idl.c:391:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_put: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# idl.c:391:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_put: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# idl.c:426:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_del: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# idl.c:426:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_del: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# idl.c:484:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_del: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# idl.c:484:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_del: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# idl.c:547:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# idl.c:547:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# idl.c:579:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# idl.c:579:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# idl.c:636:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# idl.c:636:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# idl.c:655:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# idl.c:655:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# idl.c:664:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# idl.c:664:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# idl.c:671:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# idl.c:671:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# idl.c:678:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# idl.c:678:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# idl.c:709:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# idl.c:709:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# idl.c:725:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "=> bdb_idl_insert_key: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# idl.c:725:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "=> bdb_idl_insert_key: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# idl.c:896:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "=> bdb_idl_insert_key: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# idl.c:896:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "=> bdb_idl_insert_key: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# idl.c:920:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# idl.c:920:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# idl.c:940:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "=> bdb_idl_delete_key: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# idl.c:940:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "=> bdb_idl_delete_key: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# idl.c:1034:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# idl.c:1034:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 32 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c nextid.c
# clang -I../../../include -I../../../include -I.. -I./.. -c nextid.c -o nextid.o
# nextid.c:70:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nextid.c:70:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 2 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c cache.c
# clang -I../../../include -I../../../include -I.. -I./.. -c cache.c -o cache.o
# cache.c:1409:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "====> bdb_cache_delete( %ld )\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# cache.c:1409:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "====> bdb_cache_delete( %ld )\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# cache.c:1532:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "====> bdb_cache_release_all\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# cache.c:1532:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "====> bdb_cache_release_all\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# cache.c:1683:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "bdb_reader_get: err %s(%d)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# cache.c:1683:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "bdb_reader_get: err %s(%d)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 6 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c trans.c
# clang -I../../../include -I../../../include -I.. -I./.. -c trans.c -o trans.o
# trans.c:51:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "delay = %d, num_retries = %d\n", delay, num_retries, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# trans.c:51:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "delay = %d, num_retries = %d\n", delay, num_retries, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 2 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c monitor.c
# clang -I../../../include -I../../../include -I.. -I./.. -c monitor.c -o monitor.o
# monitor.c:272:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize)
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# monitor.c:272:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize)
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# monitor.c:283:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize)
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# monitor.c:283:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize)
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# monitor.c:296:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize)
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# monitor.c:296:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize)
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# monitor.c:359:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_db_open)
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# monitor.c:359:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_db_open)
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# monitor.c:498:19: warning: address of 'mi->bi_extra' will always evaluate to 'true' [-Wpointer-bool-conversion]
# if ( mi && &mi->bi_extra ) {
# ~~ ~~~~^~~~~~~~
# 9 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c version.c
# clang -I../../../include -I../../../include -I.. -I./.. -c version.c -o version.o
# ar ruv libback_bdb.a `echo init.lo tools.lo config.lo add.lo bind.lo compare.lo delete.lo modify.lo modrdn.lo search.lo extended.lo referral.lo operational.lo attr.lo index.lo key.lo dbcache.lo filterindex.lo dn2entry.lo dn2id.lo error.lo id2entry.lo idl.lo nextid.lo cache.lo trans.lo monitor.lo | sed 's/\.lo/.o/g'` version.o
# ar: `u' modifier ignored since `D' is the default (see `U')
# ar: creating libback_bdb.a
# a - init.o
# a - tools.o
# a - config.o
# a - add.o
# a - bind.o
# a - compare.o
# a - delete.o
# a - modify.o
# a - modrdn.o
# a - search.o
# a - extended.o
# a - referral.o
# a - operational.o
# a - attr.o
# a - index.o
# a - key.o
# a - dbcache.o
# a - filterindex.o
# a - dn2entry.o
# a - dn2id.o
# a - error.o
# a - id2entry.o
# a - idl.o
# a - nextid.o
# a - cache.o
# a - trans.o
# a - monitor.o
# a - version.o
# make[3]: Leaving directory '/tmp/openldap/src/openldap-2.4.44/servers/slapd/back-bdb'
#
# cd back-dnssrv; make -w all
# make[3]: Entering directory '/tmp/openldap/src/openldap-2.4.44/servers/slapd/back-dnssrv'
# rm -f version.c
# ../../../build/mkversion -v "2.4.44" back_dnssrv > version.c
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c init.c
# clang -I../../../include -I../../../include -I.. -I./.. -c init.c -o init.o
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c bind.c
# clang -I../../../include -I../../../include -I.. -I./.. -c bind.c -o bind.o
# bind.c:38:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "DNSSRV: bind dn=\"%s\" (%d)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bind.c:38:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "DNSSRV: bind dn=\"%s\" (%d)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bind.c:59:3: warning: data argument not used by format string [-Wformat-extra-args]
# Statslog( LDAP_DEBUG_STATS,
# ^
# ../slap.h:2962:2: note: expanded from macro 'Statslog'
# Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:189:61: note: expanded from macro 'Log5'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
# ~~~ ^
# bind.c:59:3: warning: data argument not used by format string [-Wformat-extra-args]
# Statslog( LDAP_DEBUG_STATS,
# ^
# ../slap.h:2962:2: note: expanded from macro 'Statslog'
# Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:191:64: note: expanded from macro 'Log5'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
# ~~~ ^
# bind.c:71:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "DNSSRV: BIND dn=\"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bind.c:71:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "DNSSRV: BIND dn=\"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 6 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c search.c
# clang -I../../../include -I../../../include -I.. -I./.. -c search.c -o search.o
# search.c:82:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "DNSSRV: dn=\"%s\" -> domain=\"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:82:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "DNSSRV: dn=\"%s\" -> domain=\"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:86:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "DNSSRV: domain2hostlist returned %d\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:86:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "DNSSRV: domain2hostlist returned %d\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:96:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "DNSSRV: str2charrary error\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:96:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "DNSSRV: str2charrary error\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:119:2: warning: data argument not used by format string [-Wformat-extra-args]
# Statslog( LDAP_DEBUG_STATS,
# ^
# ../slap.h:2962:2: note: expanded from macro 'Statslog'
# Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:189:77: note: expanded from macro 'Log5'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
# ~~~ ^
# search.c:119:2: warning: data argument not used by format string [-Wformat-extra-args]
# Statslog( LDAP_DEBUG_STATS,
# ^
# ../slap.h:2962:2: note: expanded from macro 'Statslog'
# Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:191:80: note: expanded from macro 'Log5'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
# ~~~ ^
# search.c:153:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:153:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 10 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c config.c
# clang -I../../../include -I../../../include -I.. -I./.. -c config.c -o config.o
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c referral.c
# clang -I../../../include -I../../../include -I.. -I./.. -c referral.c -o referral.o
# referral.c:72:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "DNSSRV: dn=\"%s\" -> domain=\"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# referral.c:72:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "DNSSRV: dn=\"%s\" -> domain=\"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# referral.c:77:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# referral.c:77:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# referral.c:88:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "DNSSRV: str2charrary error\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# referral.c:88:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "DNSSRV: str2charrary error\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# referral.c:109:2: warning: data argument not used by format string [-Wformat-extra-args]
# Statslog( LDAP_DEBUG_STATS,
# ^
# ../slap.h:2962:2: note: expanded from macro 'Statslog'
# Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:189:77: note: expanded from macro 'Log5'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
# ~~~ ^
# referral.c:109:2: warning: data argument not used by format string [-Wformat-extra-args]
# Statslog( LDAP_DEBUG_STATS,
# ^
# ../slap.h:2962:2: note: expanded from macro 'Statslog'
# Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:191:80: note: expanded from macro 'Log5'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
# ~~~ ^
# referral.c:114:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "DNSSRV: dn=\"%s\" -> url=\"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# referral.c:114:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "DNSSRV: dn=\"%s\" -> url=\"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 10 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c version.c
# clang -I../../../include -I../../../include -I.. -I./.. -c version.c -o version.o
# ar ruv libback_dnssrv.a `echo init.lo bind.lo search.lo config.lo referral.lo | sed 's/\.lo/.o/g'` version.o
# ar: `u' modifier ignored since `D' is the default (see `U')
# ar: creating libback_dnssrv.a
# a - init.o
# a - bind.o
# a - search.o
# a - config.o
# a - referral.o
# a - version.o
# make[3]: Leaving directory '/tmp/openldap/src/openldap-2.4.44/servers/slapd/back-dnssrv'
#
# cd back-hdb; make -w all
# make[3]: Entering directory '/tmp/openldap/src/openldap-2.4.44/servers/slapd/back-hdb'
# rm -f version.c
# ../../../build/mkversion -v "2.4.44" back_hdb > version.c
# touch .links
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c init.c
# clang -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c init.c -o init.o
# init.c:55:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:55:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:117:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:117:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:123:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS,
# ^~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:123:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS,
# ^~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:153:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:153:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:160:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:160:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:166:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:166:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:187:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:187:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:191:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:191:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:198:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:198:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:220:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:220:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:232:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:232:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:315:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:315:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:341:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_db_open)
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:341:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_db_open)
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:357:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:357:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:406:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:406:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:420:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:420:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:436:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:436:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:508:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:508:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:531:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:531:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:684:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:684:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:758:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:758:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:788:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:788:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:796:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_back_initialize)
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:796:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_back_initialize)
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 46 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c tools.c
# clang -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c tools.c -o tools.o
# tools.c:535:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:535:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:544:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:544:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:658:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_tool_entry_put)
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:658:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_tool_entry_put)
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:670:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:670:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:675:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_put) ": txn id: %x\n",
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:675:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_put) ": txn id: %x\n",
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:703:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:703:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:715:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:715:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:729:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:729:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:743:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:743:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:765:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS,
# ^~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:765:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS,
# ^~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:808:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:808:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:828:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:828:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:843:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:843:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:849:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_reindex) ": txn id: %x\n",
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:849:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_reindex) ": txn id: %x\n",
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:860:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:860:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:871:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:871:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:882:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:882:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:914:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:914:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:931:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:931:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:936:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_modify) ": txn id: %x\n",
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:936:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_modify) ": txn id: %x\n",
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:951:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:951:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:965:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:965:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:978:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:978:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 46 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c config.c
# clang -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c config.c -o config.o
# config.c:244:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_online_index) ": txn id: %x\n",
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:244:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_online_index) ": txn id: %x\n",
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:365:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_cf_cleanup)
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:365:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_cf_cleanup)
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:827:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 );
# ^ ~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:827:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 );
# ^ ~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:923:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 );
# ^ ~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:923:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 );
# ^ ~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 8 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c add.c
# clang -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c add.c -o add.o
# add.c:52:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(bdb_add) ": %s\n",
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:52:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(bdb_add) ": %s\n",
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:99:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:99:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:109:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:109:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:155:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:155:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:162:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": txn1 id: %x\n",
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:162:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": txn1 id: %x\n",
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:214:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:214:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:237:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:237:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:250:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:250:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:262:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:262:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:277:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:277:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:330:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:330:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:348:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:348:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:359:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:359:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:374:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:374:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:381:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": txn2 id: %x\n",
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:381:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": txn2 id: %x\n",
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:387:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:387:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:407:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:407:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:424:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:424:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:453:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:453:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 38 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c bind.c
# clang -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c bind.c -o bind.o
# bind.c:38:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS,
# ^~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bind.c:38:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS,
# ^~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bind.c:106:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "entry is subentry\n", 0,
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bind.c:106:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "entry is subentry\n", 0,
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bind.c:114:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "entry is alias\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bind.c:114:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "entry is alias\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bind.c:120:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0,
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bind.c:120:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0,
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 8 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c compare.c
# clang -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c compare.c -o compare.o
# compare.c:114:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# compare.c:114:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 2 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c delete.c
# clang -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c delete.c -o delete.o
# delete.c:58:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(bdb_delete) ": %s\n",
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:58:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(bdb_delete) ": %s\n",
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:121:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:121:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:146:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_delete) ": txn1 id: %x\n",
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:146:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_delete) ": txn1 id: %x\n",
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:150:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:150:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:197:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS,
# ^~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:197:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS,
# ^~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:236:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:236:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:255:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:255:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:283:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:283:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:293:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:293:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:319:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:319:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:331:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:331:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:350:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:350:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:366:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:366:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:373:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_delete) ": txn2 id: %x\n",
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:373:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_delete) ": txn2 id: %x\n",
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:387:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:387:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:395:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:395:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:408:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:408:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:424:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:424:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:461:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:461:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:485:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:485:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 40 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c modify.c
# clang -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c modify.c -o modify.o
# modify.c:85:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "bdb_modify_internal: 0x%08lx: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:85:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "bdb_modify_internal: 0x%08lx: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:134:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:134:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:140:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:140:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:151:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:151:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:157:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:157:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:165:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:165:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:171:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:171:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:179:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:179:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:185:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:185:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:194:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:194:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:212:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:212:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:218:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:218:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:238:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:238:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:250:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:250:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:264:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:264:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:270:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY, "bdb_modify_internal: invalid op %d\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:270:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY, "bdb_modify_internal: invalid op %d\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:274:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:274:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:313:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:313:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:366:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:366:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:431:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:431:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:473:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS, LDAP_XSTRING(bdb_modify) ": %s\n",
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:473:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS, LDAP_XSTRING(bdb_modify) ": %s\n",
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:534:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:534:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:559:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:559:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:566:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modify) ": txn1 id: %x\n",
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:566:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modify) ": txn1 id: %x\n",
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:580:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:580:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:636:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:636:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:665:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:665:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:680:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:680:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:687:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modify) ": txn2 id: %x\n",
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:687:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modify) ": txn2 id: %x\n",
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:695:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:695:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:714:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:714:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:740:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:740:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 64 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c modrdn.c
# clang -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c modrdn.c -o modrdn.o
# modrdn.c:131:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "==>" LDAP_XSTRING(bdb_modrdn)
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:131:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "==>" LDAP_XSTRING(bdb_modrdn)
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:158:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:158:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:165:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": txn1 id: %x\n",
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:165:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": txn1 id: %x\n",
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:239:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "no access to entry\n", 0,
# ^ ~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:239:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "no access to entry\n", 0,
# ^ ~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:278:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn)
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:278:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn)
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:331:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn)
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:331:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn)
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:359:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "no access to parent\n", 0,
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:359:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "no access to parent\n", 0,
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:365:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:365:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:375:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:375:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:382:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:382:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:389:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "bdb_back_modrdn: "
# ^ ~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:389:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "bdb_back_modrdn: "
# ^ ~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:439:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:439:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:448:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:448:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:464:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:464:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:475:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:475:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:486:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:486:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:517:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:517:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:527:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:527:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:548:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": new ndn=%s\n",
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:548:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": new ndn=%s\n",
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:583:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:583:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:598:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:598:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:606:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": txn2 id: %x\n",
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:606:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": txn2 id: %x\n",
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:612:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:612:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:635:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:635:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:655:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:655:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:674:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:674:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:699:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:699:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:727:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:727:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 56 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c search.c
# clang -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c search.c -o search.o
# search.c:368:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_search) "\n", 0, 0, 0);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:368:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_search) "\n", 0, 0, 0);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:559:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:559:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:634:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:634:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:676:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:676:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:773:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:773:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:893:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:893:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:1059:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:1059:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:1107:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS, "base_candidates: base: \"%s\" (0x%08lx)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:1107:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS, "base_candidates: base: \"%s\" (0x%08lx)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:1275:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:1275:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:1348:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:1348:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 20 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c extended.c
# clang -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c extended.c -o extended.o
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c referral.c
# clang -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c referral.c -o referral.o
# referral.c:74:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# referral.c:74:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 2 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c operational.c
# clang -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c operational.c -o operational.o
# operational.c:103:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# operational.c:103:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 2 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c attr.c
# clang -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c attr.c -o attr.o
# attr.c:274:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "index %s 0x%04lx\n",
# ^ ~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# attr.c:274:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "index %s 0x%04lx\n",
# ^ ~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 2 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c index.c
# clang -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c index.c -o index.o
# index.c:191:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# index.c:191:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 2 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c key.c
# clang -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c key.c -o key.o
# key.c:43:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "=> key_read\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# key.c:43:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "=> key_read\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# key.c:53:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<= bdb_index_read: failed (%d)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# key.c:53:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<= bdb_index_read: failed (%d)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# key.c:56:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<= bdb_index_read %ld candidates\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# key.c:56:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<= bdb_index_read %ld candidates\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# key.c:77:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "=> key_change(%s,%lx)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# key.c:77:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "=> key_change(%s,%lx)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# key.c:101:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<= key_change %d\n", rc, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# key.c:101:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<= key_change %d\n", rc, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 10 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c dbcache.c
# clang -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c dbcache.c -o dbcache.o
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c filterindex.c
# clang -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c filterindex.c -o filterindex.o
# filterindex.c:113:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "=> bdb_filter_candidates\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:113:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "=> bdb_filter_candidates\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:141:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "\tPRESENT\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:141:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "\tPRESENT\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:146:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "\tEQUALITY\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:146:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "\tEQUALITY\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:159:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "\tAPPROX\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:159:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "\tAPPROX\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:164:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "\tSUBSTRINGS\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:164:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "\tSUBSTRINGS\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:170:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "\tGE\n", 0, 0, 0 );
# ^ ~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:170:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "\tGE\n", 0, 0, 0 );
# ^ ~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:180:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "\tLE\n", 0, 0, 0 );
# ^ ~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:180:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "\tLE\n", 0, 0, 0 );
# ^ ~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:190:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "\tNOT\n", 0, 0, 0 );
# ^ ~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:190:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "\tNOT\n", 0, 0, 0 );
# ^ ~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:197:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "\tAND\n", 0, 0, 0 );
# ^ ~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:197:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "\tAND\n", 0, 0, 0 );
# ^ ~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:203:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "\tOR\n", 0, 0, 0 );
# ^ ~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:203:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "\tOR\n", 0, 0, 0 );
# ^ ~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:208:17: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "\tEXT\n", 0, 0, 0 );
# ^ ~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:208:17: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "\tEXT\n", 0, 0, 0 );
# ^ ~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:212:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "\tUNKNOWN %lu\n",
# ^ ~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:212:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "\tUNKNOWN %lu\n",
# ^ ~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:573:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "=> bdb_list_candidates 0x%x\n", ftype, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:573:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "=> bdb_list_candidates 0x%x\n", ftype, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:621:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:621:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:642:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "=> bdb_presence_candidates (%s)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:642:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "=> bdb_presence_candidates (%s)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:656:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:656:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:663:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:663:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:671:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:671:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:683:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:683:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:717:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "=> bdb_equality_candidates (%s)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:717:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "=> bdb_equality_candidates (%s)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:744:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:744:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:751:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:751:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:785:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:785:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:799:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:799:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:807:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:807:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:852:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "=> bdb_approx_candidates (%s)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:852:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "=> bdb_approx_candidates (%s)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:861:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:861:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:868:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:868:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:907:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:907:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:921:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:921:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:929:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:929:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:972:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "=> bdb_substring_candidates (%s)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:972:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "=> bdb_substring_candidates (%s)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:981:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:981:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:988:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:988:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:1015:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:1015:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:1023:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:1023:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:1037:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:1037:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:1045:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:1045:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:1089:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "=> bdb_inequality_candidates (%s)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:1089:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "=> bdb_inequality_candidates (%s)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:1098:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:1098:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:1105:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:1105:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:1139:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:1139:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:1153:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:1153:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:1161:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:1161:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 88 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c trans.c
# clang -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c trans.c -o trans.o
# trans.c:51:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "delay = %d, num_retries = %d\n", delay, num_retries, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# trans.c:51:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "delay = %d, num_retries = %d\n", delay, num_retries, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 2 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c dn2entry.c
# clang -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c dn2entry.c -o dn2entry.o
# dn2entry.c:42:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "bdb_dn2entry(\"%s\")\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dn2entry.c:42:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "bdb_dn2entry(\"%s\")\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 2 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c dn2id.c
# clang -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c dn2id.c -o dn2id.o
# dn2id.c:518:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2id_add 0x%lx: \"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dn2id.c:518:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2id_add 0x%lx: \"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dn2id.c:596:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id_add 0x%lx: %d\n", e->e_id, rc, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dn2id.c:596:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id_add 0x%lx: %d\n", e->e_id, rc, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dn2id.c:617:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2id_delete 0x%lx: \"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dn2id.c:617:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2id_delete 0x%lx: \"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dn2id.c:692:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id_delete 0x%lx: %d\n", e->e_id, rc, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dn2id.c:692:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id_delete 0x%lx: %d\n", e->e_id, rc, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dn2id.c:714:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2id(\"%s\")\n", in->bv_val, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dn2id.c:714:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2id(\"%s\")\n", in->bv_val, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dn2id.c:769:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id: get failed: %s (%d)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dn2id.c:769:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id: get failed: %s (%d)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dn2id.c:772:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id: got id=0x%lx\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dn2id.c:772:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id: got id=0x%lx\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dn2id.c:1153:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2idl(\"%s\")\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dn2id.c:1153:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2idl(\"%s\")\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 16 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c error.c
# clang -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c error.c -o error.o
# error.c:35:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "bdb(%s): %s\n", pfx, msg, 0 );
# ^ ~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# error.c:35:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "bdb(%s): %s\n", pfx, msg, 0 );
# ^ ~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# error.c:45:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "bdb: %s\n", msg, 0, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# error.c:45:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "bdb: %s\n", msg, 0, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 4 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c id2entry.c
# clang -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c id2entry.c -o id2entry.o
# id2entry.c:332:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# id2entry.c:332:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# id2entry.c:334:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# id2entry.c:334:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# id2entry.c:380:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# id2entry.c:380:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# id2entry.c:386:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# id2entry.c:386:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# id2entry.c:391:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# id2entry.c:391:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# id2entry.c:400:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# id2entry.c:400:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# id2entry.c:442:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# id2entry.c:442:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 14 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c idl.c
# clang -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c idl.c -o idl.o
# idl.c:391:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_put: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# idl.c:391:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_put: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# idl.c:426:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_del: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# idl.c:426:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_del: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# idl.c:484:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_del: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# idl.c:484:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_del: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# idl.c:547:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# idl.c:547:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# idl.c:579:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# idl.c:579:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# idl.c:636:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# idl.c:636:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# idl.c:655:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# idl.c:655:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# idl.c:664:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# idl.c:664:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# idl.c:671:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# idl.c:671:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# idl.c:678:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# idl.c:678:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# idl.c:709:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# idl.c:709:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# idl.c:725:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "=> bdb_idl_insert_key: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# idl.c:725:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "=> bdb_idl_insert_key: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# idl.c:896:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "=> bdb_idl_insert_key: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# idl.c:896:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "=> bdb_idl_insert_key: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# idl.c:920:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# idl.c:920:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# idl.c:940:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "=> bdb_idl_delete_key: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# idl.c:940:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "=> bdb_idl_delete_key: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# idl.c:1034:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# idl.c:1034:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 32 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c nextid.c
# clang -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c nextid.c -o nextid.o
# nextid.c:70:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nextid.c:70:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 2 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c cache.c
# clang -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c cache.c -o cache.o
# cache.c:1409:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "====> bdb_cache_delete( %ld )\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# cache.c:1409:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "====> bdb_cache_delete( %ld )\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# cache.c:1532:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "====> bdb_cache_release_all\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# cache.c:1532:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "====> bdb_cache_release_all\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# cache.c:1683:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "bdb_reader_get: err %s(%d)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# cache.c:1683:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "bdb_reader_get: err %s(%d)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 6 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c monitor.c
# clang -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c monitor.c -o monitor.o
# monitor.c:272:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize)
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# monitor.c:272:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize)
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# monitor.c:283:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize)
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# monitor.c:283:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize)
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# monitor.c:296:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize)
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# monitor.c:296:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize)
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# monitor.c:359:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_db_open)
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# monitor.c:359:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_db_open)
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# monitor.c:498:19: warning: address of 'mi->bi_extra' will always evaluate to 'true' [-Wpointer-bool-conversion]
# if ( mi && &mi->bi_extra ) {
# ~~ ~~~~^~~~~~~~
# 9 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c version.c
# clang -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c version.c -o version.o
# ar ruv libback_hdb.a `echo init.lo tools.lo config.lo add.lo bind.lo compare.lo delete.lo modify.lo modrdn.lo search.lo extended.lo referral.lo operational.lo attr.lo index.lo key.lo dbcache.lo filterindex.lo trans.lo dn2entry.lo dn2id.lo error.lo id2entry.lo idl.lo nextid.lo cache.lo monitor.lo | sed 's/\.lo/.o/g'` version.o
# ar: `u' modifier ignored since `D' is the default (see `U')
# ar: creating libback_hdb.a
# a - init.o
# a - tools.o
# a - config.o
# a - add.o
# a - bind.o
# a - compare.o
# a - delete.o
# a - modify.o
# a - modrdn.o
# a - search.o
# a - extended.o
# a - referral.o
# a - operational.o
# a - attr.o
# a - index.o
# a - key.o
# a - dbcache.o
# a - filterindex.o
# a - trans.o
# a - dn2entry.o
# a - dn2id.o
# a - error.o
# a - id2entry.o
# a - idl.o
# a - nextid.o
# a - cache.o
# a - monitor.o
# a - version.o
# make[3]: Leaving directory '/tmp/openldap/src/openldap-2.4.44/servers/slapd/back-hdb'
#
# cd back-ldap; make -w all
# make[3]: Entering directory '/tmp/openldap/src/openldap-2.4.44/servers/slapd/back-ldap'
# rm -f version.c
# ../../../build/mkversion -v "2.4.44" back_ldap > version.c
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c init.c
# clang -I../../../include -I../../../include -I.. -I./.. -c init.c -o init.o
# init.c:210:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:210:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 2 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c config.c
# clang -I../../../include -I../../../include -I.. -I./.. -c config.c -o config.o
# config.c:686:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:686:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:698:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:698:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:708:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:708:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:755:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:755:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:805:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:805:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:820:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:820:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:833:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:833:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:847:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:847:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:864:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:864:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:878:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:878:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:901:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:901:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:917:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:917:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:929:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:929:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:1631:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:1631:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:1653:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:1653:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:1687:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:1687:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:1747:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:1747:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:1773:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:1773:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:1846:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:1846:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:1857:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:1857:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:1892:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:1892:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:1918:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:1918:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:1940:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:1940:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:1986:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:1986:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2028:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2028:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2043:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2043:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2056:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2056:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2069:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2069:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2082:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2082:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2094:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2094:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2131:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2131:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2158:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2158:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2183:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2183:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2189:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2189:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2236:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2236:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2249:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2249:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2288:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "config_back_initialize: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2288:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "config_back_initialize: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2300:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "config_back_initialize: "
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2300:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "config_back_initialize: "
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2346:2: warning: data argument not used by format string [-Wformat-extra-args]
# Statslog( LDAP_DEBUG_STATS, "%s WHOAMI\n",
# ^ ~~~~~~~~~~~~~
# ../slap.h:2962:2: note: expanded from macro 'Statslog'
# Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:189:53: note: expanded from macro 'Log5'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
# ~~~ ^
# config.c:2346:2: warning: data argument not used by format string [-Wformat-extra-args]
# Statslog( LDAP_DEBUG_STATS, "%s WHOAMI\n",
# ^ ~~~~~~~~~~~~~
# ../slap.h:2962:2: note: expanded from macro 'Statslog'
# Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:191:56: note: expanded from macro 'Log5'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
# ~~~ ^
# 78 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c search.c
# clang -I../../../include -I../../../include -I.. -I./.. -c search.c -o search.o
# search.c:59:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS, "=> ldap_back_munge_filter \"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:59:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS, "=> ldap_back_munge_filter \"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:122:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS, "<= ldap_back_munge_filter \"%s\" (%d)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:122:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS, "<= ldap_back_munge_filter \"%s\" (%d)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:434:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:434:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:507:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:507:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:530:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:530:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 10 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c bind.c
# clang -I../../../include -I../../../include -I.. -I./.. -c bind.c -o bind.o
# bind.c:349:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bind.c:349:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bind.c:722:2: warning: implicit declaration of function 'slap_client_keepalive' is invalid in C99 [-Wimplicit-function-declaration]
# slap_client_keepalive(ld, &li->li_tls.sb_keepalive);
# ^
# bind.c:1112:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bind.c:1112:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bind.c:1181:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bind.c:1181:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bind.c:1237:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bind.c:1237:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bind.c:1415:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "Error: ldap_back_is_proxy_authz "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bind.c:1415:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "Error: ldap_back_is_proxy_authz "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bind.c:1446:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "Error: ldap_set_option "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bind.c:1446:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "Error: ldap_set_option "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bind.c:1515:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s ldap_back_dobind_int: DN=\"%s\" without creds, binding anonymously",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bind.c:1515:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s ldap_back_dobind_int: DN=\"%s\" without creds, binding anonymously",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bind.c:1878:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bind.c:1878:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bind.c:1898:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bind.c:1898:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bind.c:2066:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bind.c:2066:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 21 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c unbind.c
# clang -I../../../include -I../../../include -I.. -I./.. -c unbind.c -o unbind.o
# unbind.c:44:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# unbind.c:44:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 2 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c add.c
# clang -I../../../include -I../../../include -I.. -I./.. -c add.c -o add.o
# add.c:54:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS, "==> ldap_back_add(\"%s\")\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:54:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS, "==> ldap_back_add(\"%s\")\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:134:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS, "<== ldap_back_add(\"%s\"): %d\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:134:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS, "<== ldap_back_add(\"%s\"): %d\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 4 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c compare.c
# clang -I../../../include -I../../../include -I.. -I./.. -c compare.c -o compare.o
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c delete.c
# clang -I../../../include -I../../../include -I.. -I./.. -c delete.c -o delete.o
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c modify.c
# clang -I../../../include -I../../../include -I.. -I./.. -c modify.c -o modify.o
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c modrdn.c
# clang -I../../../include -I../../../include -I.. -I./.. -c modrdn.c -o modrdn.o
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c extended.c
# clang -I../../../include -I../../../include -I.. -I./.. -c extended.c -o extended.o
# extended.c:185:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS, "==> ldap_back_exop_passwd(\"%s\")%s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# extended.c:185:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS, "==> ldap_back_exop_passwd(\"%s\")%s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# extended.c:315:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS, "==> ldap_back_exop_generic(%s, \"%s\")\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# extended.c:315:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS, "==> ldap_back_exop_generic(%s, \"%s\")\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 4 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c chain.c
# clang -I../../../include -I../../../include -I.. -I./.. -c chain.c -o chain.o
# chain.c:454:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_op: unable to parse ref=\"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# chain.c:454:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_op: unable to parse ref=\"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# chain.c:533:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_op: ref=\"%s\" unable to reconstruct URI\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# chain.c:533:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_op: ref=\"%s\" unable to reconstruct URI\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# chain.c:726:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_search: unable to parse ref=\"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# chain.c:726:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_search: unable to parse ref=\"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# chain.c:808:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_search: ref=\"%s\" unable to reconstruct URI\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# chain.c:808:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_search: ref=\"%s\" unable to reconstruct URI\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# chain.c:1127:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# chain.c:1127:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# chain.c:1338:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "slapd-chain: "
# ^ ~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# chain.c:1338:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "slapd-chain: "
# ^ ~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# chain.c:1358:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "slapd-chain: "
# ^ ~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# chain.c:1358:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "slapd-chain: "
# ^ ~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# chain.c:1372:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "slapd-chain: "
# ^ ~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# chain.c:1372:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "slapd-chain: "
# ^ ~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# chain.c:1601:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: "
# ^ ~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# chain.c:1601:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: "
# ^ ~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# chain.c:1611:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: "
# ^ ~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# chain.c:1611:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: "
# ^ ~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# chain.c:1622:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: "
# ^ ~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# chain.c:1622:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: "
# ^ ~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# chain.c:1642:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: "
# ^ ~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# chain.c:1642:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: "
# ^ ~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# chain.c:1652:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: "
# ^ ~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# chain.c:1652:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: "
# ^ ~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# chain.c:1662:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: "
# ^ ~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# chain.c:1662:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: "
# ^ ~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# chain.c:1713:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# chain.c:1713:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# chain.c:1827:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: line %d: "
# ^ ~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# chain.c:1827:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: line %d: "
# ^ ~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# chain.c:1862:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: line %d: "
# ^ ~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# chain.c:1862:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: line %d: "
# ^ ~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# chain.c:1873:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: line %d: "
# ^ ~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# chain.c:1873:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: line %d: "
# ^ ~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# chain.c:2306:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "slapd-chain: "
# ^ ~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# chain.c:2306:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "slapd-chain: "
# ^ ~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 38 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c distproc.c
# clang -I../../../include -I../../../include -I.. -I./.. -c distproc.c -o distproc.o
# distproc.c:397:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "slapd-distproc: "
# ^ ~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# distproc.c:397:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "slapd-distproc: "
# ^ ~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# distproc.c:407:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "slapd-distproc: "
# ^ ~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# distproc.c:407:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "slapd-distproc: "
# ^ ~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# distproc.c:423:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "slapd-distproc: "
# ^ ~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# distproc.c:423:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "slapd-distproc: "
# ^ ~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# distproc.c:438:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "slapd-distproc: "
# ^ ~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# distproc.c:438:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "slapd-distproc: "
# ^ ~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# distproc.c:626:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: line %d: "
# ^ ~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# distproc.c:626:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: line %d: "
# ^ ~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# distproc.c:668:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: line %d: "
# ^ ~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# distproc.c:668:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: line %d: "
# ^ ~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# distproc.c:679:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: line %d: "
# ^ ~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# distproc.c:679:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: line %d: "
# ^ ~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# distproc.c:928:2: warning: data argument not used by format string [-Wformat-extra-args]
# Statslog( LDAP_DEBUG_STATS, "%s CHAINED REQUEST\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~
# ../slap.h:2962:2: note: expanded from macro 'Statslog'
# Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:189:53: note: expanded from macro 'Log5'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
# ~~~ ^
# distproc.c:928:2: warning: data argument not used by format string [-Wformat-extra-args]
# Statslog( LDAP_DEBUG_STATS, "%s CHAINED REQUEST\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~
# ../slap.h:2962:2: note: expanded from macro 'Statslog'
# Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:191:56: note: expanded from macro 'Log5'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
# ~~~ ^
# distproc.c:956:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "slapd-distproc: "
# ^ ~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# distproc.c:956:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "slapd-distproc: "
# ^ ~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# distproc.c:976:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "slapd-distproc: "
# ^ ~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# distproc.c:976:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "slapd-distproc: "
# ^ ~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 20 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c monitor.c
# clang -I../../../include -I../../../include -I.. -I./.. -c monitor.c -o monitor.o
# monitor.c:597:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# monitor.c:597:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# monitor.c:628:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# monitor.c:628:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# monitor.c:754:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# monitor.c:754:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# monitor.c:768:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# monitor.c:768:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# monitor.c:784:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# monitor.c:784:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# monitor.c:818:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# monitor.c:818:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# monitor.c:869:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# monitor.c:869:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# monitor.c:880:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# monitor.c:880:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# monitor.c:893:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# monitor.c:893:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# monitor.c:906:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# monitor.c:906:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# monitor.c:966:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "ldap_back_monitor_db_open: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# monitor.c:966:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "ldap_back_monitor_db_open: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# monitor.c:980:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "ldap_back_monitor_db_open: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# monitor.c:980:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "ldap_back_monitor_db_open: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# monitor.c:1004:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# monitor.c:1004:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# monitor.c:1019:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# monitor.c:1019:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 28 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c pbind.c
# clang -I../../../include -I../../../include -I.. -I./.. -c pbind.c -o pbind.o
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c version.c
# clang -I../../../include -I../../../include -I.. -I./.. -c version.c -o version.o
# ar ruv libback_ldap.a `echo init.lo config.lo search.lo bind.lo unbind.lo add.lo compare.lo delete.lo modify.lo modrdn.lo extended.lo chain.lo distproc.lo monitor.lo pbind.lo | sed 's/\.lo/.o/g'` version.o
# ar: `u' modifier ignored since `D' is the default (see `U')
# ar: creating libback_ldap.a
# a - init.o
# a - config.o
# a - search.o
# a - bind.o
# a - unbind.o
# a - add.o
# a - compare.o
# a - delete.o
# a - modify.o
# a - modrdn.o
# a - extended.o
# a - chain.o
# a - distproc.o
# a - monitor.o
# a - pbind.o
# a - version.o
# make[3]: Leaving directory '/tmp/openldap/src/openldap-2.4.44/servers/slapd/back-ldap'
#
# cd back-mdb; make -w all
# make[3]: Entering directory '/tmp/openldap/src/openldap-2.4.44/servers/slapd/back-mdb'
# rm -f version.c
# ../../../build/mkversion -v "2.4.44" back_mdb > version.c
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c init.c
# clang -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c init.c -o init.o
# init.c:49:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:49:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:93:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:93:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:99:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS,
# ^~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:99:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS,
# ^~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:162:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:162:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:219:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:219:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:248:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:248:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:399:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:399:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:428:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:428:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:436:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_back_initialize)
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:436:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_back_initialize)
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 18 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c tools.c
# clang -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c tools.c -o tools.o
# tools.c:468:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:468:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:477:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:477:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:503:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:503:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:618:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(mdb_tool_entry_put)
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:618:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(mdb_tool_entry_put)
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:629:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:629:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:639:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:639:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:653:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:653:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:663:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:663:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:685:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:685:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:697:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:697:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:720:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:720:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:739:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:739:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:761:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS,
# ^~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:761:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS,
# ^~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:811:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:811:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:825:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:825:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:835:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:835:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:864:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:864:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:887:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:887:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:913:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:913:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:944:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:944:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:960:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:960:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:977:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:977:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:991:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:991:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:1002:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:1002:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:1322:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "database %s: No upgrade needed.\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:1322:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "database %s: No upgrade needed.\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:1347:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_txn_begin failed, %s (%d)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:1347:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_txn_begin failed, %s (%d)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:1353:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_open failed, %s (%d)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:1353:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_open failed, %s (%d)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:1369:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_get failed, %s (%d)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:1369:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_get failed, %s (%d)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:1377:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_count failed, %s (%d)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:1377:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_count failed, %s (%d)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:1405:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_get(BOTH) failed, %s (%d)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:1405:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_get(BOTH) failed, %s (%d)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:1415:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_del failed, %s (%d)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:1415:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_del failed, %s (%d)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:1421:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_put failed, %s (%d)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:1421:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_put failed, %s (%d)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:1442:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_txn_commit failed, %s (%d)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:1442:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_txn_commit failed, %s (%d)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:1448:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_txn_begin(2) failed, %s (%d)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:1448:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_txn_begin(2) failed, %s (%d)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:1454:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_open(2) failed, %s (%d)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:1454:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_open(2) failed, %s (%d)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:1460:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_get(2) failed, %s (%d)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:1460:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_get(2) failed, %s (%d)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:1483:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_txn_commit(2) failed, %s (%d)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# tools.c:1483:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_txn_commit(2) failed, %s (%d)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 74 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c config.c
# clang -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c config.c -o config.o
# config.c:256:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_cf_cleanup)
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:256:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_cf_cleanup)
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:416:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s %s\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:416:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s %s\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:580:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 );
# ^ ~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:580:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 );
# ^ ~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:621:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s %s\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:621:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s %s\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 8 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c add.c
# clang -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c add.c -o add.o
# add.c:52:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(mdb_add) ": %s\n",
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:52:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(mdb_add) ": %s\n",
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:99:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:99:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:109:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:109:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:122:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:122:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:148:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:148:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:192:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:192:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:209:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:209:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:222:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:222:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:234:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:234:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:252:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:252:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:300:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:300:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:312:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:312:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:322:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:322:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:332:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:332:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:345:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:345:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:362:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:362:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:373:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:373:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:390:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:390:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 36 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c bind.c
# clang -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c bind.c -o bind.o
# bind.c:37:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS,
# ^~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bind.c:37:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS,
# ^~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bind.c:92:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "entry is subentry\n", 0,
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bind.c:92:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "entry is subentry\n", 0,
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bind.c:100:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "entry is alias\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bind.c:100:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "entry is alias\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bind.c:106:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0,
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bind.c:106:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0,
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 8 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c compare.c
# clang -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c compare.c -o compare.o
# compare.c:107:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# compare.c:107:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 2 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c delete.c
# clang -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c delete.c -o delete.o
# delete.c:50:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(mdb_delete) ": %s\n",
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:50:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(mdb_delete) ": %s\n",
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:97:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:97:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:141:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS,
# ^~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:141:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS,
# ^~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:188:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS,
# ^~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:188:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS,
# ^~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:215:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:215:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:237:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:237:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:247:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:247:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:267:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:267:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:279:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:279:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:298:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:298:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:316:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:316:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:324:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:324:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:338:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:338:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:349:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:349:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:376:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:376:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:392:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:392:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 32 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c modify.c
# clang -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c modify.c -o modify.o
# modify.c:85:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "mdb_modify_internal: 0x%08lx: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:85:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "mdb_modify_internal: 0x%08lx: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:134:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:134:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:140:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:140:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:151:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:151:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:157:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:157:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:165:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:165:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:171:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:171:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:179:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:179:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:185:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:185:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:194:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:194:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:212:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:212:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:218:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:218:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:238:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:238:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:250:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:250:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:264:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:264:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:270:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY, "mdb_modify_internal: invalid op %d\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:270:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY, "mdb_modify_internal: invalid op %d\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:274:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:274:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:313:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:313:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:366:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:366:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:431:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:431:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:467:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS, LDAP_XSTRING(mdb_modify) ": %s\n",
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:467:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS, LDAP_XSTRING(mdb_modify) ": %s\n",
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:514:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:514:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:535:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:535:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:584:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:584:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:611:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:611:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:628:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:628:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:639:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:639:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:654:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:654:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 56 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c modrdn.c
# clang -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c modrdn.c -o modrdn.o
# modrdn.c:110:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:110:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:140:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:140:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:151:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_modrdn)
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:151:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_modrdn)
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:181:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "no access to parent\n", 0,
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:181:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "no access to parent\n", 0,
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:187:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:187:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:197:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:197:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:261:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "no access to entry\n", 0,
# ^ ~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:261:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "no access to entry\n", 0,
# ^ ~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:272:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_modrdn)
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:272:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_modrdn)
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:288:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:288:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:295:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "mdb_back_modrdn: "
# ^ ~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:295:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "mdb_back_modrdn: "
# ^ ~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:330:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:330:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:351:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:351:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:360:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:360:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:367:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:367:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:378:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:378:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:404:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:404:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:414:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:414:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:431:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_modrdn) ": new ndn=%s\n",
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:431:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_modrdn) ": new ndn=%s\n",
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:461:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:461:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:478:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:478:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:497:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:497:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:512:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:512:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:523:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:523:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:540:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:540:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:564:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:564:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 50 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c search.c
# clang -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c search.c -o search.o
# search.c:440:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(mdb_search) "\n", 0, 0, 0);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:440:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(mdb_search) "\n", 0, 0, 0);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:612:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:612:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:688:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:688:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:741:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:741:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:878:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:878:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:899:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:899:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:1116:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:1116:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:1228:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS, "base_candidates: base: \"%s\" (0x%08lx)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:1228:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS, "base_candidates: base: \"%s\" (0x%08lx)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:1385:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:1385:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:1458:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:1458:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 20 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c extended.c
# clang -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c extended.c -o extended.o
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c operational.c
# clang -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c operational.c -o operational.o
# operational.c:68:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# operational.c:68:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 2 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c attr.c
# clang -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c attr.c -o attr.o
# attr.c:108:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# attr.c:108:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# attr.c:133:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# attr.c:133:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# attr.c:151:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# attr.c:151:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# attr.c:371:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "index %s 0x%04lx\n",
# ^ ~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# attr.c:371:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "index %s 0x%04lx\n",
# ^ ~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# attr.c:556:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# attr.c:556:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# attr.c:578:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# attr.c:578:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# attr.c:624:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# attr.c:624:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 14 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c index.c
# clang -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c index.c -o index.o
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c key.c
# clang -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c key.c -o key.o
# key.c:46:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "=> key_read\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# key.c:46:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "=> key_read\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# key.c:64:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<= mdb_index_read: failed (%d)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# key.c:64:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<= mdb_index_read: failed (%d)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# key.c:67:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<= mdb_index_read %ld candidates\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# key.c:67:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<= mdb_index_read %ld candidates\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 6 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c filterindex.c
# clang -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c filterindex.c -o filterindex.o
# filterindex.c:113:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "=> mdb_filter_candidates\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:113:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "=> mdb_filter_candidates\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:140:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "\tPRESENT\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:140:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "\tPRESENT\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:145:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "\tEQUALITY\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:145:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "\tEQUALITY\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:158:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "\tAPPROX\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:158:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "\tAPPROX\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:163:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "\tSUBSTRINGS\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:163:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "\tSUBSTRINGS\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:169:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "\tGE\n", 0, 0, 0 );
# ^ ~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:169:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "\tGE\n", 0, 0, 0 );
# ^ ~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:179:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "\tLE\n", 0, 0, 0 );
# ^ ~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:179:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "\tLE\n", 0, 0, 0 );
# ^ ~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:189:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "\tNOT\n", 0, 0, 0 );
# ^ ~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:189:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "\tNOT\n", 0, 0, 0 );
# ^ ~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:194:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "\tAND\n", 0, 0, 0 );
# ^ ~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:194:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "\tAND\n", 0, 0, 0 );
# ^ ~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:200:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "\tOR\n", 0, 0, 0 );
# ^ ~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:200:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "\tOR\n", 0, 0, 0 );
# ^ ~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:205:17: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "\tEXT\n", 0, 0, 0 );
# ^ ~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:205:17: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "\tEXT\n", 0, 0, 0 );
# ^ ~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:209:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "\tUNKNOWN %lu\n",
# ^ ~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:209:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "\tUNKNOWN %lu\n",
# ^ ~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:574:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "=> mdb_list_candidates 0x%x\n", ftype, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:574:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "=> mdb_list_candidates 0x%x\n", ftype, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:619:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:619:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:639:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "=> mdb_presence_candidates (%s)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:639:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "=> mdb_presence_candidates (%s)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:653:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:653:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:660:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:660:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:668:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:668:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:680:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:680:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:713:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "=> mdb_equality_candidates (%s)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:713:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "=> mdb_equality_candidates (%s)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:737:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:737:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:744:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:744:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:778:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:778:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:792:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:792:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:800:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:800:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:844:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "=> mdb_approx_candidates (%s)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:844:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "=> mdb_approx_candidates (%s)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:853:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:853:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:860:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:860:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:899:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:899:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:913:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:913:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:921:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:921:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:963:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "=> mdb_substring_candidates (%s)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:963:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "=> mdb_substring_candidates (%s)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:972:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:972:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:979:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:979:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:1006:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:1006:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:1014:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:1014:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:1028:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:1028:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:1036:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:1036:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:1079:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "=> mdb_inequality_candidates (%s)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:1079:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "=> mdb_inequality_candidates (%s)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:1088:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:1088:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:1095:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:1095:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:1129:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:1129:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:1143:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:1143:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:1151:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterindex.c:1151:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 88 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c dn2entry.c
# clang -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c dn2entry.c -o dn2entry.o
# dn2entry.c:46:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "mdb_dn2entry(\"%s\")\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dn2entry.c:46:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "mdb_dn2entry(\"%s\")\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 2 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c dn2id.c
# clang -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c dn2id.c -o dn2id.o
# dn2id.c:99:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2id_add 0x%lx: \"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dn2id.c:99:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2id_add 0x%lx: \"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dn2id.c:197:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id_add 0x%lx: %d\n", e->e_id, rc, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dn2id.c:197:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id_add 0x%lx: %d\n", e->e_id, rc, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dn2id.c:214:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2id_delete 0x%lx\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dn2id.c:214:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2id_delete 0x%lx\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dn2id.c:279:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id_delete 0x%lx: %d\n", id, rc, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dn2id.c:279:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id_delete 0x%lx: %d\n", id, rc, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dn2id.c:310:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2id(\"%s\")\n", in->bv_val ? in->bv_val : "", 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dn2id.c:310:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2id(\"%s\")\n", in->bv_val ? in->bv_val : "", 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dn2id.c:430:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id: get failed: %s (%d)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dn2id.c:430:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id: get failed: %s (%d)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dn2id.c:433:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id: got id=0x%lx\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dn2id.c:433:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id: got id=0x%lx\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dn2id.c:458:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2sups(\"%s\")\n", in->bv_val, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dn2id.c:458:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2sups(\"%s\")\n", in->bv_val, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dn2id.c:513:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2sups: get failed: %s (%d)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dn2id.c:513:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2sups: get failed: %s (%d)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 18 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c id2entry.c
# clang -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c id2entry.c -o id2entry.o
# id2entry.c:321:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# id2entry.c:321:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# id2entry.c:323:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# id2entry.c:323:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# id2entry.c:342:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# id2entry.c:342:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# id2entry.c:349:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# id2entry.c:349:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# id2entry.c:354:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# id2entry.c:354:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# id2entry.c:363:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# id2entry.c:363:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# id2entry.c:378:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# id2entry.c:378:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# id2entry.c:468:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "mdb_opinfo_get: err %s(%d)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# id2entry.c:468:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "mdb_opinfo_get: err %s(%d)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# id2entry.c:487:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "mdb_opinfo_get: err %s(%d)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# id2entry.c:487:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "mdb_opinfo_get: err %s(%d)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# id2entry.c:495:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "mdb_opinfo_get: err %s(%d)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# id2entry.c:495:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "mdb_opinfo_get: err %s(%d)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# id2entry.c:504:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "mdb_opinfo_get: thread_pool_setkey failed err (%d)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# id2entry.c:504:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "mdb_opinfo_get: thread_pool_setkey failed err (%d)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# id2entry.c:542:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "mdb_entry_partsize: too many AttributeDescriptions used\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# id2entry.c:542:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "mdb_entry_partsize: too many AttributeDescriptions used\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# id2entry.c:602:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "=> mdb_entry_encode(0x%08lx): %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# id2entry.c:602:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "=> mdb_entry_encode(0x%08lx): %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# id2entry.c:649:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<= mdb_entry_encode(0x%08lx): %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# id2entry.c:649:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<= mdb_entry_encode(0x%08lx): %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# id2entry.c:675:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# id2entry.c:675:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# id2entry.c:704:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# id2entry.c:704:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# id2entry.c:749:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# id2entry.c:749:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# id2entry.c:761:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "<= mdb_entry_decode\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# id2entry.c:761:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "<= mdb_entry_decode\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 36 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c idl.c
# clang -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c idl.c -o idl.o
# idl.c:280:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# idl.c:280:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# idl.c:300:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# idl.c:300:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# idl.c:347:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# idl.c:347:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# idl.c:369:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# idl.c:369:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# idl.c:376:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# idl.c:376:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# idl.c:383:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# idl.c:383:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# idl.c:411:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# idl.c:411:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# idl.c:570:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# idl.c:570:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 16 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c nextid.c
# clang -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c nextid.c -o nextid.o
# nextid.c:44:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nextid.c:44:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 2 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c monitor.c
# clang -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c monitor.c -o monitor.o
# monitor.c:219:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_monitor_initialize)
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# monitor.c:219:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_monitor_initialize)
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# monitor.c:230:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_monitor_initialize)
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# monitor.c:230:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_monitor_initialize)
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# monitor.c:243:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_monitor_initialize)
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# monitor.c:243:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_monitor_initialize)
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# monitor.c:306:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_monitor_db_open)
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# monitor.c:306:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_monitor_db_open)
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# monitor.c:429:19: warning: address of 'mi->bi_extra' will always evaluate to 'true' [-Wpointer-bool-conversion]
# if ( mi && &mi->bi_extra ) {
# ~~ ~~~~^~~~~~~~
# 9 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c ./../../../libraries/liblmdb/mdb.c
# clang -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c ./../../../libraries/liblmdb/mdb.c -o mdb.o
# ./../../../libraries/liblmdb/mdb.c:9846:46: warning: data argument not used by format string [-Wformat-extra-args]
# (int)mr[i].mr_pid, (size_t)mr[i].mr_tid, txnid);
# ^
# 1 warning generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c ./../../../libraries/liblmdb/midl.c
# clang -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c ./../../../libraries/liblmdb/midl.c -o midl.o
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c version.c
# clang -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c version.c -o version.o
# ar ruv libback_mdb.a `echo init.lo tools.lo config.lo add.lo bind.lo compare.lo delete.lo modify.lo modrdn.lo search.lo extended.lo operational.lo attr.lo index.lo key.lo filterindex.lo dn2entry.lo dn2id.lo id2entry.lo idl.lo nextid.lo monitor.lo mdb.lo midl.lo | sed 's/\.lo/.o/g'` version.o
# ar: `u' modifier ignored since `D' is the default (see `U')
# ar: creating libback_mdb.a
# a - init.o
# a - tools.o
# a - config.o
# a - add.o
# a - bind.o
# a - compare.o
# a - delete.o
# a - modify.o
# a - modrdn.o
# a - search.o
# a - extended.o
# a - operational.o
# a - attr.o
# a - index.o
# a - key.o
# a - filterindex.o
# a - dn2entry.o
# a - dn2id.o
# a - id2entry.o
# a - idl.o
# a - nextid.o
# a - monitor.o
# a - mdb.o
# a - midl.o
# a - version.o
# make[3]: Leaving directory '/tmp/openldap/src/openldap-2.4.44/servers/slapd/back-mdb'
#
# cd back-meta; make -w all
# make[3]: Entering directory '/tmp/openldap/src/openldap-2.4.44/servers/slapd/back-meta'
# rm -f version.c
# ../../../build/mkversion -v "2.4.44" back_meta > version.c
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c init.c
# clang -I../../../include -I../../../include -I.. -I./.. -c init.c -o init.o
# init.c:103:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:103:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:202:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s (target %s)\n",
# ^ ~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:202:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s (target %s)\n",
# ^ ~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:253:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:253:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 6 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c config.c
# clang -I../../../include -I../../../include -I.. -I./.. -c config.c -o config.o
# config.c:618:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:618:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:632:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:632:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:643:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:643:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:651:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:651:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:1916:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:1916:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:1952:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:1952:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:1965:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:1965:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:1974:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:1974:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:1997:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:1997:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2024:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2024:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2039:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2039:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2055:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2055:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2077:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2077:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2088:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2088:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2100:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2100:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2112:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2112:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2128:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2128:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2138:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2138:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2171:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2171:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2182:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2182:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2195:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2195:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2217:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2217:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2232:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2232:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2246:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2246:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2261:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2261:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2277:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: "
# ^ ~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2277:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: "
# ^ ~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2293:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s "
# ^ ~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2293:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s "
# ^ ~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2326:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2326:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2336:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2336:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2354:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2354:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2368:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2368:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2390:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2390:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2406:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2406:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2422:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2422:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2437:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2437:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2449:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2449:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2466:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2466:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2481:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2481:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2504:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2504:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2526:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: \"pseudorootpw\": \"rootdn\" must be defined first.\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2526:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: \"pseudorootpw\": \"rootdn\" must be defined first.\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2534:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: \"pseudorootdn\" too long.\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2534:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: \"pseudorootdn\" too long.\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2551:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: \"idassert-authzFrom\" already defined (discarded).\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2551:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: \"idassert-authzFrom\" already defined (discarded).\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2573:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2573:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2579:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: \"pseudorootpw\": \"pseudorootdn\" must be defined first.\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2579:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: \"pseudorootpw\": \"pseudorootdn\" must be defined first.\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2608:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2608:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2621:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2621:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2873:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2873:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2886:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2886:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2963:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "config_back_initialize: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2963:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "config_back_initialize: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2975:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "config_back_initialize: "
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2975:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "config_back_initialize: "
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:3009:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:3009:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:3040:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:3040:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:3049:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:3049:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:3063:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:3063:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:3075:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:3075:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:3087:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:3087:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:3105:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:3105:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:3115:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:3115:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:3130:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:3130:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:3141:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:3141:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 120 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c search.c
# clang -I../../../include -I../../../include -I.. -I./.. -c search.c -o search.o
# search.c:89:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "%s >>> meta_search_dobind_init[%d]\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:89:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "%s >>> meta_search_dobind_init[%d]\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:484:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "%s >>> meta_back_search_start[%d]\n", op->o_log_prefix, candidate, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:484:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "%s >>> meta_back_search_start[%d]\n", op->o_log_prefix, candidate, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:906:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:906:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:1526:8: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "%s.\n", buf, 0, 0 );
# ^ ~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:1526:8: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "%s.\n", buf, 0, 0 );
# ^ ~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:2091:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:2091:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:2157:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s", buf, 0, 0 );
# ^ ~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:2157:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s", buf, 0, 0 );
# ^ ~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 12 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c bind.c
# clang -I../../../include -I../../../include -I.. -I./.. -c bind.c -o bind.o
# bind.c:70:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS, "%s meta_back_bind: dn=\"%s\".\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bind.c:70:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS, "%s meta_back_bind: dn=\"%s\".\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bind.c:106:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bind.c:106:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bind.c:152:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bind.c:152:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bind.c:226:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bind.c:226:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bind.c:321:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bind.c:321:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bind.c:338:14: warning: comparison of constant 99 with expression of type 'slap_op_t' is always false [-Wtautological-constant-out-of-range-compare]
# if ( opidx == LDAP_REQ_SEARCH ) {
# ~~~~~ ^ ~~~~~~~~~~~~~~~
# bind.c:800:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bind.c:800:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bind.c:1201:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s %s.\n",
# ^ ~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bind.c:1201:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s %s.\n",
# ^ ~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 15 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c unbind.c
# clang -I../../../include -I../../../include -I.. -I./.. -c unbind.c -o unbind.o
# unbind.c:46:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# unbind.c:46:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 2 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c add.c
# clang -I../../../include -I../../../include -I.. -I./.. -c add.c -o add.o
# add.c:51:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS, "==> meta_back_add: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:51:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS, "==> meta_back_add: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 2 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c compare.c
# clang -I../../../include -I../../../include -I.. -I./.. -c compare.c -o compare.o
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c delete.c
# clang -I../../../include -I../../../include -I.. -I./.. -c delete.c -o delete.o
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c modify.c
# clang -I../../../include -I../../../include -I.. -I./.. -c modify.c -o modify.o
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c modrdn.c
# clang -I../../../include -I../../../include -I.. -I./.. -c modrdn.c -o modrdn.o
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c suffixmassage.c
# clang -I../../../include -I../../../include -I.. -I./.. -c suffixmassage.c -o suffixmassage.o
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c map.c
# clang -I../../../include -I../../../include -I.. -I./.. -c map.c -o map.o
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c conn.c
# clang -I../../../include -I../../../include -I.. -I./.. -c conn.c -o conn.o
# conn.c:309:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s %s.\n",
# ^ ~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# conn.c:309:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s %s.\n",
# ^ ~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# conn.c:424:2: warning: implicit declaration of function 'slap_client_keepalive' is invalid in C99 [-Wimplicit-function-declaration]
# slap_client_keepalive(msc->msc_ld, &mt->mt_tls.sb_keepalive);
# ^
# conn.c:1431:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# conn.c:1431:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# conn.c:1572:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "%s: meta_back_getconn[%d]\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# conn.c:1572:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "%s: meta_back_getconn[%d]\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# conn.c:1858:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# conn.c:1858:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# conn.c:1873:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s %s.\n",
# ^ ~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# conn.c:1873:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s %s.\n",
# ^ ~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# conn.c:1894:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# conn.c:1894:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 13 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c candidates.c
# clang -I../../../include -I../../../include -I.. -I./.. -c candidates.c -o candidates.o
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c dncache.c
# clang -I../../../include -I../../../include -I.. -I./.. -c dncache.c -o dncache.o
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c version.c
# clang -I../../../include -I../../../include -I.. -I./.. -c version.c -o version.o
# ar ruv libback_meta.a `echo init.lo config.lo search.lo bind.lo unbind.lo add.lo compare.lo delete.lo modify.lo modrdn.lo suffixmassage.lo map.lo conn.lo candidates.lo dncache.lo | sed 's/\.lo/.o/g'` version.o
# ar: `u' modifier ignored since `D' is the default (see `U')
# ar: creating libback_meta.a
# a - init.o
# a - config.o
# a - search.o
# a - bind.o
# a - unbind.o
# a - add.o
# a - compare.o
# a - delete.o
# a - modify.o
# a - modrdn.o
# a - suffixmassage.o
# a - map.o
# a - conn.o
# a - candidates.o
# a - dncache.o
# a - version.o
# make[3]: Leaving directory '/tmp/openldap/src/openldap-2.4.44/servers/slapd/back-meta'
#
# cd back-null; make -w all
# make[3]: Entering directory '/tmp/openldap/src/openldap-2.4.44/servers/slapd/back-null'
# rm -f version.c
# ../../../build/mkversion -v "2.4.44" back_null > version.c
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c null.c
# clang -I../../../include -I../../../include -I.. -I./.. -c null.c -o null.o
# null.c:148:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# null.c:148:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# null.c:189:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# null.c:189:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# null.c:411:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# null.c:411:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 6 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c version.c
# clang -I../../../include -I../../../include -I.. -I./.. -c version.c -o version.o
# ar ruv libback_null.a `echo null.lo | sed 's/\.lo/.o/g'` version.o
# ar: `u' modifier ignored since `D' is the default (see `U')
# ar: creating libback_null.a
# a - null.o
# a - version.o
# make[3]: Leaving directory '/tmp/openldap/src/openldap-2.4.44/servers/slapd/back-null'
#
# cd back-passwd; make -w all
# make[3]: Entering directory '/tmp/openldap/src/openldap-2.4.44/servers/slapd/back-passwd'
# rm -f version.c
# ../../../build/mkversion -v "2.4.44" back_passwd > version.c
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c search.c
# clang -I../../../include -I../../../include -I.. -I./.. -c search.c -o search.o
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c config.c
# clang -I../../../include -I../../../include -I.. -I./.. -c config.c -o config.o
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c init.c
# clang -I../../../include -I../../../include -I.. -I./.. -c init.c -o init.o
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c version.c
# clang -I../../../include -I../../../include -I.. -I./.. -c version.c -o version.o
# ar ruv libback_passwd.a `echo search.lo config.lo init.lo | sed 's/\.lo/.o/g'` version.o
# ar: `u' modifier ignored since `D' is the default (see `U')
# ar: creating libback_passwd.a
# a - search.o
# a - config.o
# a - init.o
# a - version.o
# make[3]: Leaving directory '/tmp/openldap/src/openldap-2.4.44/servers/slapd/back-passwd'
#
# cd back-perl; make -w all
# make[3]: Entering directory '/tmp/openldap/src/openldap-2.4.44/servers/slapd/back-perl'
# rm -f version.c
# ../../../build/mkversion -v "2.4.44" back_perl > version.c
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fwrapv -fno-strict-aliasing -pipe -fstack-protector-strong -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/core_perl/CORE -c init.c
# clang -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fwrapv -fno-strict-aliasing -pipe -fstack-protector-strong -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/core_perl/CORE -c init.c -o init.o
# init.c:81:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "perl backend open\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:81:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "perl backend open\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:84:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "perl backend open: already opened\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:84:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "perl backend open: already opened\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:115:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "perl backend db init\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:115:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "perl backend db init\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 6 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fwrapv -fno-strict-aliasing -pipe -fstack-protector-strong -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/core_perl/CORE -c search.c
# clang -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fwrapv -fno-strict-aliasing -pipe -fstack-protector-strong -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/core_perl/CORE -c search.c -o search.o
# search.c:73:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "str2entry(%s) failed\n", buf, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:73:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "str2entry(%s) failed\n", buf, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 2 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fwrapv -fno-strict-aliasing -pipe -fstack-protector-strong -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/core_perl/CORE -c close.c
# clang -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fwrapv -fno-strict-aliasing -pipe -fstack-protector-strong -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/core_perl/CORE -c close.c -o close.o
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fwrapv -fno-strict-aliasing -pipe -fstack-protector-strong -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/core_perl/CORE -c config.c
# clang -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fwrapv -fno-strict-aliasing -pipe -fstack-protector-strong -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/core_perl/CORE -c config.c -o config.o
# config.c:184:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 );
# ^ ~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:184:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 );
# ^ ~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 2 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fwrapv -fno-strict-aliasing -pipe -fstack-protector-strong -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/core_perl/CORE -c bind.c
# clang -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fwrapv -fno-strict-aliasing -pipe -fstack-protector-strong -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/core_perl/CORE -c bind.c -o bind.o
# bind.c:73:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "Perl BIND returned 0x%04x\n", rs->sr_err, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bind.c:73:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "Perl BIND returned 0x%04x\n", rs->sr_err, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 2 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fwrapv -fno-strict-aliasing -pipe -fstack-protector-strong -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/core_perl/CORE -c compare.c
# clang -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fwrapv -fno-strict-aliasing -pipe -fstack-protector-strong -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/core_perl/CORE -c compare.c -o compare.o
# compare.c:76:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "Perl COMPARE\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# compare.c:76:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "Perl COMPARE\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 2 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fwrapv -fno-strict-aliasing -pipe -fstack-protector-strong -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/core_perl/CORE -c modify.c
# clang -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fwrapv -fno-strict-aliasing -pipe -fstack-protector-strong -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/core_perl/CORE -c modify.c -o modify.o
# modify.c:94:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "Perl MODIFY\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:94:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "Perl MODIFY\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 2 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fwrapv -fno-strict-aliasing -pipe -fstack-protector-strong -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/core_perl/CORE -c add.c
# clang -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fwrapv -fno-strict-aliasing -pipe -fstack-protector-strong -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/core_perl/CORE -c add.c -o add.o
# add.c:60:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "Perl ADD\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:60:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "Perl ADD\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 2 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fwrapv -fno-strict-aliasing -pipe -fstack-protector-strong -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/core_perl/CORE -c modrdn.c
# clang -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fwrapv -fno-strict-aliasing -pipe -fstack-protector-strong -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/core_perl/CORE -c modrdn.c -o modrdn.o
# modrdn.c:61:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "Perl MODRDN\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:61:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "Perl MODRDN\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 2 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fwrapv -fno-strict-aliasing -pipe -fstack-protector-strong -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/core_perl/CORE -c delete.c
# clang -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fwrapv -fno-strict-aliasing -pipe -fstack-protector-strong -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/core_perl/CORE -c delete.c -o delete.o
# delete.c:57:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "Perl DELETE\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:57:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "Perl DELETE\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 2 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fwrapv -fno-strict-aliasing -pipe -fstack-protector-strong -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/core_perl/CORE -c version.c
# clang -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fwrapv -fno-strict-aliasing -pipe -fstack-protector-strong -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/core_perl/CORE -c version.c -o version.o
# ar ruv libback_perl.a `echo init.lo search.lo close.lo config.lo bind.lo compare.lo modify.lo add.lo modrdn.lo delete.lo | sed 's/\.lo/.o/g'` version.o
# ar: `u' modifier ignored since `D' is the default (see `U')
# ar: creating libback_perl.a
# a - init.o
# a - search.o
# a - close.o
# a - config.o
# a - bind.o
# a - compare.o
# a - modify.o
# a - add.o
# a - modrdn.o
# a - delete.o
# a - version.o
# make[3]: Leaving directory '/tmp/openldap/src/openldap-2.4.44/servers/slapd/back-perl'
#
# cd back-relay; make -w all
# make[3]: Entering directory '/tmp/openldap/src/openldap-2.4.44/servers/slapd/back-relay'
# rm -f version.c
# ../../../build/mkversion -v "2.4.44" back_relay > version.c
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c init.c
# clang -I../../../include -I../../../include -I.. -I./.. -c init.c -o init.o
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c op.c
# clang -I../../../include -I../../../include -I.. -I./.. -c op.c -o op.o
# op.c:140:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# op.c:140:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 2 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c version.c
# clang -I../../../include -I../../../include -I.. -I./.. -c version.c -o version.o
# ar ruv libback_relay.a `echo init.lo op.lo | sed 's/\.lo/.o/g'` version.o
# ar: `u' modifier ignored since `D' is the default (see `U')
# ar: creating libback_relay.a
# a - init.o
# a - op.o
# a - version.o
# make[3]: Leaving directory '/tmp/openldap/src/openldap-2.4.44/servers/slapd/back-relay'
#
# cd back-shell; make -w all
# make[3]: Entering directory '/tmp/openldap/src/openldap-2.4.44/servers/slapd/back-shell'
# rm -f version.c
# ../../../build/mkversion -v "2.4.44" back_shell > version.c
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c init.c
# clang -I../../../include -I../../../include -I.. -I./.. -c init.c -o init.o
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c config.c
# clang -I../../../include -I../../../include -I.. -I./.. -c config.c -o config.o
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c fork.c
# clang -I../../../include -I../../../include -I.. -I./.. -c fork.c -o fork.o
# fork.c:54:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "pipe failed\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# fork.c:54:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "pipe failed\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# fork.c:80:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "dup2 failed\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# fork.c:80:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "dup2 failed\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# fork.c:94:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "execv failed\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# fork.c:94:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "execv failed\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# fork.c:98:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "fork failed\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# fork.c:98:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "fork failed\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# fork.c:105:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "fdopen failed\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# fork.c:105:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "fdopen failed\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 10 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c search.c
# clang -I../../../include -I../../../include -I.. -I./.. -c search.c -o search.o
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c bind.c
# clang -I../../../include -I../../../include -I.. -I./.. -c bind.c -o bind.o
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c unbind.c
# clang -I../../../include -I../../../include -I.. -I./.. -c unbind.c -o unbind.o
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c add.c
# clang -I../../../include -I../../../include -I.. -I./.. -c add.c -o add.o
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c delete.c
# clang -I../../../include -I../../../include -I.. -I./.. -c delete.c -o delete.o
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c modify.c
# clang -I../../../include -I../../../include -I.. -I./.. -c modify.c -o modify.o
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c modrdn.c
# clang -I../../../include -I../../../include -I.. -I./.. -c modrdn.c -o modrdn.o
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c compare.c
# clang -I../../../include -I../../../include -I.. -I./.. -c compare.c -o compare.o
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c result.c
# clang -I../../../include -I../../../include -I.. -I./.. -c result.c -o result.o
# result.c:64:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "shell: fgets failed: %s (%d)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:64:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "shell: fgets failed: %s (%d)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:69:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_SHELL, "shell search reading line (%s)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:69:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_SHELL, "shell search reading line (%s)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:99:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "str2entry(%s) failed\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:99:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "str2entry(%s) failed\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 6 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c version.c
# clang -I../../../include -I../../../include -I.. -I./.. -c version.c -o version.o
# ar ruv libback_shell.a `echo init.lo config.lo fork.lo search.lo bind.lo unbind.lo add.lo delete.lo modify.lo modrdn.lo compare.lo result.lo | sed 's/\.lo/.o/g'` version.o
# ar: `u' modifier ignored since `D' is the default (see `U')
# ar: creating libback_shell.a
# a - init.o
# a - config.o
# a - fork.o
# a - search.o
# a - bind.o
# a - unbind.o
# a - add.o
# a - delete.o
# a - modify.o
# a - modrdn.o
# a - compare.o
# a - result.o
# a - version.o
# make[3]: Leaving directory '/tmp/openldap/src/openldap-2.4.44/servers/slapd/back-shell'
#
# cd back-sock; make -w all
# make[3]: Entering directory '/tmp/openldap/src/openldap-2.4.44/servers/slapd/back-sock'
# rm -f version.c
# ../../../build/mkversion -v "2.4.44" back_sock > version.c
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c init.c
# clang -I../../../include -I../../../include -I.. -I./.. -c init.c -o init.o
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c config.c
# clang -I../../../include -I../../../include -I.. -I./.. -c config.c -o config.o
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c opensock.c
# clang -I../../../include -I../../../include -I.. -I./.. -c opensock.c -o opensock.o
# opensock.c:50:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "socket create failed\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# opensock.c:50:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "socket create failed\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# opensock.c:58:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "socket connect(%s) failed\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# opensock.c:58:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "socket connect(%s) failed\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# opensock.c:65:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "fdopen failed\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# opensock.c:65:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "fdopen failed\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 6 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c search.c
# clang -I../../../include -I../../../include -I.. -I./.. -c search.c -o search.o
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c bind.c
# clang -I../../../include -I../../../include -I.. -I./.. -c bind.c -o bind.o
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c unbind.c
# clang -I../../../include -I../../../include -I.. -I./.. -c unbind.c -o unbind.o
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c add.c
# clang -I../../../include -I../../../include -I.. -I./.. -c add.c -o add.o
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c delete.c
# clang -I../../../include -I../../../include -I.. -I./.. -c delete.c -o delete.o
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c modify.c
# clang -I../../../include -I../../../include -I.. -I./.. -c modify.c -o modify.o
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c modrdn.c
# clang -I../../../include -I../../../include -I.. -I./.. -c modrdn.c -o modrdn.o
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c compare.c
# clang -I../../../include -I../../../include -I.. -I./.. -c compare.c -o compare.o
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c result.c
# clang -I../../../include -I../../../include -I.. -I./.. -c result.c -o result.o
# result.c:62:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "sock: fgets failed: %s (%d)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:62:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "sock: fgets failed: %s (%d)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:67:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_SHELL, "sock search reading line (%s)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:67:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_SHELL, "sock search reading line (%s)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:105:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "str2entry(%s) failed\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:105:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "str2entry(%s) failed\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 6 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c version.c
# clang -I../../../include -I../../../include -I.. -I./.. -c version.c -o version.o
# ar ruv libback_sock.a `echo init.lo config.lo opensock.lo search.lo bind.lo unbind.lo add.lo delete.lo modify.lo modrdn.lo compare.lo result.lo | sed 's/\.lo/.o/g'` version.o
# ar: `u' modifier ignored since `D' is the default (see `U')
# ar: creating libback_sock.a
# a - init.o
# a - config.o
# a - opensock.o
# a - search.o
# a - bind.o
# a - unbind.o
# a - add.o
# a - delete.o
# a - modify.o
# a - modrdn.o
# a - compare.o
# a - result.o
# a - version.o
# make[3]: Leaving directory '/tmp/openldap/src/openldap-2.4.44/servers/slapd/back-sock'
#
# cd back-sql; make -w all
# make[3]: Entering directory '/tmp/openldap/src/openldap-2.4.44/servers/slapd/back-sql'
# rm -f version.c
# ../../../build/mkversion -v "2.4.44" back_sql > version.c
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c init.c
# clang -I../../../include -I../../../include -I.. -I./.. -c init.c -o init.o
# init.c:59:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,"==>sql_back_initialize()\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:59:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,"==>sql_back_initialize()\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:85:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,"<==sql_back_initialize()\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:85:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,"<==sql_back_initialize()\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:93:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "==>backsql_destroy()\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:93:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "==>backsql_destroy()\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:94:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<==backsql_destroy()\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:94:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<==backsql_destroy()\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:106:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "==>backsql_db_init()\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:106:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "==>backsql_db_init()\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:119:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<==backsql_db_init()\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:119:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<==backsql_db_init()\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:131:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "==>backsql_db_destroy()\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:131:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "==>backsql_db_destroy()\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:220:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<==backsql_db_destroy()\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:220:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<==backsql_db_destroy()\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:238:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "==>backsql_db_open(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:238:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "==>backsql_db_open(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:241:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:241:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:248:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:248:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:254:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:254:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:310:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:310:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:328:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:328:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:336:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:336:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:372:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:372:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:389:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:389:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:397:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:397:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:432:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:432:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:443:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:443:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:476:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:476:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:490:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:490:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:494:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:494:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:499:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:499:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:503:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "backsql_db_open(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:503:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "backsql_db_open(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:510:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:510:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:514:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "backsql_db_open(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:514:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "backsql_db_open(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:521:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:521:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:525:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:525:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:532:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:532:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:536:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:536:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:543:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:543:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:547:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:547:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:558:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:558:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:563:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:563:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:568:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:568:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:572:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:572:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:645:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<==backsql_db_open(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:645:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<==backsql_db_open(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:657:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "==>backsql_db_close()\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:657:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "==>backsql_db_close()\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:661:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<==backsql_db_close()\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:661:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<==backsql_db_close()\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 80 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c config.c
# clang -I../../../include -I../../../include -I.. -I./.. -c config.c -o config.o
# config.c:387:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 );
# ^ ~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:387:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 );
# ^ ~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:451:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 );
# ^ ~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:451:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 );
# ^ ~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:456:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:456:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:479:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 );
# ^ ~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:479:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 );
# ^ ~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:488:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s \"%s\"\n",
# ^ ~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:488:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s \"%s\"\n",
# ^ ~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:555:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:555:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:565:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:565:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:630:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "back-sql baseObject file \"%s\" read.\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:630:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "back-sql baseObject file \"%s\" read.\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:661:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:661:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 18 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c search.c
# clang -I../../../include -I../../../include -I.. -I./.. -c search.c -o search.o
# search.c:94:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "==>backsql_attrlist_add(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:94:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "==>backsql_attrlist_add(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:106:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "==>backsql_attrlist_add(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:106:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "==>backsql_attrlist_add(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:529:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_process_sub_filter(%s):\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:529:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_process_sub_filter(%s):\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:690:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "==>backsql_process_filter()\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:690:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "==>backsql_process_filter()\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:716:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_process_filter(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:716:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_process_filter(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:816:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:816:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:865:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:865:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:1076:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:1076:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:1187:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "==>backsql_process_filter_attr(%s)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:1187:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "==>backsql_process_filter_attr(%s)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:1397:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<==backsql_process_filter_attr(%s)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:1397:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<==backsql_process_filter_attr(%s)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:1414:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "==>backsql_srch_query()\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:1414:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "==>backsql_srch_query()\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:1639:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<==backsql_srch_query() returns %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:1639:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<==backsql_srch_query() returns %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:1672:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "==>backsql_oc_get_candidates(): oc=\"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:1672:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "==>backsql_oc_get_candidates(): oc=\"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:1692:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:1692:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:1703:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:1703:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:1728:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:1728:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:1735:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "Constructed query: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:1735:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "Constructed query: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:1742:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:1742:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:1749:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "id: '" BACKSQL_IDNUMFMT "'\n",
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:1749:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "id: '" BACKSQL_IDNUMFMT "'\n",
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:1755:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:1755:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:1782:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "(base)dn: \"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:1782:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "(base)dn: \"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:1788:12: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:1788:12: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:1863:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "(children)dn: \"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:1863:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "(children)dn: \"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:1866:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "(sub)dn: \"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:1866:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "(sub)dn: \"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:1873:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:1873:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:1887:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "(one)id=" BACKSQL_IDFMT "\n",
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:1887:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "(one)id=" BACKSQL_IDFMT "\n",
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:1892:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:1892:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:1902:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:1902:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:1989:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<==backsql_oc_get_candidates(): %d\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:1989:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<==backsql_oc_get_candidates(): %d\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:2024:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_search(): "
# ^ ~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:2024:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_search(): "
# ^ ~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:2039:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_search(): "
# ^ ~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:2039:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_search(): "
# ^ ~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:2292:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_search(): "
# ^ ~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:2292:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_search(): "
# ^ ~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:2389:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:2389:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:2458:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_search(): "
# ^ ~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:2458:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_search(): "
# ^ ~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:2557:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<==backsql_search()\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:2557:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<==backsql_search()\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:2618:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:2618:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:2626:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:2626:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:2749:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:2749:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ARGS,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 76 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c bind.c
# clang -I../../../include -I../../../include -I.. -I./.. -c bind.c -o bind.o
# bind.c:41:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "==>backsql_bind()\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bind.c:41:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "==>backsql_bind()\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bind.c:50:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<==backsql_bind(%d)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bind.c:50:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<==backsql_bind(%d)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bind.c:57:8: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_bind(): "
# ^ ~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bind.c:57:8: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_bind(): "
# ^ ~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bind.c:75:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_bind(): "
# ^ ~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bind.c:75:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_bind(): "
# ^ ~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bind.c:112:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,"<==backsql_bind()\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bind.c:112:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,"<==backsql_bind()\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 10 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c compare.c
# clang -I../../../include -I../../../include -I.. -I./.. -c compare.c -o compare.o
# compare.c:42:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "==>backsql_compare()\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# compare.c:42:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "==>backsql_compare()\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# compare.c:46:8: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_compare(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# compare.c:46:8: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_compare(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# compare.c:86:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_compare(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# compare.c:86:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_compare(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# compare.c:186:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,"<==backsql_compare()\n",0,0,0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# compare.c:186:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,"<==backsql_compare()\n",0,0,0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 8 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c operational.c
# clang -I../../../include -I../../../include -I.. -I./.. -c operational.c -o operational.o
# operational.c:123:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "==>backsql_operational(): entry \"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# operational.c:123:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "==>backsql_operational(): entry \"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# operational.c:168:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_operational(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# operational.c:168:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_operational(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# operational.c:190:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_operational(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# operational.c:190:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_operational(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# operational.c:207:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_operational(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# operational.c:207:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_operational(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# operational.c:222:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_operational(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# operational.c:222:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_operational(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# operational.c:237:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_operational(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# operational.c:237:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_operational(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# operational.c:246:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<==backsql_operational(%d)\n", rc, 0, 0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# operational.c:246:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<==backsql_operational(%d)\n", rc, 0, 0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 14 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c entry-id.c
# clang -I../../../include -I../../../include -I.. -I./.. -c entry-id.c -o entry-id.o
# entry-id.c:186:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_dn2id(\"%s\"): id_query \"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# entry-id.c:186:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_dn2id(\"%s\"): id_query \"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# entry-id.c:190:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# entry-id.c:190:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# entry-id.c:202:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_dn2id(\"%s\"): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# entry-id.c:202:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_dn2id(\"%s\"): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# entry-id.c:223:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_dn2id(\"%s\"): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# entry-id.c:223:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_dn2id(\"%s\"): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# entry-id.c:232:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# entry-id.c:232:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# entry-id.c:246:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_dn2id(\"%s\"): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# entry-id.c:246:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_dn2id(\"%s\"): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# entry-id.c:274:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# entry-id.c:274:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# entry-id.c:370:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# entry-id.c:370:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# entry-id.c:397:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "==>backsql_count_children(): dn=\"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# entry-id.c:397:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "==>backsql_count_children(): dn=\"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# entry-id.c:410:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "children id query \"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# entry-id.c:410:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "children id query \"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# entry-id.c:414:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# entry-id.c:414:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# entry-id.c:425:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_count_children(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# entry-id.c:425:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_count_children(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# entry-id.c:435:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_count_children(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# entry-id.c:435:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_count_children(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# entry-id.c:481:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<==backsql_count_children(): %lu\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# entry-id.c:481:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<==backsql_count_children(): %lu\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# entry-id.c:561:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# entry-id.c:561:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# entry-id.c:571:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# entry-id.c:571:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# entry-id.c:579:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# entry-id.c:579:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# entry-id.c:594:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# entry-id.c:594:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# entry-id.c:602:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# entry-id.c:602:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# entry-id.c:645:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "Out of memory!\n", 0,0,0 );
# ^ ~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# entry-id.c:645:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "Out of memory!\n", 0,0,0 );
# ^ ~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# entry-id.c:666:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# entry-id.c:666:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# entry-id.c:680:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# entry-id.c:680:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# entry-id.c:698:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# entry-id.c:698:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# entry-id.c:894:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<==backsql_get_attr_vals()\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# entry-id.c:894:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<==backsql_get_attr_vals()\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# entry-id.c:918:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "==>backsql_id2entry()\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# entry-id.c:918:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "==>backsql_id2entry()\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# entry-id.c:965:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_id2entry(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# entry-id.c:965:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_id2entry(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# entry-id.c:971:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_id2entry(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# entry-id.c:971:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_id2entry(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# entry-id.c:999:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_id2entry(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# entry-id.c:999:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_id2entry(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# entry-id.c:1103:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<==backsql_id2entry()\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# entry-id.c:1103:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<==backsql_id2entry()\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 58 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c schema-map.c
# clang -I../../../include -I../../../include -I.. -I./.. -c schema-map.c -o schema-map.o
# schema-map.c:271:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_add_sysmaps(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema-map.c:271:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_add_sysmaps(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema-map.c:362:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema-map.c:362:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema-map.c:391:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "%s\n", buf, 0, 0 );
# ^ ~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema-map.c:391:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "%s\n", buf, 0, 0 );
# ^ ~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema-map.c:463:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_attr_mapping(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema-map.c:463:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_attr_mapping(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema-map.c:468:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_attr_mapping(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema-map.c:468:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_attr_mapping(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema-map.c:492:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(\"%s\"): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema-map.c:492:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(\"%s\"): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema-map.c:515:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "==>backsql_load_schema_map()\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema-map.c:515:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "==>backsql_load_schema_map()\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema-map.c:526:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldapinfo.dn_ru field exists "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema-map.c:526:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "ldapinfo.dn_ru field exists "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema-map.c:536:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): oc_query \"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema-map.c:536:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): oc_query \"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema-map.c:541:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema-map.c:541:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema-map.c:550:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema-map.c:550:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema-map.c:583:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema-map.c:583:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema-map.c:615:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "%s\n", buf, 0, 0 );
# ^ ~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema-map.c:615:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "%s\n", buf, 0, 0 );
# ^ ~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema-map.c:622:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema-map.c:622:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema-map.c:631:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema-map.c:631:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema-map.c:650:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema-map.c:650:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema-map.c:686:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema-map.c:686:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema-map.c:693:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema-map.c:693:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema-map.c:704:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " create_proc=\"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema-map.c:704:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " create_proc=\"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema-map.c:708:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " create_keyval=\"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema-map.c:708:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " create_keyval=\"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema-map.c:712:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " create_hint=\"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema-map.c:712:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " create_hint=\"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema-map.c:717:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " delete_proc=\"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema-map.c:717:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " delete_proc=\"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema-map.c:720:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " expect_return: "
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema-map.c:720:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " expect_return: "
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema-map.c:730:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): at_query \"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema-map.c:730:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): at_query \"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema-map.c:735:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema-map.c:735:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema-map.c:744:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema-map.c:744:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema-map.c:764:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<==backsql_load_schema_map()\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema-map.c:764:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<==backsql_load_schema_map()\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema-map.c:971:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "==>free_attr(): \"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema-map.c:971:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "==>free_attr(): \"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema-map.c:1007:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<==free_attr()\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema-map.c:1007:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<==free_attr()\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema-map.c:1015:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "==>free_oc(): \"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema-map.c:1015:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "==>free_oc(): \"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema-map.c:1031:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<==free_oc()\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema-map.c:1031:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<==free_oc()\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema-map.c:1037:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "==>destroy_schema_map()\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema-map.c:1037:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "==>destroy_schema_map()\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema-map.c:1040:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<==destroy_schema_map()\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema-map.c:1040:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<==destroy_schema_map()\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 66 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c sql-wrap.c
# clang -I../../../include -I../../../include -I.. -I./.. -c sql-wrap.c -o sql-wrap.o
# sql-wrap.c:43:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "Return code: %d\n", rc, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sql-wrap.c:43:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "Return code: %d\n", rc, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sql-wrap.c:107:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "_SQLprepare(): "
# ^ ~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sql-wrap.c:107:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "_SQLprepare(): "
# ^ ~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sql-wrap.c:202:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "backsql_BindRowAsStrings: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sql-wrap.c:202:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "backsql_BindRowAsStrings: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sql-wrap.c:214:6: warning: passing 'SQLLEN *' (aka 'long *') to parameter of type 'SQLULEN *' (aka 'unsigned long *') converts between pointers to integer types with different sign [-Wpointer-sign]
# &col_prec, &col_scale, &col_null );
# ^~~~~~~~~
# /usr/include/sql.h:651:71: note: passing argument to parameter 'ColumnSize' here
# SQLSMALLINT *DataType, SQLULEN *ColumnSize,
# ^
# sql-wrap.c:315:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "==>backsql_close_db_handle(%p)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sql-wrap.c:315:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "==>backsql_close_db_handle(%p)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sql-wrap.c:329:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<==backsql_close_db_handle(%p)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sql-wrap.c:329:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<==backsql_close_db_handle(%p)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sql-wrap.c:346:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "==>backsql_init_db_env()\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sql-wrap.c:346:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "==>backsql_init_db_env()\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sql-wrap.c:350:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "init_db_env: SQLAllocEnv failed:\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sql-wrap.c:350:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "init_db_env: SQLAllocEnv failed:\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sql-wrap.c:357:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<==backsql_init_db_env()=%d\n", ret, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sql-wrap.c:357:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<==backsql_init_db_env()=%d\n", ret, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sql-wrap.c:365:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "==>backsql_free_db_env()\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sql-wrap.c:365:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "==>backsql_free_db_env()\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sql-wrap.c:375:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<==backsql_free_db_env()\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sql-wrap.c:375:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<==backsql_free_db_env()\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sql-wrap.c:392:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "==>backsql_open_db_handle()\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sql-wrap.c:392:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "==>backsql_open_db_handle()\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sql-wrap.c:397:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_open_db_handle(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sql-wrap.c:397:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_open_db_handle(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sql-wrap.c:410:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_open_db_handle(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sql-wrap.c:410:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_open_db_handle(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sql-wrap.c:443:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_open_db_handle(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sql-wrap.c:443:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_open_db_handle(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sql-wrap.c:450:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_open_db_handle(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sql-wrap.c:450:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_open_db_handle(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sql-wrap.c:460:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<==backsql_open_db_handle()\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sql-wrap.c:460:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<==backsql_open_db_handle()\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sql-wrap.c:479:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "==>backsql_free_db_conn()\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sql-wrap.c:479:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "==>backsql_free_db_conn()\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sql-wrap.c:486:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<==backsql_free_db_conn()\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sql-wrap.c:486:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<==backsql_free_db_conn()\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sql-wrap.c:498:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "==>backsql_get_db_conn()\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sql-wrap.c:498:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "==>backsql_get_db_conn()\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sql-wrap.c:534:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<==backsql_get_db_conn()\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sql-wrap.c:534:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<==backsql_get_db_conn()\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 41 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c modify.c
# clang -I../../../include -I../../../include -I.. -I./.. -c modify.c -o modify.o
# modify.c:48:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "==>backsql_modify(): modifying entry \"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:48:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "==>backsql_modify(): modifying entry \"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:53:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_modify(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:53:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_modify(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:92:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_modify(): "
# ^ ~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:92:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_modify(): "
# ^ ~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:105:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_modify(): "
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:105:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_modify(): "
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:152:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_modify(\"%s\"): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:152:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_modify(\"%s\"): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:210:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<==backsql_modify()\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:210:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<==backsql_modify()\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 12 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c util.c
# clang -I../../../include -I../../../include -I.. -I./.. -c util.c -o util.o
# util.c:105:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "backsql_strcat(): "
# ^ ~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# util.c:105:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "backsql_strcat(): "
# ^ ~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# util.c:213:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "backsql_strfcat(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# util.c:213:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "backsql_strfcat(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 4 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c add.c
# clang -I../../../include -I../../../include -I.. -I./.. -c add.c -o add.o
# add.c:71:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:71:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:86:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:86:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:100:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:100:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:115:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:115:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:145:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:145:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:164:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:164:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:181:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:181:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:194:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:194:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:208:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:208:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:231:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:231:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:276:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "==>backsql_modify_internal(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:276:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "==>backsql_modify_internal(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:312:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_modify_internal(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:312:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_modify_internal(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:329:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_modify_internal(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:329:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_modify_internal(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:334:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:334:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:353:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:353:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:365:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:365:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:395:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:395:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:411:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_modify_internal(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:411:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_modify_internal(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:431:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:431:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:447:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:447:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:464:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:464:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:477:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:477:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:490:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:490:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:513:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:513:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:547:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:547:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:564:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:564:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:573:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_modify_internal(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:573:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_modify_internal(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:590:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:590:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:606:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:606:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:623:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:623:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:636:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:636:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:649:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:649:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:662:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:662:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:672:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:672:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:699:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_modify_internal(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:699:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_modify_internal(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:807:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:807:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:828:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:828:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:849:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:849:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:947:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "==>backsql_add(\"%s\")\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:947:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "==>backsql_add(\"%s\")\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:957:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:957:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:970:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:970:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:998:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:998:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:1025:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:1025:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:1036:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:1036:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:1048:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): "
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:1048:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): "
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:1072:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:1072:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:1089:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:1089:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:1100:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:1100:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:1164:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:1164:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:1187:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_add(): "
# ^ ~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:1187:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_add(): "
# ^ ~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:1194:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_add(): "
# ^ ~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:1194:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_add(): "
# ^ ~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:1202:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): executing \"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:1202:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): executing \"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:1206:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:1206:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:1250:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:1250:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:1261:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:1261:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:1298:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:1298:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:1312:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): "
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:1312:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): "
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:1326:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:1326:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:1342:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:1342:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:1359:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:1359:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:1376:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:1376:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:1399:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_add(): %s\n", buf, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:1399:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_add(): %s\n", buf, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:1404:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:1404:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:1422:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_add(): "
# ^ ~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:1422:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_add(): "
# ^ ~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 128 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c delete.c
# clang -I../../../include -I../../../include -I.. -I./.. -c delete.c -o delete.o
# delete.c:106:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:106:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:122:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:122:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:139:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:139:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:158:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_delete(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:158:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_delete(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:181:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:181:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:195:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:195:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:219:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_delete(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:219:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_delete(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:234:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:234:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:248:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:248:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:265:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_delete(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:265:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_delete(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:414:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "==>backsql_delete(): deleting entry \"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:414:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "==>backsql_delete(): deleting entry \"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:419:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_delete(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:419:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_delete(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:457:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_delete(): "
# ^ ~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:457:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_delete(): "
# ^ ~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:482:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_delete(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:482:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_delete(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:504:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_delete(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:504:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_delete(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:519:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_delete(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:519:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_delete(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:542:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_delete(): "
# ^ ~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:542:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_delete(): "
# ^ ~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:556:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_delete(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:556:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_delete(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:616:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<==backsql_delete()\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:616:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<==backsql_delete()\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 38 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c modrdn.c
# clang -I../../../include -I../../../include -I.. -I./.. -c modrdn.c -o modrdn.o
# modrdn.c:61:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:61:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:97:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_modrdn(): "
# ^ ~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:97:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_modrdn(): "
# ^ ~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:110:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:110:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:124:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:124:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:138:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " no access to entry\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:138:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " no access to entry\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:150:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:150:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:170:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:170:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:175:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_modrdn(): "
# ^ ~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:175:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_modrdn(): "
# ^ ~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:185:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " no access to parent\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:185:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " no access to parent\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:197:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:197:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:218:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_modrdn(): "
# ^ ~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:218:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_modrdn(): "
# ^ ~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:227:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:227:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:233:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:233:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:250:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:250:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:257:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:257:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:271:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): new entry dn is \"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:271:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): new entry dn is \"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:276:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(\"%s\"): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:276:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(\"%s\"): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:287:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:287:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:292:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:292:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:306:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:306:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:322:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:322:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:338:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:338:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:354:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:354:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:370:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:370:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:427:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_modrdn(): "
# ^ ~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:427:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backsql_modrdn(): "
# ^ ~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:445:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(\"%s\"): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:445:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(\"%s\"): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:525:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<==backsql_modrdn()\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:525:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<==backsql_modrdn()\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 54 warnings generated.
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c api.c
# clang -I../../../include -I../../../include -I.. -I./.. -c api.c -o api.o
# /bin/sh ../../../libtool --tag=disable-shared --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -c version.c
# clang -I../../../include -I../../../include -I.. -I./.. -c version.c -o version.o
# ar ruv libback_sql.a `echo init.lo config.lo search.lo bind.lo compare.lo operational.lo entry-id.lo schema-map.lo sql-wrap.lo modify.lo util.lo add.lo delete.lo modrdn.lo api.lo | sed 's/\.lo/.o/g'` version.o
# ar: `u' modifier ignored since `D' is the default (see `U')
# ar: creating libback_sql.a
# a - init.o
# a - config.o
# a - search.o
# a - bind.o
# a - compare.o
# a - operational.o
# a - entry-id.o
# a - schema-map.o
# a - sql-wrap.o
# a - modify.o
# a - util.o
# a - add.o
# a - delete.o
# a - modrdn.o
# a - api.o
# a - version.o
# make[3]: Leaving directory '/tmp/openldap/src/openldap-2.4.44/servers/slapd/back-sql'
#
# ar: `u' modifier ignored since `D' is the default (see `U')
# ar: creating libbackends.a
# a - bdbadd.o
# a - bdbattr.o
# a - bdbbind.o
# a - bdbcache.o
# a - bdbcompare.o
# a - bdbconfig.o
# a - bdbdbcache.o
# a - bdbdelete.o
# a - bdbdn2entry.o
# a - bdbdn2id.o
# a - bdberror.o
# a - bdbextended.o
# a - bdbfilterindex.o
# a - bdbid2entry.o
# a - bdbidl.o
# a - bdbindex.o
# a - bdbinit.o
# a - bdbkey.o
# a - bdbmodify.o
# a - bdbmodrdn.o
# a - bdbmonitor.o
# a - bdbnextid.o
# a - bdboperational.o
# a - bdbreferral.o
# a - bdbsearch.o
# a - bdbtools.o
# a - bdbtrans.o
# a - bdbversion.o
# added backend library back-bdb/libback_bdb.a
#
# ar: `u' modifier ignored since `D' is the default (see `U')
# a - dnssrvbind.o
# a - dnssrvconfig.o
# a - dnssrvinit.o
# a - dnssrvreferral.o
# a - dnssrvsearch.o
# a - dnssrvversion.o
# added backend library back-dnssrv/libback_dnssrv.a
#
# ar: `u' modifier ignored since `D' is the default (see `U')
# a - hdbadd.o
# a - hdbattr.o
# a - hdbbind.o
# a - hdbcache.o
# a - hdbcompare.o
# a - hdbconfig.o
# a - hdbdbcache.o
# a - hdbdelete.o
# a - hdbdn2entry.o
# a - hdbdn2id.o
# a - hdberror.o
# a - hdbextended.o
# a - hdbfilterindex.o
# a - hdbid2entry.o
# a - hdbidl.o
# a - hdbindex.o
# a - hdbinit.o
# a - hdbkey.o
# a - hdbmodify.o
# a - hdbmodrdn.o
# a - hdbmonitor.o
# a - hdbnextid.o
# a - hdboperational.o
# a - hdbreferral.o
# a - hdbsearch.o
# a - hdbtools.o
# a - hdbtrans.o
# a - hdbversion.o
# added backend library back-hdb/libback_hdb.a
#
# ar: `u' modifier ignored since `D' is the default (see `U')
# a - ldapadd.o
# a - ldapbind.o
# a - ldapchain.o
# a - ldapcompare.o
# a - ldapconfig.o
# a - ldapdelete.o
# a - ldapdistproc.o
# a - ldapextended.o
# a - ldapinit.o
# a - ldapmodify.o
# a - ldapmodrdn.o
# a - ldapmonitor.o
# a - ldappbind.o
# a - ldapsearch.o
# a - ldapunbind.o
# a - ldapversion.o
# added backend library back-ldap/libback_ldap.a
#
# ar: `u' modifier ignored since `D' is the default (see `U')
# a - ldifldif.o
# a - ldifversion.o
# added backend library back-ldif/libback_ldif.a
#
# ar: `u' modifier ignored since `D' is the default (see `U')
# a - mdbadd.o
# a - mdbattr.o
# a - mdbbind.o
# a - mdbcompare.o
# a - mdbconfig.o
# a - mdbdelete.o
# a - mdbdn2entry.o
# a - mdbdn2id.o
# a - mdbextended.o
# a - mdbfilterindex.o
# a - mdbid2entry.o
# a - mdbidl.o
# a - mdbindex.o
# a - mdbinit.o
# a - mdbkey.o
# a - mdbmdb.o
# a - mdbmidl.o
# a - mdbmodify.o
# a - mdbmodrdn.o
# a - mdbmonitor.o
# a - mdbnextid.o
# a - mdboperational.o
# a - mdbsearch.o
# a - mdbtools.o
# a - mdbversion.o
# added backend library back-mdb/libback_mdb.a
#
# ar: `u' modifier ignored since `D' is the default (see `U')
# a - metaadd.o
# a - metabind.o
# a - metacandidates.o
# a - metacompare.o
# a - metaconfig.o
# a - metaconn.o
# a - metadelete.o
# a - metadncache.o
# a - metainit.o
# a - metamap.o
# a - metamodify.o
# a - metamodrdn.o
# a - metasearch.o
# a - metasuffixmassage.o
# a - metaunbind.o
# a - metaversion.o
# added backend library back-meta/libback_meta.a
#
# ar: `u' modifier ignored since `D' is the default (see `U')
# a - monitorbackend.o
# a - monitorbind.o
# a - monitorcache.o
# a - monitorcompare.o
# a - monitorconn.o
# a - monitordatabase.o
# a - monitorentry.o
# a - monitorinit.o
# a - monitorlistener.o
# a - monitorlog.o
# a - monitormodify.o
# a - monitoroperation.o
# a - monitoroperational.o
# a - monitoroverlay.o
# a - monitorrww.o
# a - monitorsearch.o
# a - monitorsent.o
# a - monitorthread.o
# a - monitortime.o
# a - monitorversion.o
# added backend library back-monitor/libback_monitor.a
#
# ar: `u' modifier ignored since `D' is the default (see `U')
# a - nullnull.o
# a - nullversion.o
# added backend library back-null/libback_null.a
#
# ar: `u' modifier ignored since `D' is the default (see `U')
# a - passwdconfig.o
# a - passwdinit.o
# a - passwdsearch.o
# a - passwdversion.o
# added backend library back-passwd/libback_passwd.a
#
# ar: `u' modifier ignored since `D' is the default (see `U')
# a - perladd.o
# a - perlbind.o
# a - perlclose.o
# a - perlcompare.o
# a - perlconfig.o
# a - perldelete.o
# a - perlinit.o
# a - perlmodify.o
# a - perlmodrdn.o
# a - perlsearch.o
# a - perlversion.o
# added backend library back-perl/libback_perl.a
#
# ar: `u' modifier ignored since `D' is the default (see `U')
# a - relayinit.o
# a - relayop.o
# a - relayversion.o
# added backend library back-relay/libback_relay.a
#
# ar: `u' modifier ignored since `D' is the default (see `U')
# a - shelladd.o
# a - shellbind.o
# a - shellcompare.o
# a - shellconfig.o
# a - shelldelete.o
# a - shellfork.o
# a - shellinit.o
# a - shellmodify.o
# a - shellmodrdn.o
# a - shellresult.o
# a - shellsearch.o
# a - shellunbind.o
# a - shellversion.o
# added backend library back-shell/libback_shell.a
#
# ar: `u' modifier ignored since `D' is the default (see `U')
# a - sockadd.o
# a - sockbind.o
# a - sockcompare.o
# a - sockconfig.o
# a - sockdelete.o
# a - sockinit.o
# a - sockmodify.o
# a - sockmodrdn.o
# a - sockopensock.o
# a - sockresult.o
# a - socksearch.o
# a - sockunbind.o
# a - sockversion.o
# added backend library back-sock/libback_sock.a
#
# ar: `u' modifier ignored since `D' is the default (see `U')
# a - sqladd.o
# a - sqlapi.o
# a - sqlbind.o
# a - sqlcompare.o
# a - sqlconfig.o
# a - sqldelete.o
# a - sqlentry-id.o
# a - sqlinit.o
# a - sqlmodify.o
# a - sqlmodrdn.o
# a - sqloperational.o
# a - sqlschema-map.o
# a - sqlsearch.o
# a - sqlsql-wrap.o
# a - sqlutil.o
# a - sqlversion.o
# added backend library back-sql/libback_sql.a
#
# -rw-r--r-- 1 tuscan tuscan 2722156 Apr 13 20:49 libbackends.a
#
# cd overlays; make -w static
# make[3]: Entering directory '/tmp/openldap/src/openldap-2.4.44/servers/slapd/overlays'
# clang -I../../../include -I../../../include -I.. -I./.. -c -o statover.o statover.c
# clang -I../../../include -I../../../include -I.. -I./.. -c -o overlays.o overlays.c
# overlays.c:36:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# overlays.c:36:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 2 warnings generated.
# rm -f version.c
# ../../../build/mkversion -v "2.4.44" ../liboverlays.a > version.c
# /bin/sh ../../../libtool --tag=disable-static --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c
# mkdir .libs
# clang -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o
# ar rs ../liboverlays.a statover.o overlays.o
# ar: creating ../liboverlays.a
# make[3]: Leaving directory '/tmp/openldap/src/openldap-2.4.44/servers/slapd/overlays'
# ../../build/mkversion -v "2.4.44" -s -n Versionstr slapd > version.c
# clang -I../../include -I. -I./slapi -I. -I../../include -c -o main.o main.c
# main.c:189:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# main.c:189:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# main.c:217:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# main.c:217:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# main.c:503:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# main.c:503:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# main.c:512:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# main.c:512:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# main.c:736:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s", Versionstr, 0, 0 );
# ^ ~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# main.c:736:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s", Versionstr, 0, 0 );
# ^ ~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# main.c:839:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# main.c:839:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# main.c:847:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# main.c:847:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# main.c:857:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# main.c:857:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# main.c:875:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# main.c:875:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# main.c:916:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# main.c:916:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# main.c:1002:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "slapd starting\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# main.c:1002:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "slapd starting\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# main.c:1057:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "slapd stopped.\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# main.c:1057:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "slapd stopped.\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 24 warnings generated.
# clang -I../../include -I. -I./slapi -I. -I../../include -c -o globals.o globals.c
# clang -I../../include -I. -I./slapi -I. -I../../include -c -o bconfig.o bconfig.c
# bconfig.c:1314:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "config_generic (CFG_ACL): "
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bconfig.c:1314:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "config_generic (CFG_ACL): "
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bconfig.c:1541:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY, "%s: %s.\n",
# ^ ~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bconfig.c:1541:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY, "%s: %s.\n",
# ^ ~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bconfig.c:1549:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY, "%s: %s.\n",
# ^ ~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bconfig.c:1549:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY, "%s: %s.\n",
# ^ ~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bconfig.c:1616:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bconfig.c:1616:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bconfig.c:1906:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bconfig.c:1906:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bconfig.c:1950:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY, "%s: %s\n",
# ^ ~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bconfig.c:1950:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY, "%s: %s\n",
# ^ ~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bconfig.c:1964:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY, "%s: %s\n",
# ^ ~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bconfig.c:1964:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY, "%s: %s\n",
# ^ ~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bconfig.c:2129:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bconfig.c:2129:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bconfig.c:2183:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY, "%s: defaultSearchBase line must appear "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bconfig.c:2183:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY, "%s: defaultSearchBase line must appear "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bconfig.c:2242:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY, "%s: %s\n",
# ^ ~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bconfig.c:2242:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY, "%s: %s\n",
# ^ ~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bconfig.c:2492:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bconfig.c:2492:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bconfig.c:2945:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY, "%s: %s\n",
# ^ ~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bconfig.c:2945:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY, "%s: %s\n",
# ^ ~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bconfig.c:2958:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: suffix already served by this backend!.\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bconfig.c:2958:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: suffix already served by this backend!.\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bconfig.c:2988:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY, "%s: suffix DN empty and default search "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bconfig.c:2988:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY, "%s: suffix DN empty and default search "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bconfig.c:3045:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY, "%s: %s\n",
# ^ ~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bconfig.c:3045:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY, "%s: %s\n",
# ^ ~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bconfig.c:3208:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY, "%s: %s\n",
# ^ ~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bconfig.c:3208:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY, "%s: %s\n",
# ^ ~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bconfig.c:3327:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "slap_loglevel_register(%lu, \"%s\") failed\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bconfig.c:3327:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "slap_loglevel_register(%lu, \"%s\") failed\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bconfig.c:3358:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "slap_loglevel_get(%lu, \"%s\") failed\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bconfig.c:3358:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "slap_loglevel_get(%lu, \"%s\") failed\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bconfig.c:3440:35: warning: data argument not used by format string [-Wformat-extra-args]
# loglevel_ops[ i ].word.bv_val, mask, mask );
# ^
# bconfig.c:3650:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY, "%s: %s\n",
# ^ ~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bconfig.c:3650:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY, "%s: %s\n",
# ^ ~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bconfig.c:3679:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s database cannot be shadow.\n", c->log, notallowed, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bconfig.c:3679:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s database cannot be shadow.\n", c->log, notallowed, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bconfig.c:3686:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: inconsistent shadow flag 0x%lx.\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bconfig.c:3686:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: inconsistent shadow flag 0x%lx.\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bconfig.c:3725:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY, "%s: %s\n",
# ^ ~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bconfig.c:3725:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY, "%s: %s\n",
# ^ ~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bconfig.c:3748:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0);
# ^ ~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bconfig.c:3748:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0);
# ^ ~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bconfig.c:3830:12: warning: data argument not used by format string [-Wformat-extra-args]
# default: Debug(LDAP_DEBUG_ANY, "%s: "
# ^ ~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bconfig.c:3830:12: warning: data argument not used by format string [-Wformat-extra-args]
# default: Debug(LDAP_DEBUG_ANY, "%s: "
# ^ ~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bconfig.c:3855:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY, "%s: "
# ^ ~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bconfig.c:3855:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY, "%s: "
# ^ ~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bconfig.c:4003:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "config error processing %s: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bconfig.c:4003:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "config error processing %s: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bconfig.c:4195:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bconfig.c:4195:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bconfig.c:4249:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY, "read_config: "
# ^ ~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bconfig.c:4249:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY, "read_config: "
# ^ ~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bconfig.c:4258:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY, "read_config: no serverID / URL match found. "
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bconfig.c:4258:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY, "read_config: no serverID / URL match found. "
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bconfig.c:4973:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bconfig.c:4973:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bconfig.c:5008:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bconfig.c:5008:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bconfig.c:5017:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bconfig.c:5017:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bconfig.c:5071:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bconfig.c:5071:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bconfig.c:5109:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bconfig.c:5109:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bconfig.c:5400:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bconfig.c:5400:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bconfig.c:6416:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bconfig.c:6416:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bconfig.c:6448:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "config_build_entry: \"%s\"\n", rdn->bv_val, 0, 0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bconfig.c:6448:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "config_build_entry: \"%s\"\n", rdn->bv_val, 0, 0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bconfig.c:6517:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bconfig.c:6517:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bconfig.c:6583:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bconfig.c:6583:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bconfig.c:6751:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "config_back_db_open\n", 0, 0, 0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bconfig.c:6751:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "config_back_db_open\n", 0, 0, 0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bconfig.c:6763:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "config_back_db_open: "
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bconfig.c:6763:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "config_back_db_open: "
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bconfig.c:6847:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bconfig.c:6847:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bconfig.c:6888:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bconfig.c:6888:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bconfig.c:6931:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bconfig.c:6931:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bconfig.c:6961:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "\nWARNING: The converted cn=config "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bconfig.c:6961:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "\nWARNING: The converted cn=config "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bconfig.c:7435:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "config_back_initialize: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bconfig.c:7435:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "config_back_initialize: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 93 warnings generated.
# clang -I../../include -I. -I./slapi -I. -I../../include -c -o config.o config.c
# config.c:140:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_CONFIG, "%s: keyword <%s> ignored\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:140:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_CONFIG, "%s: keyword <%s> ignored\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:155:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:155:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:172:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n",
# ^ ~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:172:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n",
# ^ ~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:179:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n",
# ^ ~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:179:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n",
# ^ ~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:186:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n",
# ^ ~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:186:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n",
# ^ ~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:192:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n",
# ^ ~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:192:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n",
# ^ ~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:199:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n",
# ^ ~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:199:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n",
# ^ ~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:221:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n" , c->log, c->cr_msg, 0);
# ^ ~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:221:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n" , c->log, c->cr_msg, 0);
# ^ ~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:236:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n" , c->log, c->cr_msg, 0);
# ^ ~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:236:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n" , c->log, c->cr_msg, 0);
# ^ ~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:249:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n",
# ^ ~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:249:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n",
# ^ ~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:260:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n",
# ^ ~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:260:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n",
# ^ ~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:271:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n",
# ^ ~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:271:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n",
# ^ ~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:282:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n",
# ^ ~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:282:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n",
# ^ ~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:294:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n",
# ^ ~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:294:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n",
# ^ ~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:318:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY|LDAP_DEBUG_NONE, "%s: %s\n",
# ^ ~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:318:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY|LDAP_DEBUG_NONE, "%s: %s\n",
# ^ ~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:329:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY|LDAP_DEBUG_NONE, "%s: %s\n",
# ^ ~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:329:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY|LDAP_DEBUG_NONE, "%s: %s\n",
# ^ ~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:361:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_CONFIG, "%s: %s!\n",
# ^ ~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:361:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_CONFIG, "%s: %s!\n",
# ^ ~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:376:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_CONFIG, "%s: %s!\n",
# ^ ~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:376:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_CONFIG, "%s: %s!\n",
# ^ ~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:396:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_CONFIG, "%s: already set %s!\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:396:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_CONFIG, "%s: already set %s!\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:420:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_CONFIG, "%s: keyword <%s> ignored\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:420:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_CONFIG, "%s: keyword <%s> ignored\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:741:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:741:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:760:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_CONFIG, "reading config file %s\n", fname, 0, 0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:760:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_CONFIG, "reading config file %s\n", fname, 0, 0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:783:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: bad config line.\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:783:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: bad config line.\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:799:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_CONFIG, "%s: unknown user type <%s>\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:799:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_CONFIG, "%s: unknown user type <%s>\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:825:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: unknown directive "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:825:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: unknown directive "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:861:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: unknown directive "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:861:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: unknown directive "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:876:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: unknown directive "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:876:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: unknown directive "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:887:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: unknown directive "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:887:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: unknown directive "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:1543:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "invalid %s value %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:1543:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "invalid %s value %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:1877:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:1877:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:1889:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:1889:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:1900:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:1900:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:1912:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:1912:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:1975:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:1975:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2012:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2012:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2046:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2046:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2083:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "slap_client_connect: URI=%s "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2083:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "slap_client_connect: URI=%s "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2292:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY, "%s: out of memory\n", c->log, 0, 0);
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2292:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY, "%s: out of memory\n", c->log, 0, 0);
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2307:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY, "%s: unterminated quoted string \"%s\"\n", c->log, c->argv[c->argc-1], 0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# config.c:2307:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY, "%s: unterminated quoted string \"%s\"\n", c->log, c->argv[c->argc-1], 0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 78 warnings generated.
# clang -I../../include -I. -I./slapi -I. -I../../include -c -o daemon.o daemon.c
# daemon.c:863:2: warning: data argument not used by format string [-Wformat-extra-args]
# SLAP_SOCK_ADD(id, s, sl);
# ^~~~~~~~~~~~~~~~~~~~~~~~
# daemon.c:240:3: note: expanded from macro 'SLAP_SOCK_ADD'
# Debug( LDAP_DEBUG_ANY, \
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# daemon.c:863:2: warning: data argument not used by format string [-Wformat-extra-args]
# SLAP_SOCK_ADD(id, s, sl);
# ^~~~~~~~~~~~~~~~~~~~~~~~
# daemon.c:240:3: note: expanded from macro 'SLAP_SOCK_ADD'
# Debug( LDAP_DEBUG_ANY, \
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# daemon.c:1036:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONNS, "daemon: closing %ld\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# daemon.c:1036:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONNS, "daemon: closing %ld\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# daemon.c:1156:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# daemon.c:1156:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# daemon.c:1180:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "daemon: getaddrinfo() failed: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# daemon.c:1180:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "daemon: getaddrinfo() failed: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# daemon.c:1197:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "slap_get_listener_addresses: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# daemon.c:1197:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "slap_get_listener_addresses: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# daemon.c:1308:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# daemon.c:1308:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# daemon.c:1434:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# daemon.c:1434:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# daemon.c:1576:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "daemon: unsupported address family (%d)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# daemon.c:1576:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "daemon: unsupported address family (%d)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# daemon.c:1593:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# daemon.c:1593:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# daemon.c:1598:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "daemon: listener initialized %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# daemon.c:1598:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "daemon: listener initialized %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# daemon.c:1614:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS, "daemon_init: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# daemon.c:1614:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS, "daemon_init: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# daemon.c:1645:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# daemon.c:1645:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# daemon.c:1658:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "daemon_init: no urls (%s) provided.\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# daemon.c:1658:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "daemon_init: no urls (%s) provided.\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# daemon.c:1666:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "daemon_init: listen on %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# daemon.c:1666:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "daemon_init: listen on %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# daemon.c:1671:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "daemon_init: no listeners to open (%s)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# daemon.c:1671:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "daemon_init: no listeners to open (%s)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# daemon.c:1677:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "daemon_init: %d listeners to open...\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# daemon.c:1677:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "daemon_init: %d listeners to open...\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# daemon.c:1689:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "daemon_init: %d listeners opened\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# daemon.c:1689:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "daemon_init: %d listeners opened\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# daemon.c:1830:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# daemon.c:1830:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# daemon.c:1883:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# daemon.c:1883:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# daemon.c:1935:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONNS,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# daemon.c:1935:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONNS,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# daemon.c:2095:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# daemon.c:2095:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# daemon.c:2109:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "slap_listener_activate(%d): %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# daemon.c:2109:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "slap_listener_activate(%d): %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# daemon.c:2118:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# daemon.c:2118:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# daemon.c:2308:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONNS,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# daemon.c:2308:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONNS,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# daemon.c:2328:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "slapd_daemon_task: "
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# daemon.c:2328:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "slapd_daemon_task: "
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# daemon.c:2406:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "slapd gentle shutdown\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# daemon.c:2406:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "slapd gentle shutdown\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# daemon.c:2518:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONNS,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# daemon.c:2518:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONNS,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# daemon.c:2526:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONNS,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# daemon.c:2526:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONNS,
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# daemon.c:2579:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONNS,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# daemon.c:2579:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONNS,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# daemon.c:2717:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONNS, "daemon: activity on:", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# daemon.c:2717:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONNS, "daemon: activity on:", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# daemon.c:2743:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONNS, "\n", 0, 0, 0 );
# ^ ~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# daemon.c:2743:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONNS, "\n", 0, 0, 0 );
# ^ ~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# daemon.c:2769:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONNS,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# daemon.c:2769:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONNS,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# daemon.c:2789:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONNS,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# daemon.c:2789:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONNS,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# daemon.c:2818:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# daemon.c:2818:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# daemon.c:2828:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# daemon.c:2828:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# daemon.c:2833:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# daemon.c:2833:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# daemon.c:2847:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# daemon.c:2847:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# daemon.c:2908:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# daemon.c:2908:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# daemon.c:2924:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# daemon.c:2924:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 78 warnings generated.
# clang -I../../include -I. -I./slapi -I. -I../../include -c -o connection.o connection.c
# connection.c:105:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "connections_init: already initialized.\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# connection.c:105:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "connections_init: already initialized.\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# connection.c:117:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "connections_init: "
# ^ ~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# connection.c:117:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "connections_init: "
# ^ ~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# connection.c:147:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "connections_destroy: nothing to destroy.\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# connection.c:147:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "connections_destroy: nothing to destroy.\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# connection.c:284:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# connection.c:284:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# connection.c:303:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONNS,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# connection.c:303:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONNS,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# connection.c:313:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# connection.c:313:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# connection.c:365:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# connection.c:365:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# connection.c:541:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# connection.c:541:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# connection.c:578:3: warning: data argument not used by format string [-Wformat-extra-args]
# Statslog( LDAP_DEBUG_STATS,
# ^
# ./slap.h:2962:2: note: expanded from macro 'Statslog'
# Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:189:77: note: expanded from macro 'Log5'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
# ~~~ ^
# connection.c:578:3: warning: data argument not used by format string [-Wformat-extra-args]
# Statslog( LDAP_DEBUG_STATS,
# ^
# ./slap.h:2962:2: note: expanded from macro 'Statslog'
# Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:191:80: note: expanded from macro 'Log5'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
# ~~~ ^
# connection.c:708:4: warning: data argument not used by format string [-Wformat-extra-args]
# Statslog( LDAP_DEBUG_STATS, "conn=%lu fd=%ld closed\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./slap.h:2962:2: note: expanded from macro 'Statslog'
# Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:189:61: note: expanded from macro 'Log5'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
# ~~~ ^
# connection.c:708:4: warning: data argument not used by format string [-Wformat-extra-args]
# Statslog( LDAP_DEBUG_STATS, "conn=%lu fd=%ld closed\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./slap.h:2962:2: note: expanded from macro 'Statslog'
# Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:191:64: note: expanded from macro 'Log5'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
# ~~~ ^
# connection.c:711:4: warning: data argument not used by format string [-Wformat-extra-args]
# Statslog( LDAP_DEBUG_STATS, "conn=%lu fd=%ld closed (%s)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./slap.h:2962:2: note: expanded from macro 'Statslog'
# Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:189:69: note: expanded from macro 'Log5'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
# ~~~ ^
# connection.c:711:4: warning: data argument not used by format string [-Wformat-extra-args]
# Statslog( LDAP_DEBUG_STATS, "conn=%lu fd=%ld closed (%s)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./slap.h:2962:2: note: expanded from macro 'Statslog'
# Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:191:72: note: expanded from macro 'Log5'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
# ~~~ ^
# connection.c:812:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONNS,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# connection.c:812:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONNS,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# connection.c:849:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONNS,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# connection.c:849:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONNS,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# connection.c:855:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "connection_close: conn=%lu sd=%d\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# connection.c:855:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "connection_close: conn=%lu sd=%d\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# connection.c:1099:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "connection_operation: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# connection.c:1099:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "connection_operation: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# connection.c:1111:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "connection_operation: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# connection.c:1111:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "connection_operation: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# connection.c:1288:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONNS, "connection_read(%d) error\n", s, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# connection.c:1288:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONNS, "connection_read(%d) error\n", s, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# connection.c:1324:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# connection.c:1324:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# connection.c:1344:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# connection.c:1344:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# connection.c:1354:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONNS,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# connection.c:1354:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONNS,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# connection.c:1369:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# connection.c:1369:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# connection.c:1409:4: warning: data argument not used by format string [-Wformat-extra-args]
# Statslog( LDAP_DEBUG_STATS,
# ^
# ./slap.h:2962:2: note: expanded from macro 'Statslog'
# Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:189:77: note: expanded from macro 'Log5'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
# ~~~ ^
# connection.c:1409:4: warning: data argument not used by format string [-Wformat-extra-args]
# Statslog( LDAP_DEBUG_STATS,
# ^
# ./slap.h:2962:2: note: expanded from macro 'Statslog'
# Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:191:80: note: expanded from macro 'Log5'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
# ~~~ ^
# connection.c:1514:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "ber_alloc failed\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# connection.c:1514:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "ber_alloc failed\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# connection.c:1597:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "ber_get_int returns 0x%lx\n", tag, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# connection.c:1597:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "ber_get_int returns 0x%lx\n", tag, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# connection.c:1604:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "ber_peek_tag returns 0x%lx\n", tag, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# connection.c:1604:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "ber_peek_tag returns 0x%lx\n", tag, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# connection.c:1632:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "op tag 0x%lx, time %ld\n", tag,
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# connection.c:1632:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "op tag 0x%lx, time %ld\n", tag,
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# connection.c:1713:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# connection.c:1713:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# connection.c:1763:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONNS, "connection_resched: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# connection.c:1763:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONNS, "connection_resched: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# connection.c:1931:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# connection.c:1931:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# connection.c:1949:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# connection.c:1949:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# connection.c:1967:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# connection.c:1967:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 62 warnings generated.
# clang -I../../include -I. -I./slapi -I. -I../../include -c -o search.o search.c
# search.c:44:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "%s do_search\n",
# ^ ~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:44:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "%s do_search\n",
# ^ ~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:115:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s do_search: invalid dn: \"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:115:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s do_search: invalid dn: \"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:140:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS, " filter: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:140:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS, " filter: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:196:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s do_search: get_ctrls failed\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:196:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s do_search: get_ctrls failed\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:201:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS, " attrs:", 0, 0, 0 );
# ^ ~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:201:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS, " attrs:", 0, 0, 0 );
# ^ ~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:205:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS, " %s", op->ors_attrs[i].an_name.bv_val, 0, 0 );
# ^ ~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:205:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS, " %s", op->ors_attrs[i].an_name.bv_val, 0, 0 );
# ^ ~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:209:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS, "\n", 0, 0, 0 );
# ^ ~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:209:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS, "\n", 0, 0, 0 );
# ^ ~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# search.c:216:3: warning: data argument not used by format string [-Wformat-extra-args]
# Statslog( LDAP_DEBUG_STATS,
# ^
# ./slap.h:2962:2: note: expanded from macro 'Statslog'
# Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:189:77: note: expanded from macro 'Log5'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
# ~~~ ^
# search.c:216:3: warning: data argument not used by format string [-Wformat-extra-args]
# Statslog( LDAP_DEBUG_STATS,
# ^
# ./slap.h:2962:2: note: expanded from macro 'Statslog'
# Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:191:80: note: expanded from macro 'Log5'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
# ~~~ ^
# search.c:227:5: warning: data argument not used by format string [-Wformat-extra-args]
# Statslog( LDAP_DEBUG_STATS, "%s SRCH attr=%s\n",
# ^ ~~~~~~~~~~~~~~~~~~~
# ./slap.h:2962:2: note: expanded from macro 'Statslog'
# Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:189:61: note: expanded from macro 'Log5'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
# ~~~ ^
# search.c:227:5: warning: data argument not used by format string [-Wformat-extra-args]
# Statslog( LDAP_DEBUG_STATS, "%s SRCH attr=%s\n",
# ^ ~~~~~~~~~~~~~~~~~~~
# ./slap.h:2962:2: note: expanded from macro 'Statslog'
# Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:191:64: note: expanded from macro 'Log5'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
# ~~~ ^
# search.c:241:4: warning: data argument not used by format string [-Wformat-extra-args]
# Statslog( LDAP_DEBUG_STATS, "%s SRCH attr=%s\n",
# ^ ~~~~~~~~~~~~~~~~~~~
# ./slap.h:2962:2: note: expanded from macro 'Statslog'
# Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:189:61: note: expanded from macro 'Log5'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
# ~~~ ^
# search.c:241:4: warning: data argument not used by format string [-Wformat-extra-args]
# Statslog( LDAP_DEBUG_STATS, "%s SRCH attr=%s\n",
# ^ ~~~~~~~~~~~~~~~~~~~
# ./slap.h:2962:2: note: expanded from macro 'Statslog'
# Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:191:64: note: expanded from macro 'Log5'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
# ~~~ ^
# 20 warnings generated.
# clang -I../../include -I. -I./slapi -I. -I../../include -c -o filter.o filter.c
# filter.c:95:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "begin get_filter\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filter.c:95:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "begin get_filter\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filter.c:143:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "EQUALITY\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filter.c:143:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "EQUALITY\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filter.c:153:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "SUBSTRINGS\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filter.c:153:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "SUBSTRINGS\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filter.c:162:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "GE\n", 0, 0, 0 );
# ^ ~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filter.c:162:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "GE\n", 0, 0, 0 );
# ^ ~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filter.c:171:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "LE\n", 0, 0, 0 );
# ^ ~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filter.c:171:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "LE\n", 0, 0, 0 );
# ^ ~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filter.c:182:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "PRESENT\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filter.c:182:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "PRESENT\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filter.c:214:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "APPROX\n", 0, 0, 0 );
# ^ ~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filter.c:214:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "APPROX\n", 0, 0, 0 );
# ^ ~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filter.c:223:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "AND\n", 0, 0, 0 );
# ^ ~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filter.c:223:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "AND\n", 0, 0, 0 );
# ^ ~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filter.c:236:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "OR\n", 0, 0, 0 );
# ^ ~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filter.c:236:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "OR\n", 0, 0, 0 );
# ^ ~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filter.c:249:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "NOT\n", 0, 0, 0 );
# ^ ~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filter.c:249:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "NOT\n", 0, 0, 0 );
# ^ ~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filter.c:277:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "EXTENSIBLE\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filter.c:277:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "EXTENSIBLE\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filter.c:289:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "get_filter: unknown filter type=%lu\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filter.c:289:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "get_filter: unknown filter type=%lu\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filter.c:309:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "end get_filter %d\n", err, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filter.c:309:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "end get_filter %d\n", err, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filter.c:325:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "begin get_filter_list\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filter.c:325:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "begin get_filter_list\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filter.c:338:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "end get_filter_list\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filter.c:338:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "end get_filter_list\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filter.c:358:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "begin get_ssa\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filter.c:358:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "begin get_ssa\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filter.c:394:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filter.c:394:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filter.c:445:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filter.c:445:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filter.c:467:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, " INITIAL\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filter.c:467:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, " INITIAL\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filter.c:472:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, " ANY\n", 0, 0, 0 );
# ^ ~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filter.c:472:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, " ANY\n", 0, 0, 0 );
# ^ ~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filter.c:477:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, " FINAL\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filter.c:477:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, " FINAL\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filter.c:487:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, " error=%ld\n",
# ^ ~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filter.c:487:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, " error=%ld\n",
# ^ ~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filter.c:506:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "end get_ssa\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filter.c:506:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "end get_ssa\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filter.c:564:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "filter_free: unknown filter type=%lu\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filter.c:564:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "filter_free: unknown filter type=%lu\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filter.c:964:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "begin get_simple_vrFilter\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filter.c:964:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "begin get_simple_vrFilter\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filter.c:980:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "EQUALITY\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filter.c:980:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "EQUALITY\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filter.c:990:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "SUBSTRINGS\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filter.c:990:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "SUBSTRINGS\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filter.c:995:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "GE\n", 0, 0, 0 );
# ^ ~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filter.c:995:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "GE\n", 0, 0, 0 );
# ^ ~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filter.c:1003:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "LE\n", 0, 0, 0 );
# ^ ~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filter.c:1003:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "LE\n", 0, 0, 0 );
# ^ ~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filter.c:1013:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "PRESENT\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filter.c:1013:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "PRESENT\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filter.c:1044:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "APPROX\n", 0, 0, 0 );
# ^ ~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filter.c:1044:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "APPROX\n", 0, 0, 0 );
# ^ ~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filter.c:1052:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "EXTENSIBLE\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filter.c:1052:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "EXTENSIBLE\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filter.c:1064:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "get_simple_vrFilter: unknown filter type=%lu\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filter.c:1064:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "get_simple_vrFilter: unknown filter type=%lu\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filter.c:1083:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "end get_simple_vrFilter %d\n", err, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filter.c:1083:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "end get_simple_vrFilter %d\n", err, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filter.c:1127:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "begin get_vrFilter\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filter.c:1127:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "begin get_vrFilter\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filter.c:1154:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "end get_vrFilter\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filter.c:1154:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "end get_vrFilter\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filter.c:1196:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "filter_free: unknown filter type=%lu\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filter.c:1196:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "filter_free: unknown filter type=%lu\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 74 warnings generated.
# clang -I../../include -I. -I./slapi -I. -I../../include -c -o add.o add.c
# add.c:53:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "%s do_add\n",
# ^ ~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:53:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "%s do_add\n",
# ^ ~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:70:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s do_add: ber_scanf failed\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:70:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s do_add: ber_scanf failed\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:76:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS, "%s do_add: dn (%s)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:76:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS, "%s do_add: dn (%s)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:91:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s do_add: decoding error\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:91:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s do_add: decoding error\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:99:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s do_add: no values for type %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:99:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s do_add: no values for type %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:120:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s do_add: ber_scanf failed\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:120:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s do_add: ber_scanf failed\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:128:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s do_add: get_ctrls failed\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:128:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s do_add: get_ctrls failed\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:137:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s do_add: invalid dn (%s)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:137:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s do_add: invalid dn (%s)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:147:2: warning: data argument not used by format string [-Wformat-extra-args]
# Statslog( LDAP_DEBUG_STATS, "%s ADD dn=\"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~
# ./slap.h:2962:2: note: expanded from macro 'Statslog'
# Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:189:61: note: expanded from macro 'Log5'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
# ~~~ ^
# add.c:147:2: warning: data argument not used by format string [-Wformat-extra-args]
# Statslog( LDAP_DEBUG_STATS, "%s ADD dn=\"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~
# ./slap.h:2962:2: note: expanded from macro 'Statslog'
# Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:191:64: note: expanded from macro 'Log5'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
# ~~~ ^
# add.c:373:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS, "do_add: no backend support\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# add.c:373:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS, "do_add: no backend support\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 20 warnings generated.
# clang -I../../include -I. -I./slapi -I. -I../../include -c -o cr.o cr.c
# clang -I../../include -I. -I./slapi -I. -I../../include -c -o attr.o attr.c
# attr.c:379:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# attr.c:379:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# attr.c:388:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# attr.c:388:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 4 warnings generated.
# clang -I../../include -I. -I./slapi -I. -I../../include -c -o entry.o entry.c
# entry.c:134:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "=> str2entry: \"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# entry.c:134:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "=> str2entry: \"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# entry.c:140:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# entry.c:140:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# entry.c:172:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# entry.c:172:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# entry.c:180:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# entry.c:180:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# entry.c:195:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "str2entry: "
# ^ ~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# entry.c:195:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "str2entry: "
# ^ ~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# entry.c:210:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "str2entry: entry %ld has no dn\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# entry.c:210:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "str2entry: entry %ld has no dn\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# entry.c:253:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( wtool ? LDAP_DEBUG_ANY : LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# entry.c:253:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( wtool ? LDAP_DEBUG_ANY : LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# entry.c:261:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# entry.c:261:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# entry.c:318:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# entry.c:318:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# entry.c:328:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# entry.c:328:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# entry.c:345:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# entry.c:345:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# entry.c:359:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "<= str2entry(%s) -> 0x%lx\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# entry.c:359:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "<= str2entry(%s) -> 0x%lx\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# entry.c:701:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "=> entry_encode(0x%08lx): %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# entry.c:701:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "=> entry_encode(0x%08lx): %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# entry.c:755:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<= entry_encode(0x%08lx): %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# entry.c:755:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<= entry_encode(0x%08lx): %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# entry.c:806:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# entry.c:806:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# entry.c:841:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# entry.c:841:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# entry.c:857:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# entry.c:857:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# entry.c:862:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# entry.c:862:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# entry.c:911:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# entry.c:911:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# entry.c:923:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "<= entry_decode(%s)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# entry.c:923:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "<= entry_decode(%s)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 40 warnings generated.
# clang -I../../include -I. -I./slapi -I. -I../../include -c -o backend.o backend.c
# backend.c:88:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# backend.c:88:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# backend.c:99:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# backend.c:99:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# backend.c:139:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "backend_add: "
# ^ ~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# backend.c:139:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "backend_add: "
# ^ ~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# backend.c:147:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# backend.c:147:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# backend.c:204:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# backend.c:204:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# backend.c:260:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# backend.c:260:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# backend.c:270:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# backend.c:270:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# backend.c:285:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# backend.c:285:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# backend.c:304:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# backend.c:304:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# backend.c:319:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# backend.c:319:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# backend.c:380:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# backend.c:380:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# backend.c:402:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# backend.c:402:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# backend.c:956:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "backend_check_controls: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# backend.c:956:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "backend_check_controls: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# backend.c:961:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backend_check_controls: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# backend.c:961:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "backend_check_controls: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# backend.c:993:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# backend.c:993:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 30 warnings generated.
# clang -I../../include -I. -I./slapi -I. -I../../include -c -o backends.o backends.c
# clang -I../../include -I. -I./slapi -I. -I../../include -c -o result.o result.c
# result.c:352:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONNS, "ber_flush2 failed errno=%d reason=\"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:352:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONNS, "ber_flush2 failed errno=%d reason=\"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:614:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS, "send_ldap_response: ref=\"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:614:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS, "send_ldap_response: ref=\"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:693:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "ber_printf failed\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:693:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "ber_printf failed\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:714:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:714:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:773:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:773:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:797:3: warning: data argument not used by format string [-Wformat-extra-args]
# Statslog( LDAP_DEBUG_STATS,
# ^
# ./slap.h:2962:2: note: expanded from macro 'Statslog'
# Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:189:77: note: expanded from macro 'Log5'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
# ~~~ ^
# result.c:797:3: warning: data argument not used by format string [-Wformat-extra-args]
# Statslog( LDAP_DEBUG_STATS,
# ^
# ./slap.h:2962:2: note: expanded from macro 'Statslog'
# Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:191:80: note: expanded from macro 'Log5'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
# ~~~ ^
# result.c:817:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:817:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:825:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:825:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:868:4: warning: data argument not used by format string [-Wformat-extra-args]
# Statslog( LDAP_DEBUG_STATS,
# ^
# ./slap.h:2962:2: note: expanded from macro 'Statslog'
# Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:189:77: note: expanded from macro 'Log5'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
# ~~~ ^
# result.c:868:4: warning: data argument not used by format string [-Wformat-extra-args]
# Statslog( LDAP_DEBUG_STATS,
# ^
# ./slap.h:2962:2: note: expanded from macro 'Statslog'
# Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:191:80: note: expanded from macro 'Log5'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
# ~~~ ^
# result.c:883:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "send_ldap_sasl: err=%d len=%ld\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:883:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "send_ldap_sasl: err=%d len=%ld\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:895:3: warning: data argument not used by format string [-Wformat-extra-args]
# Statslog( LDAP_DEBUG_STATS,
# ^
# ./slap.h:2962:2: note: expanded from macro 'Statslog'
# Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:189:77: note: expanded from macro 'Log5'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
# ~~~ ^
# result.c:895:3: warning: data argument not used by format string [-Wformat-extra-args]
# Statslog( LDAP_DEBUG_STATS,
# ^
# ./slap.h:2962:2: note: expanded from macro 'Statslog'
# Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:191:80: note: expanded from macro 'Log5'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
# ~~~ ^
# result.c:919:3: warning: data argument not used by format string [-Wformat-extra-args]
# Statslog( LDAP_DEBUG_STATS,
# ^
# ./slap.h:2962:2: note: expanded from macro 'Statslog'
# Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:189:77: note: expanded from macro 'Log5'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
# ~~~ ^
# result.c:919:3: warning: data argument not used by format string [-Wformat-extra-args]
# Statslog( LDAP_DEBUG_STATS,
# ^
# ./slap.h:2962:2: note: expanded from macro 'Statslog'
# Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:191:80: note: expanded from macro 'Log5'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
# ~~~ ^
# result.c:942:3: warning: data argument not used by format string [-Wformat-extra-args]
# Statslog( LDAP_DEBUG_STATS2,
# ^
# ./slap.h:2962:2: note: expanded from macro 'Statslog'
# Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:189:61: note: expanded from macro 'Log5'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
# ~~~ ^
# result.c:942:3: warning: data argument not used by format string [-Wformat-extra-args]
# Statslog( LDAP_DEBUG_STATS2,
# ^
# ./slap.h:2962:2: note: expanded from macro 'Statslog'
# Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:191:64: note: expanded from macro 'Log5'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
# ~~~ ^
# result.c:1025:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:1025:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:1068:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:1068:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:1098:8: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:1098:8: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:1116:9: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "send_search_entry: "
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:1116:9: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "send_search_entry: "
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:1162:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL, "send_search_entry: "
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:1162:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL, "send_search_entry: "
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:1169:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:1169:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:1203:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:1203:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:1215:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:1215:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:1229:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:1229:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:1261:9: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:1261:9: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:1282:9: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:1282:9: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:1326:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:1326:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:1336:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:1336:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:1365:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:1365:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:1379:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:1379:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:1416:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "ber_printf failed\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:1416:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "ber_printf failed\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:1424:2: warning: data argument not used by format string [-Wformat-extra-args]
# Statslog( LDAP_DEBUG_STATS2, "%s ENTRY dn=\"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~
# ./slap.h:2962:2: note: expanded from macro 'Statslog'
# Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:189:61: note: expanded from macro 'Log5'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
# ~~~ ^
# result.c:1424:2: warning: data argument not used by format string [-Wformat-extra-args]
# Statslog( LDAP_DEBUG_STATS2, "%s ENTRY dn=\"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~
# ./slap.h:2962:2: note: expanded from macro 'Statslog'
# Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:191:64: note: expanded from macro 'Log5'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
# ~~~ ^
# result.c:1434:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:1434:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:1450:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:1450:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:1508:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:1508:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:1515:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:1515:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:1525:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:1525:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:1534:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:1534:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:1542:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:1542:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:1581:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:1581:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:1617:4: warning: data argument not used by format string [-Wformat-extra-args]
# Statslog( LDAP_DEBUG_STATS2, "%s REF #%d \"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ./slap.h:2962:2: note: expanded from macro 'Statslog'
# Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:189:69: note: expanded from macro 'Log5'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
# ~~~ ^
# result.c:1617:4: warning: data argument not used by format string [-Wformat-extra-args]
# Statslog( LDAP_DEBUG_STATS2, "%s REF #%d \"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ./slap.h:2962:2: note: expanded from macro 'Statslog'
# Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:191:72: note: expanded from macro 'Log5'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
# ~~~ ^
# result.c:1623:3: warning: data argument not used by format string [-Wformat-extra-args]
# Statslog( LDAP_DEBUG_STATS2, "%s REF \"(null)\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ./slap.h:2962:2: note: expanded from macro 'Statslog'
# Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:189:53: note: expanded from macro 'Log5'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
# ~~~ ^
# result.c:1623:3: warning: data argument not used by format string [-Wformat-extra-args]
# Statslog( LDAP_DEBUG_STATS2, "%s REF \"(null)\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ./slap.h:2962:2: note: expanded from macro 'Statslog'
# Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:191:56: note: expanded from macro 'Log5'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
# ~~~ ^
# result.c:1627:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<= send_search_reference\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:1627:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<= send_search_reference\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:1664:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "str2result (%s) expecting \"RESULT\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:1664:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "str2result (%s) expecting \"RESULT\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:1685:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "str2result (%s) missing value\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:1685:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "str2result (%s) missing value\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:1693:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "str2result (%s) missing or empty value\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:1693:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "str2result (%s) missing or empty value\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:1701:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "str2result (%s) unable to parse value\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:1701:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "str2result (%s) unable to parse value\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:1710:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "str2result (%s) extra cruft after value\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:1710:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "str2result (%s) extra cruft after value\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:1728:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "str2result (%s) unknown\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# result.c:1728:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "str2result (%s) unknown\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 94 warnings generated.
# clang -I../../include -I. -I./slapi -I. -I../../include -c -o operation.o operation.c
# clang -I../../include -I. -I./slapi -I. -I../../include -c -o dn.o dn.c
# dn.c:427:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, ">>> dnNormalize: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dn.c:427:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, ">>> dnNormalize: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dn.c:466:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<<< dnNormalize: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dn.c:466:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<<< dnNormalize: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dn.c:483:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, ">>> dnNormalize: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dn.c:483:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, ">>> dnNormalize: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dn.c:524:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<<< dnNormalize: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dn.c:524:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<<< dnNormalize: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dn.c:539:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, ">>> dnPretty: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dn.c:539:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, ">>> dnPretty: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dn.c:581:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<<< dnPretty: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dn.c:581:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<<< dnPretty: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dn.c:596:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, ">>> rdnPretty: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dn.c:596:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, ">>> rdnPretty: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dn.c:640:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<<< dnPretty: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dn.c:640:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<<< dnPretty: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dn.c:657:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, ">>> dn%sDN: <%s>\n",
# ^ ~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dn.c:657:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, ">>> dn%sDN: <%s>\n",
# ^ ~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dn.c:688:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<<< dn%sDN\n",
# ^ ~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dn.c:688:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<<< dn%sDN\n",
# ^ ~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dn.c:709:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, ">>> dnPrettyNormal: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dn.c:709:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, ">>> dnPrettyNormal: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dn.c:772:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<<< dnPrettyNormal: <%s>, <%s>\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dn.c:772:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<<< dnPrettyNormal: <%s>, <%s>\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dn.c:1304:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dn.c:1304:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 26 warnings generated.
# clang -I../../include -I. -I./slapi -I. -I../../include -c -o compare.o compare.c
# compare.c:44:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "%s do_compare\n",
# ^ ~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# compare.c:44:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "%s do_compare\n",
# ^ ~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# compare.c:59:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s do_compare: ber_scanf failed\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# compare.c:59:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s do_compare: ber_scanf failed\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# compare.c:66:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s do_compare: get ava failed\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# compare.c:66:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s do_compare: get ava failed\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# compare.c:73:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s do_compare: ber_scanf failed\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# compare.c:73:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s do_compare: ber_scanf failed\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# compare.c:80:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s do_compare: get_ctrls failed\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# compare.c:80:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s do_compare: get_ctrls failed\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# compare.c:88:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s do_compare: invalid dn (%s)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# compare.c:88:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s do_compare: invalid dn (%s)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# compare.c:94:2: warning: data argument not used by format string [-Wformat-extra-args]
# Statslog( LDAP_DEBUG_STATS,
# ^
# ./slap.h:2962:2: note: expanded from macro 'Statslog'
# Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:189:69: note: expanded from macro 'Log5'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
# ~~~ ^
# compare.c:94:2: warning: data argument not used by format string [-Wformat-extra-args]
# Statslog( LDAP_DEBUG_STATS,
# ^
# ./slap.h:2962:2: note: expanded from macro 'Statslog'
# Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:191:72: note: expanded from macro 'Log5'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
# ~~~ ^
# 14 warnings generated.
# clang -I../../include -I. -I./slapi -I. -I../../include -c -o modify.o modify.c
# modify.c:50:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "%s do_modify\n",
# ^ ~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:50:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "%s do_modify\n",
# ^ ~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:72:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s do_modify: ber_scanf failed\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:72:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s do_modify: ber_scanf failed\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:78:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS, "%s do_modify: dn (%s)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:78:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS, "%s do_modify: dn (%s)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:90:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s do_modify: get_ctrls failed\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:90:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s do_modify: get_ctrls failed\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:99:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s do_modify: invalid dn (%s)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:99:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s do_modify: invalid dn (%s)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:108:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS, "%s modifications:\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:108:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS, "%s modifications:\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:112:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS, "\t%s: %s\n",
# ^ ~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:112:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS, "\t%s: %s\n",
# ^ ~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:119:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS, "%s\n",
# ^ ~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:119:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS, "%s\n",
# ^ ~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:122:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS, "%s\n",
# ^ ~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:122:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS, "%s\n",
# ^ ~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:125:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS, "%s, length %ld\n",
# ^ ~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:125:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS, "%s, length %ld\n",
# ^ ~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:128:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS, "%s\n",
# ^ ~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:128:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS, "%s\n",
# ^ ~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:137:3: warning: data argument not used by format string [-Wformat-extra-args]
# Statslog( LDAP_DEBUG_STATS, "%s MOD dn=\"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~
# ./slap.h:2962:2: note: expanded from macro 'Statslog'
# Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:189:61: note: expanded from macro 'Log5'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
# ~~~ ^
# modify.c:137:3: warning: data argument not used by format string [-Wformat-extra-args]
# Statslog( LDAP_DEBUG_STATS, "%s MOD dn=\"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~
# ./slap.h:2962:2: note: expanded from macro 'Statslog'
# Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:191:64: note: expanded from macro 'Log5'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
# ~~~ ^
# modify.c:142:5: warning: data argument not used by format string [-Wformat-extra-args]
# Statslog( LDAP_DEBUG_STATS, "%s MOD attr=%s\n",
# ^ ~~~~~~~~~~~~~~~~~~
# ./slap.h:2962:2: note: expanded from macro 'Statslog'
# Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:189:61: note: expanded from macro 'Log5'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
# ~~~ ^
# modify.c:142:5: warning: data argument not used by format string [-Wformat-extra-args]
# Statslog( LDAP_DEBUG_STATS, "%s MOD attr=%s\n",
# ^ ~~~~~~~~~~~~~~~~~~
# ./slap.h:2962:2: note: expanded from macro 'Statslog'
# Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:191:64: note: expanded from macro 'Log5'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
# ~~~ ^
# modify.c:149:6: warning: data argument not used by format string [-Wformat-extra-args]
# Statslog( LDAP_DEBUG_STATS, "%s MOD attr=%s\n",
# ^ ~~~~~~~~~~~~~~~~~~
# ./slap.h:2962:2: note: expanded from macro 'Statslog'
# Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:189:61: note: expanded from macro 'Log5'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
# ~~~ ^
# modify.c:149:6: warning: data argument not used by format string [-Wformat-extra-args]
# Statslog( LDAP_DEBUG_STATS, "%s MOD attr=%s\n",
# ^ ~~~~~~~~~~~~~~~~~~
# ./slap.h:2962:2: note: expanded from macro 'Statslog'
# Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:191:64: note: expanded from macro 'Log5'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
# ~~~ ^
# modify.c:162:4: warning: data argument not used by format string [-Wformat-extra-args]
# Statslog( LDAP_DEBUG_STATS, "%s MOD attr=%s\n",
# ^ ~~~~~~~~~~~~~~~~~~
# ./slap.h:2962:2: note: expanded from macro 'Statslog'
# Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:189:61: note: expanded from macro 'Log5'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
# ~~~ ^
# modify.c:162:4: warning: data argument not used by format string [-Wformat-extra-args]
# Statslog( LDAP_DEBUG_STATS, "%s MOD attr=%s\n",
# ^ ~~~~~~~~~~~~~~~~~~
# ./slap.h:2962:2: note: expanded from macro 'Statslog'
# Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:191:64: note: expanded from macro 'Log5'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
# ~~~ ^
# modify.c:202:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s do_modify: root dse!\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:202:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s do_modify: root dse!\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:209:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s do_modify: subschema subentry!\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:209:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s do_modify: subschema subentry!\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:633:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modify.c:633:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 36 warnings generated.
# clang -I../../include -I. -I./slapi -I. -I../../include -c -o delete.o delete.c
# delete.c:44:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "%s do_delete\n",
# ^ ~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:44:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "%s do_delete\n",
# ^ ~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:53:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s do_delete: ber_scanf failed\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:53:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s do_delete: ber_scanf failed\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:60:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s do_delete: get_ctrls failed\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:60:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s do_delete: get_ctrls failed\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:68:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s do_delete: invalid dn (%s)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:68:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s do_delete: invalid dn (%s)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:74:2: warning: data argument not used by format string [-Wformat-extra-args]
# Statslog( LDAP_DEBUG_STATS, "%s DEL dn=\"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~
# ./slap.h:2962:2: note: expanded from macro 'Statslog'
# Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:189:61: note: expanded from macro 'Log5'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
# ~~~ ^
# delete.c:74:2: warning: data argument not used by format string [-Wformat-extra-args]
# Statslog( LDAP_DEBUG_STATS, "%s DEL dn=\"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~
# ./slap.h:2962:2: note: expanded from macro 'Statslog'
# Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:191:64: note: expanded from macro 'Log5'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
# ~~~ ^
# delete.c:78:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s do_delete: root dse!\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:78:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s do_delete: root dse!\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:86:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s do_delete: subschema subentry!\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# delete.c:86:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s do_delete: subschema subentry!\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 14 warnings generated.
# clang -I../../include -I. -I./slapi -I. -I../../include -c -o modrdn.o modrdn.c
# modrdn.c:60:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "%s do_modrdn\n",
# ^ ~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:60:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "%s do_modrdn\n",
# ^ ~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:76:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s do_modrdn: ber_scanf failed\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:76:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s do_modrdn: ber_scanf failed\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:89:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:89:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:102:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s do_modrdn: ber_scanf(\"m\") failed\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:102:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s do_modrdn: ber_scanf(\"m\") failed\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:120:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s do_modrdn: ber_scanf failed\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:120:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s do_modrdn: ber_scanf failed\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:129:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s do_modrdn: get_ctrls failed\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:129:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s do_modrdn: get_ctrls failed\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:137:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s do_modrdn: invalid dn (%s)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:137:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s do_modrdn: invalid dn (%s)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:147:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s do_modrdn: invalid newrdn (%s)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:147:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s do_modrdn: invalid newrdn (%s)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:154:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s do_modrdn: invalid rdn (%s)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:154:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s do_modrdn: invalid rdn (%s)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:164:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:164:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:172:2: warning: data argument not used by format string [-Wformat-extra-args]
# Statslog( LDAP_DEBUG_STATS, "%s MODRDN dn=\"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ./slap.h:2962:2: note: expanded from macro 'Statslog'
# Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:189:61: note: expanded from macro 'Log5'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
# ~~~ ^
# modrdn.c:172:2: warning: data argument not used by format string [-Wformat-extra-args]
# Statslog( LDAP_DEBUG_STATS, "%s MODRDN dn=\"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ./slap.h:2962:2: note: expanded from macro 'Statslog'
# Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:191:64: note: expanded from macro 'Log5'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
# ~~~ ^
# modrdn.c:222:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s do_modrdn: root dse!\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:222:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s do_modrdn: root dse!\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:401:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:401:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:413:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# modrdn.c:413:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 28 warnings generated.
# clang -I../../include -I. -I./slapi -I. -I../../include -c -o ch_malloc.o ch_malloc.c
# ch_malloc.c:55:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "ch_malloc of %lu bytes failed\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ch_malloc.c:55:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "ch_malloc of %lu bytes failed\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ch_malloc.c:87:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "ch_realloc of %lu bytes failed\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ch_malloc.c:87:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "ch_realloc of %lu bytes failed\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ch_malloc.c:105:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "ch_calloc of %lu elems of %lu bytes failed\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ch_malloc.c:105:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "ch_calloc of %lu elems of %lu bytes failed\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ch_malloc.c:122:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "ch_strdup(%s) failed\n", string, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ch_malloc.c:122:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "ch_strdup(%s) failed\n", string, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 8 warnings generated.
# clang -I../../include -I. -I./slapi -I. -I../../include -c -o value.o value.c
# value.c:58:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# value.c:58:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# value.c:71:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# value.c:71:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# value.c:98:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# value.c:98:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# value.c:111:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# value.c:111:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 8 warnings generated.
# clang -I../../include -I. -I./slapi -I. -I../../include -c -o ava.o ava.c
# ava.c:75:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, " get_ava ber_scanf\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ava.c:75:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, " get_ava ber_scanf\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ava.c:96:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ava.c:96:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ava.c:111:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ava.c:111:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 6 warnings generated.
# clang -I../../include -I. -I./slapi -I. -I../../include -c -o bind.o bind.c
# bind.c:49:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "%s do_bind\n",
# ^ ~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bind.c:49:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "%s do_bind\n",
# ^ ~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bind.c:61:3: warning: data argument not used by format string [-Wformat-extra-args]
# Statslog( LDAP_DEBUG_STATS,
# ^
# ./slap.h:2962:2: note: expanded from macro 'Statslog'
# Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:189:53: note: expanded from macro 'Log5'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
# ~~~ ^
# bind.c:61:3: warning: data argument not used by format string [-Wformat-extra-args]
# Statslog( LDAP_DEBUG_STATS,
# ^
# ./slap.h:2962:2: note: expanded from macro 'Statslog'
# Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:191:56: note: expanded from macro 'Log5'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
# ~~~ ^
# bind.c:105:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s do_bind: ber_scanf failed\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bind.c:105:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s do_bind: ber_scanf failed\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bind.c:139:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s do_bind: ber_scanf failed\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bind.c:139:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s do_bind: ber_scanf failed\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bind.c:147:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s do_bind: get_ctrls failed\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bind.c:147:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s do_bind: get_ctrls failed\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bind.c:159:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s do_bind: invalid dn (%s)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bind.c:159:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s do_bind: invalid dn (%s)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bind.c:165:2: warning: data argument not used by format string [-Wformat-extra-args]
# Statslog( LDAP_DEBUG_STATS, "%s BIND dn=\"%s\" method=%ld\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./slap.h:2962:2: note: expanded from macro 'Statslog'
# Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:189:69: note: expanded from macro 'Log5'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
# ~~~ ^
# bind.c:165:2: warning: data argument not used by format string [-Wformat-extra-args]
# Statslog( LDAP_DEBUG_STATS, "%s BIND dn=\"%s\" method=%ld\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./slap.h:2962:2: note: expanded from macro 'Statslog'
# Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:191:72: note: expanded from macro 'Log5'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
# ~~~ ^
# bind.c:170:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "do_bind: dn (%s) SASL mech %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bind.c:170:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "do_bind: dn (%s) SASL mech %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bind.c:181:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s do_bind: unknown version=%ld\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bind.c:181:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s do_bind: unknown version=%ld\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bind.c:242:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "do_bind: sasl with LDAPv%ld\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bind.c:242:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "do_bind: sasl with LDAPv%ld\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bind.c:251:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bind.c:251:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bind.c:332:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "do_bind: v%d anonymous bind\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bind.c:332:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "do_bind: v%d anonymous bind\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bind.c:342:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bind.c:342:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bind.c:353:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bind.c:353:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# bind.c:429:2: warning: data argument not used by format string [-Wformat-extra-args]
# Statslog( LDAP_DEBUG_STATS,
# ^
# ./slap.h:2962:2: note: expanded from macro 'Statslog'
# Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:189:69: note: expanded from macro 'Log5'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
# ~~~ ^
# bind.c:429:2: warning: data argument not used by format string [-Wformat-extra-args]
# Statslog( LDAP_DEBUG_STATS,
# ^
# ./slap.h:2962:2: note: expanded from macro 'Statslog'
# Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:191:72: note: expanded from macro 'Log5'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
# ~~~ ^
# 30 warnings generated.
# clang -I../../include -I. -I./slapi -I. -I../../include -c -o unbind.o unbind.c
# unbind.c:39:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "%s do_unbind\n",
# ^ ~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# unbind.c:39:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "%s do_unbind\n",
# ^ ~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# unbind.c:48:2: warning: data argument not used by format string [-Wformat-extra-args]
# Statslog( LDAP_DEBUG_STATS, "%s UNBIND\n", op->o_log_prefix,
# ^ ~~~~~~~~~~~~~
# ./slap.h:2962:2: note: expanded from macro 'Statslog'
# Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:189:53: note: expanded from macro 'Log5'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
# ~~~ ^
# unbind.c:48:2: warning: data argument not used by format string [-Wformat-extra-args]
# Statslog( LDAP_DEBUG_STATS, "%s UNBIND\n", op->o_log_prefix,
# ^ ~~~~~~~~~~~~~
# ./slap.h:2962:2: note: expanded from macro 'Statslog'
# Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:191:56: note: expanded from macro 'Log5'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
# ~~~ ^
# 4 warnings generated.
# clang -I../../include -I. -I./slapi -I. -I../../include -c -o abandon.o abandon.c
# abandon.c:41:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "%s do_abandon\n",
# ^ ~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# abandon.c:41:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "%s do_abandon\n",
# ^ ~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# abandon.c:51:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s do_abandon: ber_scanf failed\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# abandon.c:51:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s do_abandon: ber_scanf failed\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# abandon.c:57:2: warning: data argument not used by format string [-Wformat-extra-args]
# Statslog( LDAP_DEBUG_STATS, "%s ABANDON msg=%ld\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~
# ./slap.h:2962:2: note: expanded from macro 'Statslog'
# Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:189:61: note: expanded from macro 'Log5'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
# ~~~ ^
# abandon.c:57:2: warning: data argument not used by format string [-Wformat-extra-args]
# Statslog( LDAP_DEBUG_STATS, "%s ABANDON msg=%ld\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~
# ./slap.h:2962:2: note: expanded from macro 'Statslog'
# Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:191:64: note: expanded from macro 'Log5'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
# ~~~ ^
# abandon.c:61:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s do_abandon: get_ctrls failed\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# abandon.c:61:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s do_abandon: get_ctrls failed\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# abandon.c:66:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS, "%s do_abandon: id=%ld\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# abandon.c:66:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS, "%s do_abandon: id=%ld\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# abandon.c:70:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s do_abandon: bad msgid %ld\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# abandon.c:70:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s do_abandon: bad msgid %ld\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 12 warnings generated.
# clang -I../../include -I. -I./slapi -I. -I../../include -c -o filterentry.o filterentry.c
# filterentry.c:67:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "=> test_filter\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterentry.c:67:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "=> test_filter\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterentry.c:70:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, " UNDEFINED\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterentry.c:70:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, " UNDEFINED\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterentry.c:77:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, " COMPUTED %s (%d)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterentry.c:77:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, " COMPUTED %s (%d)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterentry.c:87:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, " EQUALITY\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterentry.c:87:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, " EQUALITY\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterentry.c:92:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, " SUBSTRINGS\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterentry.c:92:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, " SUBSTRINGS\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterentry.c:97:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, " GE\n", 0, 0, 0 );
# ^ ~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterentry.c:97:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, " GE\n", 0, 0, 0 );
# ^ ~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterentry.c:102:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, " LE\n", 0, 0, 0 );
# ^ ~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterentry.c:102:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, " LE\n", 0, 0, 0 );
# ^ ~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterentry.c:107:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, " PRESENT\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterentry.c:107:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, " PRESENT\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterentry.c:112:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, " APPROX\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterentry.c:112:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, " APPROX\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterentry.c:117:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, " AND\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterentry.c:117:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, " AND\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterentry.c:122:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, " OR\n", 0, 0, 0 );
# ^ ~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterentry.c:122:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, " OR\n", 0, 0, 0 );
# ^ ~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterentry.c:127:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, " NOT\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterentry.c:127:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, " NOT\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterentry.c:144:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, " EXT\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterentry.c:144:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, " EXT\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterentry.c:149:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, " unknown filter type %lu\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterentry.c:149:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, " unknown filter type %lu\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterentry.c:154:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "<= test_filter %d\n", rc, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterentry.c:154:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "<= test_filter %d\n", rc, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterentry.c:876:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "=> test_filter_and\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterentry.c:876:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "=> test_filter_and\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterentry.c:893:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "<= test_filter_and %d\n", rtn, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterentry.c:893:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "<= test_filter_and %d\n", rtn, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterentry.c:907:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "=> test_filter_or\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterentry.c:907:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "=> test_filter_or\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterentry.c:924:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "<= test_filter_or %d\n", rtn, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterentry.c:924:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "<= test_filter_or %d\n", rtn, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterentry.c:938:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "begin test_substrings_filter\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterentry.c:938:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "begin test_substrings_filter\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterentry.c:983:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "end test_substrings_filter %d\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# filterentry.c:983:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "end test_substrings_filter %d\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 42 warnings generated.
# clang -I../../include -I. -I./slapi -I. -I../../include -c -o phonetic.o phonetic.c
# clang -I../../include -I. -I./slapi -I. -I../../include -c -o acl.o acl.c
# acl.c:173:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL, "<= root access granted\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# acl.c:173:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL, "<= root access granted\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# acl.c:192:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL, "NoUserMod Operational attribute:"
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# acl.c:192:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL, "NoUserMod Operational attribute:"
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# acl.c:263:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL, "%c",
# ^ ~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# acl.c:263:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL, "%c",
# ^ ~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# acl.c:267:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL, "\n", 0, 0, 0 );
# ^ ~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# acl.c:267:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL, "\n", 0, 0, 0 );
# ^ ~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# acl.c:281:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL, "%c",
# ^ ~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# acl.c:281:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL, "%c",
# ^ ~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# acl.c:285:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL, "\n", 0, 0, 0 );
# ^ ~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# acl.c:285:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL, "\n", 0, 0, 0 );
# ^ ~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# acl.c:300:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# acl.c:300:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# acl.c:306:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# acl.c:306:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# acl.c:414:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# acl.c:414:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# acl.c:419:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# acl.c:419:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# acl.c:462:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# acl.c:462:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# acl.c:468:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# acl.c:468:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# acl.c:561:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL, "=> dn: [%d] %s\n",
# ^ ~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# acl.c:561:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL, "=> dn: [%d] %s\n",
# ^ ~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# acl.c:604:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL, "=> acl_get: [%d] matched\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# acl.c:604:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL, "=> acl_get: [%d] matched\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# acl.c:630:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# acl.c:630:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# acl.c:644:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# acl.c:644:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# acl.c:703:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL, "=> acl_get: [%d] attr %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# acl.c:703:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL, "=> acl_get: [%d] attr %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# acl.c:714:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL, "<= acl_get: done.\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# acl.c:714:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL, "<= acl_get: done.\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# acl.c:1036:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL, "<= check a_dn_at: %s\n", attr, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# acl.c:1036:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL, "<= check a_dn_at: %s\n", attr, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# acl.c:1142:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# acl.c:1142:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# acl.c:1193:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL, "<= check a_dn_pat: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# acl.c:1193:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL, "<= check a_dn_pat: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# acl.c:1217:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL, "<= check a_realdn_pat: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# acl.c:1217:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL, "<= check a_realdn_pat: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# acl.c:1249:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL, "<= check a_sockurl_pat: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# acl.c:1249:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL, "<= check a_sockurl_pat: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# acl.c:1289:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL, "<= check a_domain_pat: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# acl.c:1289:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL, "<= check a_domain_pat: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# acl.c:1343:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL, "<= check a_peername_path: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# acl.c:1343:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL, "<= check a_peername_path: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# acl.c:1495:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL, "<= check a_sockname_path: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# acl.c:1495:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL, "<= check a_sockname_path: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# acl.c:1564:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL, "<= check a_group_pat: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# acl.c:1564:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL, "<= check a_group_pat: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# acl.c:1659:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL, "<= check a_set_pat: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# acl.c:1659:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL, "<= check a_set_pat: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# acl.c:1728:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL, "<= check a_authz.sai_ssf: ACL %u > OP %u\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# acl.c:1728:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL, "<= check a_authz.sai_ssf: ACL %u > OP %u\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# acl.c:1736:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# acl.c:1736:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# acl.c:1745:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# acl.c:1745:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# acl.c:1754:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# acl.c:1754:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# acl.c:1871:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# acl.c:1871:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# acl.c:1889:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# acl.c:1889:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# acl.c:1928:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# acl.c:1928:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# acl.c:1951:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL, "acl: internal mod %s:"
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# acl.c:1951:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL, "acl: internal mod %s:"
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# acl.c:1965:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL, "acl: no-user-mod %s:"
# ^ ~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# acl.c:1965:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL, "acl: no-user-mod %s:"
# ^ ~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# acl.c:2186:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# acl.c:2186:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# acl.c:2198:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# acl.c:2198:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# acl.c:2212:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# acl.c:2212:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# acl.c:2221:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# acl.c:2221:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# acl.c:2235:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# acl.c:2235:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# acl.c:2635:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL, "=> acl_string_expand: pattern: %.*s\n", (int)pat->bv_len, pat->bv_val, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# acl.c:2635:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL, "=> acl_string_expand: pattern: %.*s\n", (int)pat->bv_len, pat->bv_val, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# acl.c:2636:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL, "=> acl_string_expand: expanded: %s\n", bv->bv_val, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# acl.c:2636:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL, "=> acl_string_expand: expanded: %s\n", bv->bv_val, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# acl.c:2663:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# acl.c:2663:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# acl.c:2682:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# acl.c:2682:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# acl.c:2684:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# acl.c:2684:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 94 warnings generated.
# clang -I../../include -I. -I./slapi -I. -I../../include -c -o str2filter.o str2filter.c
# str2filter.c:47:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "str2filter \"%s\"\n", str, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# str2filter.c:47:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "str2filter \"%s\"\n", str, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 2 warnings generated.
# clang -I../../include -I. -I./slapi -I. -I../../include -c -o aclparse.o aclparse.c
# aclparse.c:344:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: line %d: "
# ^ ~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# aclparse.c:344:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: line %d: "
# ^ ~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# aclparse.c:361:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# aclparse.c:361:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# aclparse.c:386:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# aclparse.c:386:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# aclparse.c:466:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# aclparse.c:466:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# aclparse.c:487:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# aclparse.c:487:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# aclparse.c:494:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# aclparse.c:494:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# aclparse.c:713:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: line %d: "
# ^ ~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# aclparse.c:713:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: line %d: "
# ^ ~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# aclparse.c:724:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# aclparse.c:724:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# aclparse.c:754:9: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# aclparse.c:754:9: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# aclparse.c:760:9: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# aclparse.c:760:9: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# aclparse.c:794:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# aclparse.c:794:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# aclparse.c:842:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: line %d: "
# ^ ~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# aclparse.c:842:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: line %d: "
# ^ ~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# aclparse.c:956:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# aclparse.c:956:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# aclparse.c:982:8: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# aclparse.c:982:8: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# aclparse.c:1012:8: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: line %d: "
# ^ ~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# aclparse.c:1012:8: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: line %d: "
# ^ ~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# aclparse.c:1029:8: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# aclparse.c:1029:8: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# aclparse.c:1034:8: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# aclparse.c:1034:8: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# aclparse.c:1055:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# aclparse.c:1055:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# aclparse.c:1113:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG | LDAP_DEBUG_ACL,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# aclparse.c:1113:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG | LDAP_DEBUG_ACL,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# aclparse.c:1146:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# aclparse.c:1146:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# aclparse.c:1322:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: line %d: "
# ^ ~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# aclparse.c:1322:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: line %d: "
# ^ ~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# aclparse.c:1462:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: line %d: "
# ^ ~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# aclparse.c:1462:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: line %d: "
# ^ ~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# aclparse.c:1493:8: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# aclparse.c:1493:8: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# aclparse.c:1520:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# aclparse.c:1520:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# aclparse.c:1567:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# aclparse.c:1567:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# aclparse.c:1591:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG | LDAP_DEBUG_ACL,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# aclparse.c:1591:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG | LDAP_DEBUG_ACL,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# aclparse.c:1612:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# aclparse.c:1612:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# aclparse.c:1619:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# aclparse.c:1619:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# aclparse.c:1677:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# aclparse.c:1677:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# aclparse.c:1684:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# aclparse.c:1684:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# aclparse.c:1715:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: line %d: "
# ^ ~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# aclparse.c:1715:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: line %d: "
# ^ ~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# aclparse.c:1722:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# aclparse.c:1722:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# aclparse.c:1753:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: line %d: "
# ^ ~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# aclparse.c:1753:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: line %d: "
# ^ ~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# aclparse.c:1760:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# aclparse.c:1760:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# aclparse.c:1791:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: line %d: "
# ^ ~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# aclparse.c:1791:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: line %d: "
# ^ ~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# aclparse.c:1798:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# aclparse.c:1798:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# aclparse.c:1929:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: line %d: "
# ^ ~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# aclparse.c:1929:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: line %d: "
# ^ ~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# aclparse.c:1942:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: line %d: "
# ^ ~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# aclparse.c:1942:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: line %d: "
# ^ ~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# aclparse.c:1950:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# aclparse.c:1950:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# aclparse.c:1955:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: "
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# aclparse.c:1955:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: "
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# aclparse.c:1963:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: "
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# aclparse.c:1963:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: "
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# aclparse.c:1970:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# aclparse.c:1970:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# aclparse.c:1976:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: "
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# aclparse.c:1976:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: "
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# aclparse.c:1983:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# aclparse.c:1983:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 88 warnings generated.
# clang -I../../include -I. -I./slapi -I. -I../../include -c -o init.o init.c
# init.c:94:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:94:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:103:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:103:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:111:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:111:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:119:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:119:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:131:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:131:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:161:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:161:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:170:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:170:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:178:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:178:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:186:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:186:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:194:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:194:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:203:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:203:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:215:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:215:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:227:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:227:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:239:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:239:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:266:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# init.c:266:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 30 warnings generated.
# clang -I../../include -I. -I./slapi -I. -I../../include -c -o user.o user.c
# user.c:58:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "Unble to parse user %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# user.c:58:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "Unble to parse user %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# user.c:75:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "No passwd entry for user %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# user.c:75:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "No passwd entry for user %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# user.c:101:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "Unble to parse group %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# user.c:101:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "Unble to parse group %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# user.c:117:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "No group entry for group %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# user.c:117:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "No group entry for group %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# user.c:129:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# user.c:129:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# user.c:143:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "Could not set real group id to %d\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# user.c:143:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "Could not set real group id to %d\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# user.c:150:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "Could not set effective group id to %d\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# user.c:150:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "Could not set effective group id to %d\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# user.c:160:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "Could not set real user id to %d\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# user.c:160:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "Could not set real user id to %d\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# user.c:167:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "Could not set effective user id to %d\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# user.c:167:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "Could not set effective user id to %d\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 18 warnings generated.
# clang -I../../include -I. -I./slapi -I. -I../../include -c -o lock.o lock.c
# lock.c:53:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "could not open \"%s\"\n", buf, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# lock.c:53:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "could not open \"%s\"\n", buf, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# lock.c:63:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "could not open \"%s\"\n", fname, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# lock.c:63:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "could not open \"%s\"\n", fname, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 4 warnings generated.
# clang -I../../include -I. -I./slapi -I. -I../../include -c -o controls.o controls.c
# controls.c:258:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "Too many controls registered."
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# controls.c:258:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "Too many controls registered."
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# controls.c:272:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# controls.c:272:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# controls.c:281:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# controls.c:281:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# controls.c:539:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# controls.c:539:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# controls.c:755:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# controls.c:755:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# controls.c:814:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "=> get_ctrls: get oid failed.\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# controls.c:814:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "=> get_ctrls: get oid failed.\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# controls.c:824:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# controls.c:824:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# controls.c:842:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "=> get_ctrls: get crit failed.\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# controls.c:842:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "=> get_ctrls: get crit failed.\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# controls.c:871:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# controls.c:871:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# controls.c:1008:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: "
# ^ ~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# controls.c:1008:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: "
# ^ ~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# controls.c:1023:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: "
# ^ ~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# controls.c:1023:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: "
# ^ ~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# controls.c:1145:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# controls.c:1145:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# controls.c:1152:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# controls.c:1152:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# controls.c:1182:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# controls.c:1182:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# controls.c:1204:2: warning: data argument not used by format string [-Wformat-extra-args]
# Statslog( LDAP_DEBUG_STATS, "%s PROXYAUTHZ dn=\"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./slap.h:2962:2: note: expanded from macro 'Statslog'
# Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:189:61: note: expanded from macro 'Log5'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
# ~~~ ^
# controls.c:1204:2: warning: data argument not used by format string [-Wformat-extra-args]
# Statslog( LDAP_DEBUG_STATS, "%s PROXYAUTHZ dn=\"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./slap.h:2962:2: note: expanded from macro 'Statslog'
# Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:191:64: note: expanded from macro 'Log5'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
# ~~~ ^
# controls.c:1403:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS, "parseAssert: conn %ld assert: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# controls.c:1403:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS, "parseAssert: conn %ld assert: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# controls.c:1588:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS, " vrFilter: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# controls.c:1588:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS, " vrFilter: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# controls.c:1743:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# controls.c:1743:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 36 warnings generated.
# clang -I../../include -I. -I./slapi -I. -I../../include -c -o extended.o extended.c
# extended.c:125:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "%s do_extended\n",
# ^ ~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# extended.c:125:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "%s do_extended\n",
# ^ ~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# extended.c:129:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s do_extended: protocol version (%d) too low\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# extended.c:129:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s do_extended: protocol version (%d) too low\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# extended.c:137:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s do_extended: ber_scanf failed\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# extended.c:137:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s do_extended: ber_scanf failed\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# extended.c:146:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s do_extended: ber_scanf failed\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# extended.c:146:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s do_extended: ber_scanf failed\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# extended.c:155:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s do_extended: get_ctrls failed\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# extended.c:155:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s do_extended: get_ctrls failed\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# extended.c:160:2: warning: data argument not used by format string [-Wformat-extra-args]
# Statslog( LDAP_DEBUG_STATS, "%s EXT oid=%s\n",
# ^ ~~~~~~~~~~~~~~~~~
# ./slap.h:2962:2: note: expanded from macro 'Statslog'
# Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:189:61: note: expanded from macro 'Log5'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
# ~~~ ^
# extended.c:160:2: warning: data argument not used by format string [-Wformat-extra-args]
# Statslog( LDAP_DEBUG_STATS, "%s EXT oid=%s\n",
# ^ ~~~~~~~~~~~~~~~~~
# ./slap.h:2962:2: note: expanded from macro 'Statslog'
# Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:191:64: note: expanded from macro 'Log5'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
# ~~~ ^
# extended.c:207:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s do_extended: unsupported operation \"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# extended.c:207:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s do_extended: unsupported operation \"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# extended.c:216:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS, "do_extended: oid=%s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# extended.c:216:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS, "do_extended: oid=%s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# extended.c:380:2: warning: data argument not used by format string [-Wformat-extra-args]
# Statslog( LDAP_DEBUG_STATS, "%s WHOAMI\n",
# ^ ~~~~~~~~~~~~~
# ./slap.h:2962:2: note: expanded from macro 'Statslog'
# Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:189:53: note: expanded from macro 'Log5'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
# ~~~ ^
# extended.c:380:2: warning: data argument not used by format string [-Wformat-extra-args]
# Statslog( LDAP_DEBUG_STATS, "%s WHOAMI\n",
# ^ ~~~~~~~~~~~~~
# ./slap.h:2962:2: note: expanded from macro 'Statslog'
# Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:191:56: note: expanded from macro 'Log5'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
# ~~~ ^
# 18 warnings generated.
# clang -I../../include -I. -I./slapi -I. -I../../include -c -o passwd.o passwd.c
# passwd.c:65:3: warning: data argument not used by format string [-Wformat-extra-args]
# Statslog( LDAP_DEBUG_STATS, "%s PASSMOD\n",
# ^ ~~~~~~~~~~~~~~
# ./slap.h:2962:2: note: expanded from macro 'Statslog'
# Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:189:53: note: expanded from macro 'Log5'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
# ~~~ ^
# passwd.c:65:3: warning: data argument not used by format string [-Wformat-extra-args]
# Statslog( LDAP_DEBUG_STATS, "%s PASSMOD\n",
# ^ ~~~~~~~~~~~~~~
# ./slap.h:2962:2: note: expanded from macro 'Statslog'
# Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:191:56: note: expanded from macro 'Log5'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
# ~~~ ^
# passwd.c:86:3: warning: data argument not used by format string [-Wformat-extra-args]
# Statslog( LDAP_DEBUG_STATS, "%s PASSMOD id=\"%s\"%s%s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./slap.h:2962:2: note: expanded from macro 'Statslog'
# Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:189:77: note: expanded from macro 'Log5'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
# ~~~ ^
# passwd.c:86:3: warning: data argument not used by format string [-Wformat-extra-args]
# Statslog( LDAP_DEBUG_STATS, "%s PASSMOD id=\"%s\"%s%s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./slap.h:2962:2: note: expanded from macro 'Statslog'
# Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:191:80: note: expanded from macro 'Log5'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
# ~~~ ^
# passwd.c:91:3: warning: data argument not used by format string [-Wformat-extra-args]
# Statslog( LDAP_DEBUG_STATS, "%s PASSMOD%s%s\n",
# ^ ~~~~~~~~~~~~~~~~~~
# ./slap.h:2962:2: note: expanded from macro 'Statslog'
# Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:189:69: note: expanded from macro 'Log5'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
# ~~~ ^
# passwd.c:91:3: warning: data argument not used by format string [-Wformat-extra-args]
# Statslog( LDAP_DEBUG_STATS, "%s PASSMOD%s%s\n",
# ^ ~~~~~~~~~~~~~~~~~~
# ./slap.h:2962:2: note: expanded from macro 'Statslog'
# Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:191:72: note: expanded from macro 'Log5'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
# ~~~ ^
# passwd.c:363:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# passwd.c:363:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# passwd.c:372:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: ID not allowed.\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# passwd.c:372:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: ID not allowed.\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# passwd.c:383:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: ID parse failed.\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# passwd.c:383:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: ID parse failed.\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# passwd.c:394:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: OLD not allowed.\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# passwd.c:394:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: OLD not allowed.\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# passwd.c:405:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: OLD parse failed.\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# passwd.c:405:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: OLD parse failed.\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# passwd.c:412:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: OLD empty.\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# passwd.c:412:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: OLD empty.\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# passwd.c:425:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: NEW not allowed.\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# passwd.c:425:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: NEW not allowed.\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# passwd.c:436:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: NEW parse failed.\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# passwd.c:436:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: NEW parse failed.\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# passwd.c:443:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: NEW empty.\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# passwd.c:443:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: NEW empty.\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# passwd.c:456:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# passwd.c:456:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# passwd.c:479:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "slap_passwd_return: %ld\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# passwd.c:479:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "slap_passwd_return: %ld\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# passwd.c:548:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "slap_passwd_generate\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# passwd.c:548:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "slap_passwd_generate\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 30 warnings generated.
# clang -I../../include -I. -I./slapi -I. -I../../include -c -o schema.o schema.c
# schema.c:48:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema.c:48:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 2 warnings generated.
# clang -I../../include -I. -I./slapi -I. -I../../include -c -o schema_check.o schema_check.c
# schema_check.c:119:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema_check.c:119:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema_check.c:129:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "No objectClass for entry (%s)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema_check.c:129:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "No objectClass for entry (%s)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema_check.c:141:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema_check.c:141:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema_check.c:172:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema_check.c:172:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema_check.c:185:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema_check.c:185:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema_check.c:199:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema_check.c:199:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema_check.c:263:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema_check.c:263:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema_check.c:287:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema_check.c:287:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema_check.c:312:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema_check.c:312:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema_check.c:331:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema_check.c:331:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema_check.c:378:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema_check.c:378:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema_check.c:421:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema_check.c:421:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema_check.c:436:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema_check.c:436:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema_check.c:490:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema_check.c:490:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema_check.c:514:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema_check.c:514:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema_check.c:549:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema_check.c:549:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 32 warnings generated.
# clang -I../../include -I. -I./slapi -I. -I../../include -c -o schema_init.o schema_init.c
# schema_init.c:453:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema_init.c:453:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema_init.c:1319:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, ">>> nameUIDPretty: <%s>\n", val->bv_val, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema_init.c:1319:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, ">>> nameUIDPretty: <%s>\n", val->bv_val, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema_init.c:1375:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<<< nameUIDPretty: <%s>\n", out->bv_val, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema_init.c:1375:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<<< nameUIDPretty: <%s>\n", out->bv_val, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema_init.c:1739:51: warning: initializing 'unsigned char *' with an expression of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign]
# unsigned char *u = (unsigned char *)in->bv_val, *end = in->bv_val + in->bv_len;
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# schema_init.c:3365:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerValidate: <%s>\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema_init.c:3365:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerValidate: <%s>\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema_init.c:3383:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerValidate: <%s> err=%d\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema_init.c:3383:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerValidate: <%s> err=%d\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema_init.c:3406:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerPretty: <%s>\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema_init.c:3406:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerPretty: <%s>\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema_init.c:3446:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerPretty: <%s> => <%s>\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema_init.c:3446:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerPretty: <%s> => <%s>\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema_init.c:3551:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerNormalize: <%s>\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema_init.c:3551:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerNormalize: <%s>\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema_init.c:3602:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerNormalize: <%s> => <%s>\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema_init.c:3602:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerNormalize: <%s> => <%s>\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema_init.c:3640:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, ">>> certificateExactNormalize: <%p, %lu>\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema_init.c:3640:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, ">>> certificateExactNormalize: <%p, %lu>\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema_init.c:3950:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, ">>> issuerAndThisUpdateValidate: <%s>\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema_init.c:3950:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, ">>> issuerAndThisUpdateValidate: <%s>\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema_init.c:3971:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<<< issuerAndThisUpdateValidate: <%s> err=%d\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema_init.c:3971:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<<< issuerAndThisUpdateValidate: <%s> err=%d\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema_init.c:3994:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, ">>> issuerAndThisUpdatePretty: <%s>\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema_init.c:3994:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, ">>> issuerAndThisUpdatePretty: <%s>\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema_init.c:4034:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<<< issuerAndThisUpdatePretty: <%s> => <%s>\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema_init.c:4034:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<<< issuerAndThisUpdatePretty: <%s> => <%s>\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema_init.c:4059:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, ">>> issuerAndThisUpdateNormalize: <%s>\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema_init.c:4059:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, ">>> issuerAndThisUpdateNormalize: <%s>\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema_init.c:4100:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<<< issuerAndThisUpdateNormalize: <%s> => <%s>\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema_init.c:4100:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<<< issuerAndThisUpdateNormalize: <%s> => <%s>\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema_init.c:4129:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, ">>> certificateListExactNormalize: <%p, %lu>\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema_init.c:4129:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, ">>> certificateListExactNormalize: <%p, %lu>\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema_init.c:4551:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerSerialValidate: <%s>\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema_init.c:4551:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerSerialValidate: <%s>\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema_init.c:4570:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerSerialValidate: <%s> err=%d\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema_init.c:4570:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerSerialValidate: <%s> err=%d\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema_init.c:4591:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerSerialPretty: <%s>\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema_init.c:4591:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerSerialPretty: <%s>\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema_init.c:4633:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerSerialPretty: <%s> => <%s>\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema_init.c:4633:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerSerialPretty: <%s> => <%s>\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema_init.c:4669:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerSerialNormalize: <%s>\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema_init.c:4669:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerSerialNormalize: <%s>\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema_init.c:4747:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerSerialNormalize: <%s> => <%s>\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema_init.c:4747:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerSerialNormalize: <%s> => <%s>\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema_init.c:4876:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "attributeCertificateExactNormalize: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schema_init.c:4876:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "attributeCertificateExactNormalize: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 49 warnings generated.
# clang -I../../include -I. -I./slapi -I. -I../../include -c -o schema_prep.o schema_prep.c
# clang -I../../include -I. -I./slapi -I. -I../../include -c -o schemaparse.o schemaparse.c
# schemaparse.c:143:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schemaparse.c:143:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schemaparse.c:152:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schemaparse.c:152:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schemaparse.c:163:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schemaparse.c:163:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schemaparse.c:195:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schemaparse.c:195:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schemaparse.c:204:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schemaparse.c:204:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schemaparse.c:215:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schemaparse.c:215:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schemaparse.c:290:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schemaparse.c:290:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schemaparse.c:299:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schemaparse.c:299:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schemaparse.c:310:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schemaparse.c:310:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schemaparse.c:320:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schemaparse.c:320:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schemaparse.c:364:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schemaparse.c:364:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schemaparse.c:373:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schemaparse.c:373:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schemaparse.c:384:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# schemaparse.c:384:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 26 warnings generated.
# clang -I../../include -I. -I./slapi -I. -I../../include -c -o ad.o ad.c
# ad.c:786:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ad.c:786:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ad.c:1145:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ad.c:1145:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ad.c:1153:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ad.c:1153:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ad.c:1173:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ad.c:1173:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 8 warnings generated.
# clang -I../../include -I. -I./slapi -I. -I../../include -c -o at.o at.c
# at.c:1103:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "register_at: AttributeType \"%s\": %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# at.c:1103:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "register_at: AttributeType \"%s\": %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 2 warnings generated.
# clang -I../../include -I. -I./slapi -I. -I../../include -c -o mr.o mr.c
# mr.c:285:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "register_matching_rule: not usable %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# mr.c:285:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "register_matching_rule: not usable %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# mr.c:294:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "register_matching_rule: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# mr.c:294:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "register_matching_rule: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# mr.c:307:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "register_matching_rule: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# mr.c:307:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "register_matching_rule: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# mr.c:314:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "register_matching_rule: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# mr.c:314:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "register_matching_rule: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# mr.c:376:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "matching_rule_use_init\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# mr.c:376:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "matching_rule_use_init\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# mr.c:418:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " %s (%s): ",
# ^ ~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# mr.c:418:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, " %s (%s): ",
# ^ ~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# mr.c:440:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "matchingRuleUse: %s\n", str, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# mr.c:440:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "matchingRuleUse: %s\n", str, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 14 warnings generated.
# clang -I../../include -I. -I./slapi -I. -I../../include -c -o syntax.o syntax.c
# syntax.c:141:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "SLAP_CALLOC Error\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syntax.c:141:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "SLAP_CALLOC Error\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syntax.c:187:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "SLAP_CALLOC Error\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syntax.c:187:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "SLAP_CALLOC Error\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syntax.c:225:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "syn_add(%s): exactly one substitute syntax must be present\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syntax.c:225:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "syn_add(%s): exactly one substitute syntax must be present\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syntax.c:233:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "syn_add(%s): substitute syntax %s not found\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syntax.c:233:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "syn_add(%s): substitute syntax %s not found\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syntax.c:264:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "SLAP_CALLOC Error\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syntax.c:264:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "SLAP_CALLOC Error\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 10 warnings generated.
# clang -I../../include -I. -I./slapi -I. -I../../include -c -o oc.o oc.c
# oc.c:90:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "is_entry_objectclass(\"%s\", \"%s\") "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# oc.c:90:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "is_entry_objectclass(\"%s\", \"%s\") "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 2 warnings generated.
# clang -I../../include -I. -I./slapi -I. -I../../include -c -o saslauthz.o saslauthz.c
# saslauthz.c:227:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# saslauthz.c:227:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# saslauthz.c:876:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, ">>> authzNormalize: <%s>\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# saslauthz.c:876:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, ">>> authzNormalize: <%s>\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# saslauthz.c:881:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<<< authzNormalize: <%s> (%d)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# saslauthz.c:881:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<<< authzNormalize: <%s> (%d)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# saslauthz.c:896:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, ">>> authzPretty: <%s>\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# saslauthz.c:896:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, ">>> authzPretty: <%s>\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# saslauthz.c:901:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<<< authzPretty: <%s> (%d)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# saslauthz.c:901:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<<< authzPretty: <%s> (%d)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# saslauthz.c:932:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# saslauthz.c:932:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# saslauthz.c:1596:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# saslauthz.c:1596:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# saslauthz.c:1669:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# saslauthz.c:1669:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# saslauthz.c:1808:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# saslauthz.c:1808:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# saslauthz.c:1852:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# saslauthz.c:1852:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# saslauthz.c:1894:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# saslauthz.c:1894:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# saslauthz.c:1923:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "==>slap_sasl2dn: "
# ^ ~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# saslauthz.c:1923:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "==>slap_sasl2dn: "
# ^ ~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# saslauthz.c:1974:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# saslauthz.c:1974:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# saslauthz.c:2027:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<==slap_sasl2dn: Converted SASL name to %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# saslauthz.c:2027:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<==slap_sasl2dn: Converted SASL name to %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# saslauthz.c:2054:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# saslauthz.c:2054:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# saslauthz.c:2095:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# saslauthz.c:2095:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 32 warnings generated.
# clang -I../../include -I. -I./slapi -I. -I../../include -c -o oidm.o oidm.c
# oidm.c:63:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# oidm.c:63:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# oidm.c:111:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# oidm.c:111:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# oidm.c:122:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# oidm.c:122:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# oidm.c:136:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# oidm.c:136:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 8 warnings generated.
# clang -I../../include -I. -I./slapi -I. -I../../include -c -o starttls.o starttls.c
# starttls.c:33:2: warning: data argument not used by format string [-Wformat-extra-args]
# Statslog( LDAP_DEBUG_STATS, "%s STARTTLS\n",
# ^ ~~~~~~~~~~~~~~~
# ./slap.h:2962:2: note: expanded from macro 'Statslog'
# Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:189:53: note: expanded from macro 'Log5'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
# ~~~ ^
# starttls.c:33:2: warning: data argument not used by format string [-Wformat-extra-args]
# Statslog( LDAP_DEBUG_STATS, "%s STARTTLS\n",
# ^ ~~~~~~~~~~~~~~~
# ./slap.h:2962:2: note: expanded from macro 'Statslog'
# Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:191:56: note: expanded from macro 'Log5'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
# ~~~ ^
# starttls.c:66:3: warning: data argument not used by format string [-Wformat-extra-args]
# Statslog( LDAP_DEBUG_STATS,
# ^
# ./slap.h:2962:2: note: expanded from macro 'Statslog'
# Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:189:53: note: expanded from macro 'Log5'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
# ~~~ ^
# starttls.c:66:3: warning: data argument not used by format string [-Wformat-extra-args]
# Statslog( LDAP_DEBUG_STATS,
# ^
# ./slap.h:2962:2: note: expanded from macro 'Statslog'
# Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:191:56: note: expanded from macro 'Log5'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
# ~~~ ^
# 4 warnings generated.
# clang -I../../include -I. -I./slapi -I. -I../../include -c -o index.o index.c
# clang -I../../include -I. -I./slapi -I. -I../../include -c -o sets.o sets.c
# sets.c:362:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL, " ACL set: empty\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sets.c:362:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL, " ACL set: empty\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sets.c:366:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL, " ACL set[%ld]=%s\n", i, set[i].bv_val, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sets.c:366:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ACL, " ACL set[%ld]=%s\n", i, set[i].bv_val, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 4 warnings generated.
# clang -I../../include -I. -I./slapi -I. -I../../include -c -o referral.o referral.c
# referral.c:151:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "referral \"%s\": not LDAP.\n", url, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# referral.c:151:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "referral \"%s\": not LDAP.\n", url, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# referral.c:165:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# referral.c:165:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# referral.c:171:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# referral.c:171:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# referral.c:177:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# referral.c:177:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# referral.c:183:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# referral.c:183:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 10 warnings generated.
# clang -I../../include -I. -I./slapi -I. -I../../include -c -o root_dse.o root_dse.c
# root_dse.c:218:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# root_dse.c:218:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# root_dse.c:409:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# root_dse.c:409:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# root_dse.c:418:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# root_dse.c:418:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# root_dse.c:430:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "root_dse_read_file: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# root_dse.c:430:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "root_dse_read_file: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# root_dse.c:479:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_CONFIG, "rootDSE file=\"%s\" read.\n", fname, 0, 0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# root_dse.c:479:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_CONFIG, "rootDSE file=\"%s\" read.\n", fname, 0, 0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 10 warnings generated.
# clang -I../../include -I. -I./slapi -I. -I../../include -c -o sasl.o sasl.c
# sasl.c:210:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sasl.c:210:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sasl.c:326:6: warning: equality comparison result unused [-Wunused-comparison]
# rc == LDAP_SUCCESS;
# ~~~^~~~~~~~~~~~~~~
# sasl.c:326:6: note: use '=' to turn this equality comparison into an assignment
# rc == LDAP_SUCCESS;
# ^~
# =
# sasl.c:756:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "SASL Proxy Authorize [conn=%ld]: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sasl.c:756:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "SASL Proxy Authorize [conn=%ld]: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sasl.c:770:3: warning: data argument not used by format string [-Wformat-extra-args]
# Statslog( LDAP_DEBUG_STATS,
# ^
# ./slap.h:2962:2: note: expanded from macro 'Statslog'
# Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:189:69: note: expanded from macro 'Log5'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
# ~~~ ^
# sasl.c:770:3: warning: data argument not used by format string [-Wformat-extra-args]
# Statslog( LDAP_DEBUG_STATS,
# ^
# ./slap.h:2962:2: note: expanded from macro 'Statslog'
# Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:191:72: note: expanded from macro 'Log5'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
# ~~~ ^
# sasl.c:776:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "SASL Authorize [conn=%ld]: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sasl.c:776:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "SASL Authorize [conn=%ld]: "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sasl.c:915:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sasl.c:915:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sasl.c:950:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sasl.c:950:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sasl.c:1149:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "slap_sasl_init: SASL library version mismatch:"
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sasl.c:1149:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "slap_sasl_init: SASL library version mismatch:"
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sasl.c:1166:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "slap_sasl_init: auxprop add plugin failed\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sasl.c:1166:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "slap_sasl_init: auxprop add plugin failed\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sasl.c:1176:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "slap_sasl_init: server init failed\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sasl.c:1176:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "slap_sasl_init: server init failed\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sasl.c:1186:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "slap_sasl_init: initialized!\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sasl.c:1186:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "slap_sasl_init: initialized!\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sasl.c:1262:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sasl.c:1262:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sasl.c:1312:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "sasl_server_new failed: %d\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sasl.c:1312:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "sasl_server_new failed: %d\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sasl.c:1325:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "sasl_setprop failed: %d\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sasl.c:1325:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "sasl_setprop failed: %d\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sasl.c:1415:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "slap_sasl_listmech failed: %d\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sasl.c:1415:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "slap_sasl_listmech failed: %d\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sasl.c:1591:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "<== slap_sasl_bind: rc=%d\n", rs->sr_err, 0, 0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sasl.c:1591:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "<== slap_sasl_bind: rc=%d\n", rs->sr_err, 0, 0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sasl.c:1665:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS, "==> slap_sasl_setpass: \"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sasl.c:1665:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ARGS, "==> slap_sasl_setpass: \"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sasl.c:1863:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sasl.c:1863:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sasl.c:1895:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sasl.c:1895:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 37 warnings generated.
# clang -I../../include -I. -I./slapi -I. -I../../include -c -o module.o module.c
# module.c:67:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY, "lt_dlinit failed: %s\n", error, 0, 0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# module.c:67:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY, "lt_dlinit failed: %s\n", error, 0, 0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# module.c:89:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY, "lt_dlexit failed: %s\n", error, 0, 0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# module.c:89:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY, "lt_dlexit failed: %s\n", error, 0, 0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# module.c:134:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "module_load: (%s) already loaded\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# module.c:134:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "module_load: (%s) already loaded\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# module.c:147:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "module_load: (%s) already present (static)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# module.c:147:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "module_load: (%s) already present (static)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# module.c:158:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "module_load: (%s) already present (static)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# module.c:158:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "module_load: (%s) already present (static)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# module.c:167:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY, "module_load failed: (%s) out of memory\n", file_name,
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# module.c:167:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY, "module_load failed: (%s) out of memory\n", file_name,
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# module.c:190:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY, "lt_dlopenext failed: (%s) %s\n", file_name,
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# module.c:190:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY, "lt_dlopenext failed: (%s) %s\n", file_name,
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# module.c:197:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_CONFIG, "loaded module %s\n", file_name, 0, 0);
# ^ ~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# module.c:197:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_CONFIG, "loaded module %s\n", file_name, 0, 0);
# ^ ~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# module.c:207:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_CONFIG, "module %s: no init_module() function found\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# module.c:207:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_CONFIG, "module %s: no init_module() function found\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# module.c:232:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_CONFIG, "module %s: init_module() failed\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# module.c:232:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_CONFIG, "module %s: init_module() failed\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# module.c:243:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_CONFIG, "module %s: unknown registration type (%d)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# module.c:243:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_CONFIG, "module %s: unknown registration type (%d)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# module.c:252:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_CONFIG, "module %s: %s module could not be registered\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# module.c:252:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_CONFIG, "module %s: %s module could not be registered\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# module.c:262:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_CONFIG, "module %s: %s module registered\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# module.c:262:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_CONFIG, "module %s: %s module registered\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 26 warnings generated.
# clang -I../../include -I. -I./slapi -I. -I../../include -c -o mra.o mra.c
# mra.c:70:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# mra.c:70:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# mra.c:79:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf for mr\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# mra.c:79:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf for mr\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# mra.c:87:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# mra.c:87:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# mra.c:97:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf for ad\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# mra.c:97:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf for ad\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# mra.c:105:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# mra.c:105:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# mra.c:113:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf missing value\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# mra.c:113:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf missing value\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# mra.c:122:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# mra.c:122:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# mra.c:137:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# mra.c:137:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 16 warnings generated.
# clang -I../../include -I. -I./slapi -I. -I../../include -c -o mods.o mods.c
# clang -I../../include -I. -I./slapi -I. -I../../include -c -o sl_malloc.o sl_malloc.c
# sl_malloc.c:308:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY, "slap_sl_malloc of %lu bytes failed\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sl_malloc.c:308:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY, "slap_sl_malloc of %lu bytes failed\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sl_malloc.c:387:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sl_malloc.c:387:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sl_malloc.c:408:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY, "slap_sl_calloc(%lu,%lu) out of range\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sl_malloc.c:408:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY, "slap_sl_calloc(%lu,%lu) out of range\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sl_malloc.c:433:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY, "slap_sl_realloc of %lu bytes failed\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sl_malloc.c:433:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY, "slap_sl_realloc of %lu bytes failed\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sl_malloc.c:578:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "slap_sl_free: "
# ^ ~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sl_malloc.c:578:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "slap_sl_free: "
# ^ ~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sl_malloc.c:628:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "slap_sl_free: "
# ^ ~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sl_malloc.c:628:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "slap_sl_free: "
# ^ ~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 12 warnings generated.
# clang -I../../include -I. -I./slapi -I. -I../../include -c -o zn_malloc.o zn_malloc.c
# clang -I../../include -I. -I./slapi -I. -I../../include -c -o limits.o limits.c
# limits.c:177:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<== limits_get: type=%s match=%s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# limits.c:177:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "<== limits_get: type=%s match=%s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# limits.c:413:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# limits.c:413:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# limits.c:426:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# limits.c:426:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# limits.c:544:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# limits.c:544:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# limits.c:619:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# limits.c:619:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 10 warnings generated.
# clang -I../../include -I. -I./slapi -I. -I../../include -c -o operational.o operational.c
# clang -I../../include -I. -I./slapi -I. -I../../include -c -o matchedValues.o matchedValues.c
# matchedValues.c:68:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "=> filter_matched_values\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# matchedValues.c:68:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "=> filter_matched_values\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# matchedValues.c:73:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, " COMPUTED %s (%d)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# matchedValues.c:73:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, " COMPUTED %s (%d)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# matchedValues.c:84:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, " EQUALITY\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# matchedValues.c:84:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, " EQUALITY\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# matchedValues.c:91:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, " SUBSTRINGS\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# matchedValues.c:91:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, " SUBSTRINGS\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# matchedValues.c:98:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, " PRESENT\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# matchedValues.c:98:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, " PRESENT\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# matchedValues.c:117:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, " EXT\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# matchedValues.c:117:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, " EXT\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# matchedValues.c:124:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, " unknown filter type %lu\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# matchedValues.c:124:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, " unknown filter type %lu\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# matchedValues.c:130:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "<= filter_matched_values %d\n", rc, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# matchedValues.c:130:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_FILTER, "<= filter_matched_values %d\n", rc, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 16 warnings generated.
# clang -I../../include -I. -I./slapi -I. -I../../include -c -o cancel.o cancel.c
# cancel.c:59:2: warning: data argument not used by format string [-Wformat-extra-args]
# Statslog( LDAP_DEBUG_STATS, "%s CANCEL msg=%d\n",
# ^ ~~~~~~~~~~~~~~~~~~~~
# ./slap.h:2962:2: note: expanded from macro 'Statslog'
# Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:189:61: note: expanded from macro 'Log5'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
# ~~~ ^
# cancel.c:59:2: warning: data argument not used by format string [-Wformat-extra-args]
# Statslog( LDAP_DEBUG_STATS, "%s CANCEL msg=%d\n",
# ^ ~~~~~~~~~~~~~~~~~~~~
# ./slap.h:2962:2: note: expanded from macro 'Statslog'
# Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:191:64: note: expanded from macro 'Log5'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
# ~~~ ^
# 2 warnings generated.
# clang -I../../include -I. -I./slapi -I. -I../../include -c -o syncrepl.o syncrepl.c
# syncrepl.c:830:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "=>do_syncrep2 %s\n", si->si_ridtxt, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:830:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "=>do_syncrep2 %s\n", si->si_ridtxt, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:879:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s "
# ^ ~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:879:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s "
# ^ ~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:889:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s "
# ^ ~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:889:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s "
# ^ ~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:899:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s malformed message (%s)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:899:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s malformed message (%s)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:921:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:921:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:996:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s CSN too old, ignoring (%s)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:996:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s CSN too old, ignoring (%s)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:1023:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s delta-sync lost sync on (%s), switching to REFRESH\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:1023:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s delta-sync lost sync on (%s), switching to REFRESH\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:1070:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:1070:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:1076:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_SYNC,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:1076:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_SYNC,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:1091:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s delta-sync lost sync, switching to REFRESH\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:1091:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s delta-sync lost sync, switching to REFRESH\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:1118:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s "
# ^ ~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:1118:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s "
# ^ ~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:1133:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:1133:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:1215:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_SYNC,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:1215:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_SYNC,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:1246:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:1246:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:1286:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:1286:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:1327:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:1327:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:1373:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s "
# ^ ~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:1373:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s "
# ^ ~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:1382:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s "
# ^ ~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:1382:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s "
# ^ ~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:1454:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "=>do_syncrepl %s\n", si->si_ridtxt, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:1454:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "=>do_syncrepl %s\n", si->si_ridtxt, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:1665:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:1665:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:1673:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:1673:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:2220:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_op: %s "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:2220:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_op: %s "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:2234:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:2234:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:2244:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:2244:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:2275:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:2275:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:2326:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_op: %s "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:2326:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_op: %s "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:2340:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_op: %s "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:2340:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_op: %s "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:2484:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:2484:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:2494:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:2494:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:2501:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:2501:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:2604:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s no attributes\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:2604:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s no attributes\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:2613:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s mods check (%s)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:2613:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s mods check (%s)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:2646:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s mods2entry (%s)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:2646:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s mods2entry (%s)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:2823:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_SYNC,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:2823:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_SYNC,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:2866:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_SYNC, "syncrepl_entry: %s inserted UUID %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:2866:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_SYNC, "syncrepl_entry: %s inserted UUID %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:2912:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_SYNC,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:2912:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_SYNC,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:2924:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_SYNC,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:2924:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_SYNC,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:2928:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_SYNC,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:2928:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_SYNC,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:3285:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:3285:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:3292:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_SYNC,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:3292:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_SYNC,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:3340:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:3340:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:3922:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:3922:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:4183:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:4183:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:4223:8: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_SYNC,
# ^~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:4223:8: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_SYNC,
# ^~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:4303:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:4303:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:4374:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:4374:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:4499:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "syncinfo_free: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:4499:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE, "syncinfo_free: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:4755:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:4755:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:4771:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:4771:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:4788:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:4788:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:4798:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:4798:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:4805:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:4805:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:4844:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:4844:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:4851:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:4851:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:4911:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:4911:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:4932:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:4932:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:4941:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:4941:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:4962:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:4962:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:4976:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:4976:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:5061:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:5061:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:5080:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:5080:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:5089:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:5089:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:5098:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:5098:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:5107:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:5107:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:5118:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:5118:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:5128:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:5128:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:5148:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:5148:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:5163:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:5163:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:5178:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:5178:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:5198:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:5198:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:5209:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:5209:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:5219:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:5219:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:5230:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:5230:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:5237:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "syncrepl %s " SEARCHBASESTR "=\"%s\": no retry defined, using default\n",
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:5237:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "syncrepl %s " SEARCHBASESTR "=\"%s\": no retry defined, using default\n",
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:5266:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:5266:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:5271:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:5271:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:5277:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "out of memory in add_syncrepl\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:5277:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "out of memory in add_syncrepl\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:5323:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:5323:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:5385:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "failed to add syncinfo\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:5385:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "failed to add syncinfo\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:5389:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:5389:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:5675:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY, "%s: "
# ^ ~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncrepl.c:5675:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY, "%s: "
# ^ ~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 162 warnings generated.
# clang -I../../include -I. -I./slapi -I. -I../../include -c -o backglue.o backglue.c
# backglue.c:786:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# backglue.c:786:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# backglue.c:1272:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "glue: backend %s is already subordinate, "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# backglue.c:1272:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "glue: backend %s is already subordinate, "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# backglue.c:1450:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "glue: no superior found for sub %s!\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# backglue.c:1450:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "glue: no superior found for sub %s!\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# backglue.c:1480:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "glue: backend %s already has glue overlay, "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# backglue.c:1480:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "glue: backend %s already has glue overlay, "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 8 warnings generated.
# clang -I../../include -I. -I./slapi -I. -I../../include -c -o backover.o backover.c
# backover.c:75:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "over_db_config(): "
# ^ ~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# backover.c:75:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "over_db_config(): "
# ^ ~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# backover.c:908:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# backover.c:908:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# backover.c:939:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# backover.c:939:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# backover.c:1012:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# backover.c:1012:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# backover.c:1300:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "overlay \"%s\" not found\n", ov, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# backover.c:1300:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "overlay \"%s\" not found\n", ov, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# backover.c:1316:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "overlay_config(): "
# ^ ~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# backover.c:1316:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "overlay_config(): "
# ^ ~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# backover.c:1323:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "overlay_config(): "
# ^ ~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# backover.c:1323:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "overlay_config(): "
# ^ ~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# backover.c:1389:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "overlay_config(): "
# ^ ~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# backover.c:1389:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "overlay_config(): "
# ^ ~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 16 warnings generated.
# clang -I../../include -I. -I./slapi -I. -I../../include -c -o ctxcsn.o ctxcsn.c
# ctxcsn.c:122:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_SYNC, "slap_graduate_commit_csn: removing %p %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ctxcsn.c:122:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_SYNC, "slap_graduate_commit_csn: removing %p %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ctxcsn.c:189:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_SYNC, "slap_queue_csn: queueing %p %s\n", pending, csn->bv_val, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ctxcsn.c:189:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_SYNC, "slap_queue_csn: queueing %p %s\n", pending, csn->bv_val, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 4 warnings generated.
# clang -I../../include -I. -I./slapi -I. -I../../include -c -o ldapsync.o ldapsync.c
# clang -I../../include -I. -I./slapi -I. -I../../include -c -o frontend.o frontend.c
# clang -I../../include -I. -I./slapi -I. -I../../include -c -o slapadd.o slapadd.c
# clang -I../../include -I. -I./slapi -I. -I../../include -c -o slapcat.o slapcat.c
# clang -I../../include -I. -I./slapi -I. -I../../include -c -o slapcommon.o slapcommon.c
# slapcommon.c:148:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "unable to parse ssf=\"%s\".\n", p, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# slapcommon.c:148:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "unable to parse ssf=\"%s\".\n", p, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# slapcommon.c:154:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "unable to parse transport_ssf=\"%s\".\n", p, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# slapcommon.c:154:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "unable to parse transport_ssf=\"%s\".\n", p, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# slapcommon.c:160:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "unable to parse tls_ssf=\"%s\".\n", p, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# slapcommon.c:160:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "unable to parse tls_ssf=\"%s\".\n", p, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# slapcommon.c:166:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "unable to parse sasl_ssf=\"%s\".\n", p, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# slapcommon.c:166:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "unable to parse sasl_ssf=\"%s\".\n", p, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# slapcommon.c:203:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "unable to parse schema-check=\"%s\".\n", p, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# slapcommon.c:203:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "unable to parse schema-check=\"%s\".\n", p, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# slapcommon.c:209:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "schema-check meaningless for tool.\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# slapcommon.c:209:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "schema-check meaningless for tool.\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# slapcommon.c:221:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "unable to parse value-check=\"%s\".\n", p, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# slapcommon.c:221:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "unable to parse value-check=\"%s\".\n", p, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# slapcommon.c:227:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "value-check meaningless for tool.\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# slapcommon.c:227:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "value-check meaningless for tool.\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# slapcommon.c:240:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "unable to parse ldif-wrap=\"%s\".\n", p, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# slapcommon.c:240:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "unable to parse ldif-wrap=\"%s\".\n", p, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# slapcommon.c:248:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "value-check meaningless for tool.\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# slapcommon.c:248:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "value-check meaningless for tool.\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# slapcommon.c:841:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# slapcommon.c:841:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 22 warnings generated.
# clang -I../../include -I. -I./slapi -I. -I../../include -c -o slapdn.o slapdn.c
# clang -I../../include -I. -I./slapi -I. -I../../include -c -o slapindex.o slapindex.c
# clang -I../../include -I. -I./slapi -I. -I../../include -c -o slappasswd.o slappasswd.c
# clang -I../../include -I. -I./slapi -I. -I../../include -c -o slaptest.o slaptest.c
# slaptest.c:54:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s file "
# ^ ~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# slaptest.c:54:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s file "
# ^ ~~~~~~~~~~
# ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 2 warnings generated.
# clang -I../../include -I. -I./slapi -I. -I../../include -c -o slapauth.o slapauth.c
# clang -I../../include -I. -I./slapi -I. -I../../include -c -o slapacl.o slapacl.c
# clang -I../../include -I. -I./slapi -I. -I../../include -c -o component.o component.c
# clang -I../../include -I. -I./slapi -I. -I../../include -c -o aci.o aci.c
# clang -I../../include -I. -I./slapi -I. -I../../include -c -o alock.o alock.c
# clang -I../../include -I. -I./slapi -I. -I../../include -c -o txn.o txn.c
# clang -I../../include -I. -I./slapi -I. -I../../include -c -o slapschema.o slapschema.c
# clang -I../../include -I. -I./slapi -I. -I../../include -c -o version.o version.c
# /bin/sh ../../libtool --mode=link clang -dlopen self -o slapd main.o globals.o bconfig.o config.o daemon.o connection.o search.o filter.o add.o cr.o attr.o entry.o backend.o backends.o result.o operation.o dn.o compare.o modify.o delete.o modrdn.o ch_malloc.o value.o ava.o bind.o unbind.o abandon.o filterentry.o phonetic.o acl.o str2filter.o aclparse.o init.o user.o lock.o controls.o extended.o passwd.o schema.o schema_check.o schema_init.o schema_prep.o schemaparse.o ad.o at.o mr.o syntax.o oc.o saslauthz.o oidm.o starttls.o index.o sets.o referral.o root_dse.o sasl.o module.o mra.o mods.o sl_malloc.o zn_malloc.o limits.o operational.o matchedValues.o cancel.o syncrepl.o backglue.o backover.o ctxcsn.o ldapsync.o frontend.o slapadd.o slapcat.o slapcommon.o slapdn.o slapindex.o slappasswd.o slaptest.o slapauth.o slapacl.o component.o aci.o alock.o txn.o slapschema.o version.o libbackends.a liboverlays.a ../../libraries/liblunicode/liblunicode.a ../../libraries/librewrite/librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap_r/libldap_r.la ../../libraries/liblber/liblber.la -lltdl -luuid -ldb-5.3 -Wl,-E -Wl,-rpath,/usr/lib/perl5/core_perl/CORE -Wl,-O1,--sort-common,--as-needed,-z,relro -fstack-protector-strong -L/usr/local/lib -L/usr/lib/perl5/core_perl/CORE -lperl -lpthread -lnsl -ldl -lm -lcrypt -lutil -lodbc -licuuc -licudata -lsasl2 -lssl -lcrypto -lcrypt -lresolv -pthread \
#
# mkdir .libs
# rm -f .libs/slapd.nm .libs/slapd.nmS .libs/slapd.nmT
# creating .libs/slapdS.c
# (cd .libs && clang -c -fno-builtin -fno-rtti -fno-exceptions "slapdS.c")
# rm -f .libs/slapdS.c .libs/slapd.nm .libs/slapd.nmS .libs/slapd.nmT
# clang .libs/slapdS.o -o .libs/slapd main.o globals.o bconfig.o config.o daemon.o connection.o search.o filter.o add.o cr.o attr.o entry.o backend.o backends.o result.o operation.o dn.o compare.o modify.o delete.o modrdn.o ch_malloc.o value.o ava.o bind.o unbind.o abandon.o filterentry.o phonetic.o acl.o str2filter.o aclparse.o init.o user.o lock.o controls.o extended.o passwd.o schema.o schema_check.o schema_init.o schema_prep.o schemaparse.o ad.o at.o mr.o syntax.o oc.o saslauthz.o oidm.o starttls.o index.o sets.o referral.o root_dse.o sasl.o module.o mra.o mods.o sl_malloc.o zn_malloc.o limits.o operational.o matchedValues.o cancel.o syncrepl.o backglue.o backover.o ctxcsn.o ldapsync.o frontend.o slapadd.o slapcat.o slapcommon.o slapdn.o slapindex.o slappasswd.o slaptest.o slapauth.o slapacl.o component.o aci.o alock.o txn.o slapschema.o version.o -Wl,-E -Wl,-rpath -Wl,/usr/lib/perl5/core_perl/CORE -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z -Wl,relro -fstack-protector-strong -pthread -Wl,--export-dynamic libbackends.a liboverlays.a ../../libraries/liblunicode/liblunicode.a ../../libraries/librewrite/librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap_r/.libs/libldap_r.so /tmp/openldap/src/openldap-2.4.44/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lltdl -luuid -ldb-5.3 -L/usr/local/lib -L/usr/lib/perl5/core_perl/CORE -lperl -lpthread -lnsl -ldl -lm -lutil -lodbc -licuuc -licudata -lsasl2 -lssl -lcrypto -lcrypt -lresolv -pthread
# daemon.o: In function `slap_open_listener':
# daemon.c:(.text+0x1b6a): warning: `sys_errlist' is deprecated; use `strerror' or `strerror_r' instead
# daemon.c:(.text+0x1b55): warning: `sys_nerr' is deprecated; use `strerror' or `strerror_r' instead
# creating slapd
# rm -f slapadd slapcat slapdn slapindex slappasswd slaptest slapauth slapacl slapschema
# for i in slapadd slapcat slapdn slapindex slappasswd slaptest slapauth slapacl slapschema; do \
# ../../build/shtool mkln -s slapd $i; done
# cd overlays; make -w dynamic
# make[3]: Entering directory '/tmp/openldap/src/openldap-2.4.44/servers/slapd/overlays'
# /bin/sh ../../../libtool --tag=disable-static --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c accesslog.c
# clang -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c accesslog.c -fPIC -DPIC -o .libs/accesslog.o
# accesslog.c:977:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# accesslog.c:977:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# accesslog.c:1013:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# accesslog.c:1013:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# accesslog.c:1020:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# accesslog.c:1020:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# accesslog.c:2305:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# accesslog.c:2305:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# accesslog.c:2359:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# accesslog.c:2359:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# accesslog.c:2369:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# accesslog.c:2369:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# accesslog.c:2384:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# accesslog.c:2384:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# accesslog.c:2399:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# accesslog.c:2399:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 16 warnings generated.
# /bin/sh ../../../libtool --tag=disable-static --mode=link clang -release 2.4 -version-info 12:7:10 -rpath /usr/lib/openldap -module -o accesslog.la accesslog.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
# clang -shared .libs/accesslog.o .libs/version.o -Wl,--rpath -Wl,/tmp/openldap/src/openldap-2.4.44/libraries/libldap_r/.libs -Wl,--rpath -Wl,/tmp/openldap/src/openldap-2.4.44/libraries/liblber/.libs -L/tmp/openldap/src/openldap-2.4.44/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,accesslog-2.4.so.2 -o .libs/accesslog-2.4.so.2.10.7
# (cd .libs && rm -f accesslog-2.4.so.2 && ln -s accesslog-2.4.so.2.10.7 accesslog-2.4.so.2)
# (cd .libs && rm -f accesslog.so && ln -s accesslog-2.4.so.2.10.7 accesslog.so)
# creating accesslog.la
# (cd .libs && rm -f accesslog.la && ln -s ../accesslog.la accesslog.la)
# /bin/sh ../../../libtool --tag=disable-static --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c auditlog.c
# clang -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c auditlog.c -fPIC -DPIC -o .libs/auditlog.o
# /bin/sh ../../../libtool --tag=disable-static --mode=link clang -release 2.4 -version-info 12:7:10 -rpath /usr/lib/openldap -module -o auditlog.la auditlog.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
# clang -shared .libs/auditlog.o .libs/version.o -Wl,--rpath -Wl,/tmp/openldap/src/openldap-2.4.44/libraries/libldap_r/.libs -Wl,--rpath -Wl,/tmp/openldap/src/openldap-2.4.44/libraries/liblber/.libs -L/tmp/openldap/src/openldap-2.4.44/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,auditlog-2.4.so.2 -o .libs/auditlog-2.4.so.2.10.7
# (cd .libs && rm -f auditlog-2.4.so.2 && ln -s auditlog-2.4.so.2.10.7 auditlog-2.4.so.2)
# (cd .libs && rm -f auditlog.so && ln -s auditlog-2.4.so.2.10.7 auditlog.so)
# creating auditlog.la
# (cd .libs && rm -f auditlog.la && ln -s ../auditlog.la auditlog.la)
# /bin/sh ../../../libtool --tag=disable-static --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c collect.c
# clang -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c collect.c -fPIC -DPIC -o .libs/collect.o
# collect.c:208:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# collect.c:208:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# collect.c:228:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# collect.c:228:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# collect.c:246:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# collect.c:246:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 6 warnings generated.
# /bin/sh ../../../libtool --tag=disable-static --mode=link clang -release 2.4 -version-info 12:7:10 -rpath /usr/lib/openldap -module -o collect.la collect.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
# clang -shared .libs/collect.o .libs/version.o -Wl,--rpath -Wl,/tmp/openldap/src/openldap-2.4.44/libraries/libldap_r/.libs -Wl,--rpath -Wl,/tmp/openldap/src/openldap-2.4.44/libraries/liblber/.libs -L/tmp/openldap/src/openldap-2.4.44/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,collect-2.4.so.2 -o .libs/collect-2.4.so.2.10.7
# (cd .libs && rm -f collect-2.4.so.2 && ln -s collect-2.4.so.2.10.7 collect-2.4.so.2)
# (cd .libs && rm -f collect.so && ln -s collect-2.4.so.2.10.7 collect.so)
# creating collect.la
# (cd .libs && rm -f collect.la && ln -s ../collect.la collect.la)
# /bin/sh ../../../libtool --tag=disable-static --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c constraint.c
# clang -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c constraint.c -fPIC -DPIC -o .libs/constraint.o
# constraint.c:384:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# constraint.c:384:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# constraint.c:554:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# constraint.c:554:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# constraint.c:581:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "==> constraint_uri_cb <%s>\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# constraint.c:581:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "==> constraint_uri_cb <%s>\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# constraint.c:682:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# constraint.c:682:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# constraint.c:690:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# constraint.c:690:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# constraint.c:696:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# constraint.c:696:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# constraint.c:831:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# constraint.c:831:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# constraint.c:964:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "constraint_update()\n", 0,0,0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# constraint.c:964:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "constraint_update()\n", 0,0,0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# constraint.c:989:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# constraint.c:989:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 18 warnings generated.
# /bin/sh ../../../libtool --tag=disable-static --mode=link clang -release 2.4 -version-info 12:7:10 -rpath /usr/lib/openldap -module -o constraint.la constraint.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
# clang -shared .libs/constraint.o .libs/version.o -Wl,--rpath -Wl,/tmp/openldap/src/openldap-2.4.44/libraries/libldap_r/.libs -Wl,--rpath -Wl,/tmp/openldap/src/openldap-2.4.44/libraries/liblber/.libs -L/tmp/openldap/src/openldap-2.4.44/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,constraint-2.4.so.2 -o .libs/constraint-2.4.so.2.10.7
# (cd .libs && rm -f constraint-2.4.so.2 && ln -s constraint-2.4.so.2.10.7 constraint-2.4.so.2)
# (cd .libs && rm -f constraint.so && ln -s constraint-2.4.so.2.10.7 constraint.so)
# creating constraint.la
# (cd .libs && rm -f constraint.la && ln -s ../constraint.la constraint.la)
# /bin/sh ../../../libtool --tag=disable-static --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c dds.c
# clang -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c dds.c -fPIC -DPIC -o .libs/dds.o
# dds.c:1898:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dds.c:1898:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 2 warnings generated.
# /bin/sh ../../../libtool --tag=disable-static --mode=link clang -release 2.4 -version-info 12:7:10 -rpath /usr/lib/openldap -module -o dds.la dds.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
# clang -shared .libs/dds.o .libs/version.o -Wl,--rpath -Wl,/tmp/openldap/src/openldap-2.4.44/libraries/libldap_r/.libs -Wl,--rpath -Wl,/tmp/openldap/src/openldap-2.4.44/libraries/liblber/.libs -L/tmp/openldap/src/openldap-2.4.44/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,dds-2.4.so.2 -o .libs/dds-2.4.so.2.10.7
# (cd .libs && rm -f dds-2.4.so.2 && ln -s dds-2.4.so.2.10.7 dds-2.4.so.2)
# (cd .libs && rm -f dds.so && ln -s dds-2.4.so.2.10.7 dds.so)
# creating dds.la
# (cd .libs && rm -f dds.la && ln -s ../dds.la dds.la)
# /bin/sh ../../../libtool --tag=disable-static --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c deref.c
# clang -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c deref.c -fPIC -DPIC -o .libs/deref.o
# deref.c:534:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# deref.c:534:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 2 warnings generated.
# /bin/sh ../../../libtool --tag=disable-static --mode=link clang -release 2.4 -version-info 12:7:10 -rpath /usr/lib/openldap -module -o deref.la deref.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
# clang -shared .libs/deref.o .libs/version.o -Wl,--rpath -Wl,/tmp/openldap/src/openldap-2.4.44/libraries/libldap_r/.libs -Wl,--rpath -Wl,/tmp/openldap/src/openldap-2.4.44/libraries/liblber/.libs -L/tmp/openldap/src/openldap-2.4.44/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,deref-2.4.so.2 -o .libs/deref-2.4.so.2.10.7
# (cd .libs && rm -f deref-2.4.so.2 && ln -s deref-2.4.so.2.10.7 deref-2.4.so.2)
# (cd .libs && rm -f deref.so && ln -s deref-2.4.so.2.10.7 deref.so)
# creating deref.la
# (cd .libs && rm -f deref.la && ln -s ../deref.la deref.la)
# /bin/sh ../../../libtool --tag=disable-static --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c dyngroup.c
# clang -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c dyngroup.c -fPIC -DPIC -o .libs/dyngroup.o
# dyngroup.c:98:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dyngroup.c:98:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dyngroup.c:105:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dyngroup.c:105:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 4 warnings generated.
# /bin/sh ../../../libtool --tag=disable-static --mode=link clang -release 2.4 -version-info 12:7:10 -rpath /usr/lib/openldap -module -o dyngroup.la dyngroup.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
# clang -shared .libs/dyngroup.o .libs/version.o -Wl,--rpath -Wl,/tmp/openldap/src/openldap-2.4.44/libraries/libldap_r/.libs -Wl,--rpath -Wl,/tmp/openldap/src/openldap-2.4.44/libraries/liblber/.libs -L/tmp/openldap/src/openldap-2.4.44/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,dyngroup-2.4.so.2 -o .libs/dyngroup-2.4.so.2.10.7
# (cd .libs && rm -f dyngroup-2.4.so.2 && ln -s dyngroup-2.4.so.2.10.7 dyngroup-2.4.so.2)
# (cd .libs && rm -f dyngroup.so && ln -s dyngroup-2.4.so.2.10.7 dyngroup.so)
# creating dyngroup.la
# (cd .libs && rm -f dyngroup.la && ln -s ../dyngroup.la dyngroup.la)
# /bin/sh ../../../libtool --tag=disable-static --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c dynlist.c
# clang -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c dynlist.c -fPIC -DPIC -o .libs/dynlist.o
# dynlist.c:435:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "dynlist_prepare_entry(\"%s\"): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dynlist.c:435:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "dynlist_prepare_entry(\"%s\"): "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dynlist.c:839:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "dynlist_db_open: malloc failed.\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dynlist.c:839:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "dynlist_db_open: malloc failed.\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dynlist.c:1078:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dynlist.c:1078:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dynlist.c:1167:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dynlist.c:1167:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dynlist.c:1181:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dynlist.c:1181:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dynlist.c:1192:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dynlist.c:1192:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dynlist.c:1222:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dynlist.c:1222:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dynlist.c:1236:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dynlist.c:1236:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dynlist.c:1266:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dynlist.c:1266:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dynlist.c:1301:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dynlist.c:1301:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dynlist.c:1316:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dynlist.c:1316:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dynlist.c:1327:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dynlist.c:1327:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dynlist.c:1338:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dynlist.c:1338:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dynlist.c:1349:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dynlist.c:1349:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dynlist.c:1372:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dynlist.c:1372:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dynlist.c:1425:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s.\n", cr->msg, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dynlist.c:1425:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s.\n", cr->msg, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dynlist.c:1440:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s.\n", cr->msg, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dynlist.c:1440:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s.\n", cr->msg, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dynlist.c:1462:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s\n", cr->msg, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dynlist.c:1462:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s\n", cr->msg, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dynlist.c:1473:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s\n", cr->msg, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# dynlist.c:1473:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s\n", cr->msg, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 38 warnings generated.
# /bin/sh ../../../libtool --tag=disable-static --mode=link clang -release 2.4 -version-info 12:7:10 -rpath /usr/lib/openldap -module -o dynlist.la dynlist.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
# clang -shared .libs/dynlist.o .libs/version.o -Wl,--rpath -Wl,/tmp/openldap/src/openldap-2.4.44/libraries/libldap_r/.libs -Wl,--rpath -Wl,/tmp/openldap/src/openldap-2.4.44/libraries/liblber/.libs -L/tmp/openldap/src/openldap-2.4.44/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,dynlist-2.4.so.2 -o .libs/dynlist-2.4.so.2.10.7
# (cd .libs && rm -f dynlist-2.4.so.2 && ln -s dynlist-2.4.so.2.10.7 dynlist-2.4.so.2)
# (cd .libs && rm -f dynlist.so && ln -s dynlist-2.4.so.2.10.7 dynlist.so)
# creating dynlist.la
# (cd .libs && rm -f dynlist.la && ln -s ../dynlist.la dynlist.la)
# /bin/sh ../../../libtool --tag=disable-static --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c memberof.c
# clang -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c memberof.c -fPIC -DPIC -o .libs/memberof.o
# memberof.c:432:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s\n",
# ^ ~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# memberof.c:432:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s\n",
# ^ ~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# memberof.c:474:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s\n",
# ^ ~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# memberof.c:474:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: %s\n",
# ^ ~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# memberof.c:538:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: memberof_op_add(\"%s\"): "
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# memberof.c:538:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: memberof_op_add(\"%s\"): "
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# memberof.c:1935:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n",
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# memberof.c:1935:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n",
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# memberof.c:1954:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n",
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# memberof.c:1954:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n",
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# memberof.c:1966:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n",
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# memberof.c:1966:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n",
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# memberof.c:1984:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n",
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# memberof.c:1984:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n",
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# memberof.c:1996:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n",
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# memberof.c:1996:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n",
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# memberof.c:2048:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# memberof.c:2048:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# memberof.c:2130:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# memberof.c:2130:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 20 warnings generated.
# /bin/sh ../../../libtool --tag=disable-static --mode=link clang -release 2.4 -version-info 12:7:10 -rpath /usr/lib/openldap -module -o memberof.la memberof.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
# clang -shared .libs/memberof.o .libs/version.o -Wl,--rpath -Wl,/tmp/openldap/src/openldap-2.4.44/libraries/libldap_r/.libs -Wl,--rpath -Wl,/tmp/openldap/src/openldap-2.4.44/libraries/liblber/.libs -L/tmp/openldap/src/openldap-2.4.44/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,memberof-2.4.so.2 -o .libs/memberof-2.4.so.2.10.7
# (cd .libs && rm -f memberof-2.4.so.2 && ln -s memberof-2.4.so.2.10.7 memberof-2.4.so.2)
# (cd .libs && rm -f memberof.so && ln -s memberof-2.4.so.2.10.7 memberof.so)
# creating memberof.la
# (cd .libs && rm -f memberof.la && ln -s ../memberof.la memberof.la)
# /bin/sh ../../../libtool --tag=disable-static --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c ppolicy.c
# clang -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c ppolicy.c -fPIC -DPIC -o .libs/ppolicy.o
# ppolicy.c:268:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default\n", 0, 0, 0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ppolicy.c:268:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default\n", 0, 0, 0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ppolicy.c:272:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default emit\n", 0, 0, 0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ppolicy.c:272:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default emit\n", 0, 0, 0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ppolicy.c:283:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default delete\n", 0, 0, 0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ppolicy.c:283:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default delete\n", 0, 0, 0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ppolicy.c:294:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default add\n", 0, 0, 0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ppolicy.c:294:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default add\n", 0, 0, 0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ppolicy.c:506:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ppolicy.c:506:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ppolicy.c:590:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ppolicy.c:590:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ppolicy.c:688:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ppolicy.c:688:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ppolicy.c:703:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ppolicy.c:703:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ppolicy.c:1166:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ppolicy.c:1166:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ppolicy.c:1221:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ppolicy.c:1221:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ppolicy.c:1392:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ppolicy.c:1392:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ppolicy.c:1861:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ppolicy.c:1861:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ppolicy.c:1948:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ppolicy.c:1948:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ppolicy.c:1985:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ppolicy.c:1985:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ppolicy.c:2224:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ppolicy.c:2224:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ppolicy.c:2367:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s\n", cr->msg, 0, 0 );
# ^ ~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ppolicy.c:2367:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s\n", cr->msg, 0, 0 );
# ^ ~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ppolicy.c:2384:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s\n", cr->msg, 0, 0 );
# ^ ~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ppolicy.c:2384:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s\n", cr->msg, 0, 0 );
# ^ ~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ppolicy.c:2477:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ppolicy.c:2477:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ppolicy.c:2492:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "Failed to register control %d\n", code, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ppolicy.c:2492:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "Failed to register control %d\n", code, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 38 warnings generated.
# /bin/sh ../../../libtool --tag=disable-static --mode=link clang -release 2.4 -version-info 12:7:10 -rpath /usr/lib/openldap -module -o ppolicy.la ppolicy.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -lltdl
# clang -shared .libs/ppolicy.o .libs/version.o -Wl,--rpath -Wl,/tmp/openldap/src/openldap-2.4.44/libraries/libldap_r/.libs -Wl,--rpath -Wl,/tmp/openldap/src/openldap-2.4.44/libraries/liblber/.libs -L/tmp/openldap/src/openldap-2.4.44/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -lltdl -Wl,-soname -Wl,ppolicy-2.4.so.2 -o .libs/ppolicy-2.4.so.2.10.7
# (cd .libs && rm -f ppolicy-2.4.so.2 && ln -s ppolicy-2.4.so.2.10.7 ppolicy-2.4.so.2)
# (cd .libs && rm -f ppolicy.so && ln -s ppolicy-2.4.so.2.10.7 ppolicy.so)
# creating ppolicy.la
# (cd .libs && rm -f ppolicy.la && ln -s ../ppolicy.la ppolicy.la)
# /bin/sh ../../../libtool --tag=disable-static --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c pcache.c
# clang -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c pcache.c -fPIC -DPIC -o .libs/pcache.o
# pcache.c:1056:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( pcache_debug, "Base of added query = %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:1056:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( pcache_debug, "Base of added query = %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:1452:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( pcache_debug, "Lock QC index = %p\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:1452:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( pcache_debug, "Lock QC index = %p\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:1531:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( pcache_debug,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:1531:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( pcache_debug,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:1603:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( pcache_debug, "Added query expires at %ld (%s)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:1603:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( pcache_debug, "Added query expires at %ld (%s)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:1618:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( pcache_debug, "Lock AQ index = %p\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:1618:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( pcache_debug, "Lock AQ index = %p\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:1654:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( pcache_debug, "TEMPLATE %p QUERIES++ %d\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:1654:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( pcache_debug, "TEMPLATE %p QUERIES++ %d\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:1663:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( pcache_debug, "Unlock AQ index = %p \n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:1663:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( pcache_debug, "Unlock AQ index = %p \n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:1716:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug ( pcache_debug,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:1716:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug ( pcache_debug,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:1734:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug ( pcache_debug,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:1734:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug ( pcache_debug,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:1750:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( pcache_debug, "Lock CR index = %p\n", (void *) temp, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:1750:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( pcache_debug, "Lock CR index = %p\n", (void *) temp, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:1753:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( pcache_debug, "TEMPLATE %p QUERIES-- %d\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:1753:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( pcache_debug, "TEMPLATE %p QUERIES-- %d\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:1755:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( pcache_debug, "Unlock CR index = %p\n", (void *) temp, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:1755:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( pcache_debug, "Unlock CR index = %p\n", (void *) temp, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:1840:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( pcache_debug, "DELETING ENTRY TEMPLATE=%s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:1840:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( pcache_debug, "DELETING ENTRY TEMPLATE=%s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:1864:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( pcache_debug,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:1864:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( pcache_debug,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:2025:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( pcache_debug,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:2025:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( pcache_debug,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:2029:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( pcache_debug,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:2029:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( pcache_debug,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:2035:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( pcache_debug,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:2035:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( pcache_debug,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:2039:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( pcache_debug,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:2039:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( pcache_debug,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:2321:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( pcache_debug, "UUID for query being added = %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:2321:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( pcache_debug, "UUID for query being added = %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:2335:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( pcache_debug,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:2335:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( pcache_debug,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:2402:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( pcache_debug, "STORED QUERIES = %lu\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:2402:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( pcache_debug, "STORED QUERIES = %lu\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:2471:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( pcache_debug, "%s: query not cacheable because of schema issues in DN \"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:2471:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( pcache_debug, "%s: query not cacheable because of schema issues in DN \"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:2591:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( pcache_debug, "pc_setpw: hash failed %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:2591:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( pcache_debug, "pc_setpw: hash failed %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:2620:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( pcache_debug, "pc_setpw: CACHING BIND for %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:2620:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( pcache_debug, "pc_setpw: CACHING BIND for %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:2730:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( pcache_debug, "pc_bind_search: cache is stale, "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:2730:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( pcache_debug, "pc_bind_search: cache is stale, "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:2920:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( pcache_debug, "pcache_op_bind: CACHED BIND for %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:2920:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( pcache_debug, "pcache_op_bind: CACHED BIND for %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:3031:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( pcache_debug, "query template of incoming query = %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:3031:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( pcache_debug, "query template of incoming query = %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:3049:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( pcache_debug, "Entering QC, querystr = %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:3049:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( pcache_debug, "Entering QC, querystr = %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:3069:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( pcache_debug, "QUERY ANSWERABLE (answered %lu times)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:3069:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( pcache_debug, "QUERY ANSWERABLE (answered %lu times)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:3113:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( pcache_debug, "QUERY NOT ANSWERABLE\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:3113:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( pcache_debug, "QUERY NOT ANSWERABLE\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:3128:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( pcache_debug, "QUERY CACHEABLE\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:3128:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( pcache_debug, "QUERY CACHEABLE\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:3175:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( pcache_debug, "QUERY NOT CACHEABLE\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:3175:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( pcache_debug, "QUERY NOT CACHEABLE\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:3571:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( pcache_debug, "Lock CR index = %p\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:3571:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( pcache_debug, "Lock CR index = %p\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:3577:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( pcache_debug, "TEMPLATE %p QUERIES-- %d\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:3577:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( pcache_debug, "TEMPLATE %p QUERIES-- %d\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:3579:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( pcache_debug, "Unlock CR index = %p\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:3579:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( pcache_debug, "Unlock CR index = %p\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:3593:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( pcache_debug, "STALE QUERY REMOVED, SIZE=%d\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:3593:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( pcache_debug, "STALE QUERY REMOVED, SIZE=%d\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:3598:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( pcache_debug, "STORED QUERIES = %lu\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:3598:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( pcache_debug, "STORED QUERIES = %lu\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:3601:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( pcache_debug,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:3601:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( pcache_debug,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:3966:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:3966:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:3973:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:3973:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:3978:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:3978:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:3983:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:3983:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:3989:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:3989:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:3996:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:3996:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:4001:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: %s\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:4001:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: %s\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:4008:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:4008:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:4013:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:4013:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:4018:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:4018:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:4025:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:4025:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:4030:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( pcache_debug,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:4030:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( pcache_debug,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:4039:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:4039:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:4045:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:4045:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:4052:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:4052:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:4060:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:4060:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:4110:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:4110:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:4130:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:4130:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:4150:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:4150:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:4157:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:4157:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:4163:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:4163:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:4171:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:4171:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:4181:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:4181:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:4196:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:4196:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:4212:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:4212:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:4223:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:4223:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:4234:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:4234:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:4244:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( pcache_debug, "Template:\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:4244:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( pcache_debug, "Template:\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:4245:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( pcache_debug, " query template: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:4245:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( pcache_debug, " query template: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:4251:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( pcache_debug, " attributes: \n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:4251:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( pcache_debug, " attributes: \n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:4254:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( pcache_debug, "\t%s\n",
# ^ ~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:4254:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( pcache_debug, "\t%s\n",
# ^ ~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:4261:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:4261:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:4267:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:4267:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:4275:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:4275:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:4286:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:4286:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:4299:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:4299:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:4310:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:4310:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:4323:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:4323:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:4334:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:4334:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:4370:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:4370:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:4396:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:4396:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:4403:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:4403:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:4418:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:4418:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:4434:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:4434:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:4461:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:4461:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:4613:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "pcache_db_open(): "
# ^ ~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:4613:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "pcache_db_open(): "
# ^ ~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:4722:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "pcache: attr set #%d not configured but referenced.\n", i, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:4722:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "pcache: attr set #%d not configured but referenced.\n", i, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:4726:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "pcache: warning, attr set #%d not configured.\n", i, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:4726:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "pcache: warning, attr set #%d not configured.\n", i, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:4731:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "pcache: attr set #%d configured but not referenced.\n", i, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:4731:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "pcache: attr set #%d configured but not referenced.\n", i, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:4737:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "pcache: warning, %d attr sets configured but not referenced.\n", nrf, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:4737:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "pcache: warning, %d attr sets configured but not referenced.\n", nrf, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:4738:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "pcache: warning, %d attr sets not configured.\n", ncf, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:4738:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "pcache: warning, %d attr sets not configured.\n", ncf, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:4739:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "pcache: %d attr sets not configured but referenced.\n", rf, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:4739:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "pcache: %d attr sets not configured but referenced.\n", rf, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:4860:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( pcache_debug,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:4860:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( pcache_debug,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:5716:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "pcache_initialize: "
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:5716:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "pcache_initialize: "
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:5726:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:5726:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:5736:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pcache.c:5736:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 188 warnings generated.
# /bin/sh ../../../libtool --tag=disable-static --mode=link clang -release 2.4 -version-info 12:7:10 -rpath /usr/lib/openldap -module -o pcache.la pcache.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
# clang -shared .libs/pcache.o .libs/version.o -Wl,--rpath -Wl,/tmp/openldap/src/openldap-2.4.44/libraries/libldap_r/.libs -Wl,--rpath -Wl,/tmp/openldap/src/openldap-2.4.44/libraries/liblber/.libs -L/tmp/openldap/src/openldap-2.4.44/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,pcache-2.4.so.2 -o .libs/pcache-2.4.so.2.10.7
# (cd .libs && rm -f pcache-2.4.so.2 && ln -s pcache-2.4.so.2.10.7 pcache-2.4.so.2)
# (cd .libs && rm -f pcache.so && ln -s pcache-2.4.so.2.10.7 pcache.so)
# creating pcache.la
# (cd .libs && rm -f pcache.la && ln -s ../pcache.la pcache.la)
# /bin/sh ../../../libtool --tag=disable-static --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c refint.c
# clang -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c refint.c -fPIC -DPIC -o .libs/refint.o
# refint.c:255:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug ( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# refint.c:255:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug ( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# refint.c:384:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# refint.c:384:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# refint.c:391:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# refint.c:391:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# refint.c:445:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "refint_search_cb <%s>\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# refint.c:445:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "refint_search_cb <%s>\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# refint.c:550:61: warning: passing 'int *' to parameter of type 'unsigned int *' converts between pointers to integer types with different sign [-Wpointer-sign]
# SLAP_MR_ATTRIBUTE_VALUE_NORMALIZED_MATCH, &rq->oldndn, &i, NULL );
# ^~
# ../proto-slap.h:284:12: note: passing argument to parameter 'slot' here
# unsigned *slot,
# ^
# refint.c:600:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# refint.c:600:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# refint.c:608:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# refint.c:608:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# refint.c:637:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# refint.c:637:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# refint.c:739:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# refint.c:739:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# refint.c:1059:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "refint_initialize: "
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# refint.c:1059:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "refint_initialize: "
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 19 warnings generated.
# /bin/sh ../../../libtool --tag=disable-static --mode=link clang -release 2.4 -version-info 12:7:10 -rpath /usr/lib/openldap -module -o refint.la refint.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
# clang -shared .libs/refint.o .libs/version.o -Wl,--rpath -Wl,/tmp/openldap/src/openldap-2.4.44/libraries/libldap_r/.libs -Wl,--rpath -Wl,/tmp/openldap/src/openldap-2.4.44/libraries/liblber/.libs -L/tmp/openldap/src/openldap-2.4.44/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,refint-2.4.so.2 -o .libs/refint-2.4.so.2.10.7
# (cd .libs && rm -f refint-2.4.so.2 && ln -s refint-2.4.so.2.10.7 refint-2.4.so.2)
# (cd .libs && rm -f refint.so && ln -s refint-2.4.so.2.10.7 refint.so)
# creating refint.la
# (cd .libs && rm -f refint.la && ln -s ../refint.la refint.la)
# /bin/sh ../../../libtool --tag=disable-static --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c retcode.c
# clang -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c retcode.c -fPIC -DPIC -o .libs/retcode.o
# retcode.c:951:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# retcode.c:951:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# retcode.c:963:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# retcode.c:963:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# retcode.c:972:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# retcode.c:972:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# retcode.c:983:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# retcode.c:983:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# retcode.c:1003:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# retcode.c:1003:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# retcode.c:1066:8: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# retcode.c:1066:8: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# retcode.c:1079:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# retcode.c:1079:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# retcode.c:1092:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# retcode.c:1092:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# retcode.c:1101:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# retcode.c:1101:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# retcode.c:1114:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# retcode.c:1114:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# retcode.c:1125:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# retcode.c:1125:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# retcode.c:1146:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# retcode.c:1146:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# retcode.c:1155:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# retcode.c:1155:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# retcode.c:1167:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# retcode.c:1167:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# retcode.c:1181:8: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# retcode.c:1181:8: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# retcode.c:1208:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# retcode.c:1208:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# retcode.c:1217:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# retcode.c:1217:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# retcode.c:1516:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# retcode.c:1516:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# retcode.c:1527:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# retcode.c:1527:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 38 warnings generated.
# /bin/sh ../../../libtool --tag=disable-static --mode=link clang -release 2.4 -version-info 12:7:10 -rpath /usr/lib/openldap -module -o retcode.la retcode.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
# clang -shared .libs/retcode.o .libs/version.o -Wl,--rpath -Wl,/tmp/openldap/src/openldap-2.4.44/libraries/libldap_r/.libs -Wl,--rpath -Wl,/tmp/openldap/src/openldap-2.4.44/libraries/liblber/.libs -L/tmp/openldap/src/openldap-2.4.44/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,retcode-2.4.so.2 -o .libs/retcode-2.4.so.2.10.7
# (cd .libs && rm -f retcode-2.4.so.2 && ln -s retcode-2.4.so.2.10.7 retcode-2.4.so.2)
# (cd .libs && rm -f retcode.so && ln -s retcode-2.4.so.2.10.7 retcode.so)
# creating retcode.la
# (cd .libs && rm -f retcode.la && ln -s ../retcode.la retcode.la)
# /bin/sh ../../../libtool --tag=disable-static --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c rwm.c
# clang -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c rwm.c -fPIC -DPIC -o .libs/rwm.o
# rwm.c:1665:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: line %d: "
# ^ ~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# rwm.c:1665:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: line %d: "
# ^ ~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# rwm.c:1681:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: line %d: syntax is"
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# rwm.c:1681:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: line %d: syntax is"
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# rwm.c:1813:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# rwm.c:1813:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# rwm.c:1827:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# rwm.c:1827:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# rwm.c:1845:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# rwm.c:1845:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 10 warnings generated.
# /bin/sh ../../../libtool --tag=disable-static --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c rwmconf.c
# clang -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c rwmconf.c -fPIC -DPIC -o .libs/rwmconf.o
# rwmconf.c:53:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# rwmconf.c:53:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# rwmconf.c:67:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: line %d: syntax is "
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# rwmconf.c:67:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s: line %d: syntax is "
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# rwmconf.c:101:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# rwmconf.c:101:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# rwmconf.c:110:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# rwmconf.c:110:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# rwmconf.c:191:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s (%s)\n",
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# rwmconf.c:191:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s (%s)\n",
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# rwmconf.c:215:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s (%s)\n",
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# rwmconf.c:215:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "%s (%s)\n",
# ^ ~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# rwmconf.c:226:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# rwmconf.c:226:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 14 warnings generated.
# /bin/sh ../../../libtool --tag=disable-static --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c rwmdn.c
# clang -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c rwmdn.c -fPIC -DPIC -o .libs/rwmdn.o
# /bin/sh ../../../libtool --tag=disable-static --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c rwmmap.c
# clang -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c rwmmap.c -fPIC -DPIC -o .libs/rwmmap.o
# /bin/sh ../../../libtool --tag=disable-static --mode=link clang -release 2.4 -version-info 12:7:10 -rpath /usr/lib/openldap -module -o rwm.la rwm.lo rwmconf.lo rwmdn.lo rwmmap.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
# clang -shared .libs/rwm.o .libs/rwmconf.o .libs/rwmdn.o .libs/rwmmap.o .libs/version.o -Wl,--rpath -Wl,/tmp/openldap/src/openldap-2.4.44/libraries/libldap_r/.libs -Wl,--rpath -Wl,/tmp/openldap/src/openldap-2.4.44/libraries/liblber/.libs -L/tmp/openldap/src/openldap-2.4.44/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,rwm-2.4.so.2 -o .libs/rwm-2.4.so.2.10.7
# (cd .libs && rm -f rwm-2.4.so.2 && ln -s rwm-2.4.so.2.10.7 rwm-2.4.so.2)
# (cd .libs && rm -f rwm.so && ln -s rwm-2.4.so.2.10.7 rwm.so)
# creating rwm.la
# (cd .libs && rm -f rwm.la && ln -s ../rwm.la rwm.la)
# /bin/sh ../../../libtool --tag=disable-static --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c seqmod.c
# clang -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c seqmod.c -fPIC -DPIC -o .libs/seqmod.o
# /bin/sh ../../../libtool --tag=disable-static --mode=link clang -release 2.4 -version-info 12:7:10 -rpath /usr/lib/openldap -module -o seqmod.la seqmod.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
# clang -shared .libs/seqmod.o .libs/version.o -Wl,--rpath -Wl,/tmp/openldap/src/openldap-2.4.44/libraries/libldap_r/.libs -Wl,--rpath -Wl,/tmp/openldap/src/openldap-2.4.44/libraries/liblber/.libs -L/tmp/openldap/src/openldap-2.4.44/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,seqmod-2.4.so.2 -o .libs/seqmod-2.4.so.2.10.7
# (cd .libs && rm -f seqmod-2.4.so.2 && ln -s seqmod-2.4.so.2.10.7 seqmod-2.4.so.2)
# (cd .libs && rm -f seqmod.so && ln -s seqmod-2.4.so.2.10.7 seqmod.so)
# creating seqmod.la
# (cd .libs && rm -f seqmod.la && ln -s ../seqmod.la seqmod.la)
# /bin/sh ../../../libtool --tag=disable-static --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c sssvlv.c
# clang -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c sssvlv.c -fPIC -DPIC -o .libs/sssvlv.o
# sssvlv.c:155:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "%s: value selected for compare: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sssvlv.c:155:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "%s: value selected for compare: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sssvlv.c:980:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "%s: no ordering rule function for %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sssvlv.c:980:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "%s: no ordering rule function for %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sssvlv.c:989:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sssvlv.c:989:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sssvlv.c:1073:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sssvlv.c:1073:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sssvlv.c:1307:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "Failed to register Sort Request control '%s' (%d)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sssvlv.c:1307:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "Failed to register Sort Request control '%s' (%d)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sssvlv.c:1319:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "Failed to register VLV Request control '%s' (%d)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sssvlv.c:1319:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "Failed to register VLV Request control '%s' (%d)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sssvlv.c:1397:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "Failed to register server side sort overlay\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# sssvlv.c:1397:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "Failed to register server side sort overlay\n", 0, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 14 warnings generated.
# /bin/sh ../../../libtool --tag=disable-static --mode=link clang -release 2.4 -version-info 12:7:10 -rpath /usr/lib/openldap -module -o sssvlv.la sssvlv.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
# clang -shared .libs/sssvlv.o .libs/version.o -Wl,--rpath -Wl,/tmp/openldap/src/openldap-2.4.44/libraries/libldap_r/.libs -Wl,--rpath -Wl,/tmp/openldap/src/openldap-2.4.44/libraries/liblber/.libs -L/tmp/openldap/src/openldap-2.4.44/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,sssvlv-2.4.so.2 -o .libs/sssvlv-2.4.so.2.10.7
# (cd .libs && rm -f sssvlv-2.4.so.2 && ln -s sssvlv-2.4.so.2.10.7 sssvlv-2.4.so.2)
# (cd .libs && rm -f sssvlv.so && ln -s sssvlv-2.4.so.2.10.7 sssvlv.so)
# creating sssvlv.la
# (cd .libs && rm -f sssvlv.la && ln -s ../sssvlv.la sssvlv.la)
# /bin/sh ../../../libtool --tag=disable-static --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c syncprov.c
# clang -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c syncprov.c -fPIC -DPIC -o .libs/syncprov.o
# syncprov.c:242:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncprov.c:242:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncprov.c:295:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncprov.c:295:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncprov.c:352:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncprov.c:352:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncprov.c:362:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncprov.c:362:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncprov.c:425:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "findbase failed! %d\n", rs->sr_err,0,0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncprov.c:425:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "findbase failed! %d\n", rs->sr_err,0,0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncprov.c:861:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_SYNC, "syncprov_sendresp: to=%03x, cookie=%s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncprov.c:861:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_SYNC, "syncprov_sendresp: to=%03x, cookie=%s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncprov.c:864:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_SYNC, "syncprov_sendresp: cookie=%s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncprov.c:864:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_SYNC, "syncprov_sendresp: cookie=%s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncprov.c:1266:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_SYNC, "syncprov_matchops: skipping original sid %03x\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncprov.c:1266:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_SYNC, "syncprov_matchops: skipping original sid %03x\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncprov.c:1273:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_SYNC, "syncprov_matchops: skipping relayed sid %03x\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncprov.c:1273:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_SYNC, "syncprov_matchops: skipping relayed sid %03x\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncprov.c:1542:15: warning: using the result of an assignment as a condition without parentheses [-Wparentheses]
# while ( se = sl->sl_head ) {
# ~~~^~~~~~~~~~~~~
# syncprov.c:1542:15: note: place parentheses around the assignment to silence this warning
# while ( se = sl->sl_head ) {
# ^
# ( )
# syncprov.c:1542:15: note: use '==' to turn this assignment into an equality comparison
# while ( se = sl->sl_head ) {
# ^
# ==
# syncprov.c:1661:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_SYNC, "srs csn %s\n",
# ^ ~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncprov.c:1661:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_SYNC, "srs csn %s\n",
# ^ ~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncprov.c:1665:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_SYNC, "log csn %s\n", se->se_csn.bv_val, 0, 0 );
# ^ ~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncprov.c:1665:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_SYNC, "log csn %s\n", se->se_csn.bv_val, 0, 0 );
# ^ ~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncprov.c:1674:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_SYNC, "cmp %d, too old\n", ndel, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncprov.c:1674:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_SYNC, "cmp %d, too old\n", ndel, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncprov.c:1685:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_SYNC, "cmp %d, too new\n", ndel, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncprov.c:1685:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_SYNC, "cmp %d, too new\n", ndel, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncprov.c:1789:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_SYNC, "syncprov_playlog: cookie=%s\n", cookie.bv_val, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncprov.c:1789:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_SYNC, "syncprov_playlog: cookie=%s\n", cookie.bv_val, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncprov.c:2345:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "bogus referral in context\n",0,0,0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncprov.c:2345:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "bogus referral in context\n",0,0,0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncprov.c:2358:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_SYNC,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncprov.c:2358:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_SYNC,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncprov.c:2419:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_SYNC, "syncprov_search_response: cookie=%s\n", cookie.bv_val, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncprov.c:2419:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_SYNC, "syncprov_search_response: cookie=%s\n", cookie.bv_val, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncprov.c:3022:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncprov.c:3022:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncprov.c:3029:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncprov.c:3029:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncprov.c:3036:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncprov.c:3036:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncprov.c:3043:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncprov.c:3043:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncprov.c:3056:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncprov.c:3056:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncprov.c:3119:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncprov.c:3119:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncprov.c:3271:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncprov.c:3271:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncprov.c:3462:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# syncprov.c:3462:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 51 warnings generated.
# /bin/sh ../../../libtool --tag=disable-static --mode=link clang -release 2.4 -version-info 12:7:10 -rpath /usr/lib/openldap -module -o syncprov.la syncprov.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
# clang -shared .libs/syncprov.o .libs/version.o -Wl,--rpath -Wl,/tmp/openldap/src/openldap-2.4.44/libraries/libldap_r/.libs -Wl,--rpath -Wl,/tmp/openldap/src/openldap-2.4.44/libraries/liblber/.libs -L/tmp/openldap/src/openldap-2.4.44/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,syncprov-2.4.so.2 -o .libs/syncprov-2.4.so.2.10.7
# (cd .libs && rm -f syncprov-2.4.so.2 && ln -s syncprov-2.4.so.2.10.7 syncprov-2.4.so.2)
# (cd .libs && rm -f syncprov.so && ln -s syncprov-2.4.so.2.10.7 syncprov.so)
# creating syncprov.la
# (cd .libs && rm -f syncprov.la && ln -s ../syncprov.la syncprov.la)
# /bin/sh ../../../libtool --tag=disable-static --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c translucent.c
# clang -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c translucent.c -fPIC -DPIC -o .libs/translucent.o
# translucent.c:131:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "==> translucent_ldadd\n", 0, 0, 0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# translucent.c:131:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "==> translucent_ldadd\n", 0, 0, 0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# translucent.c:157:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "==> translucent_cfadd\n", 0, 0, 0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# translucent.c:157:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "==> translucent_cfadd\n", 0, 0, 0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# translucent.c:218:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# translucent.c:218:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# translucent.c:247:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "=> glue_parent: fabricating glue for <%s>\n", ndn.bv_val, 0, 0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# translucent.c:247:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "=> glue_parent: fabricating glue for <%s>\n", ndn.bv_val, 0, 0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# translucent.c:312:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "==> translucent_add: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# translucent.c:312:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "==> translucent_add: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# translucent.c:336:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "==> translucent_modrdn: %s -> %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# translucent.c:336:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "==> translucent_modrdn: %s -> %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# translucent.c:362:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "==> translucent_delete: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# translucent.c:362:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "==> translucent_delete: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# translucent.c:404:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "==> translucent_modify: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# translucent.c:404:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "==> translucent_modify: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# translucent.c:447:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "=> translucent_modify: found local entry\n", 0, 0, 0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# translucent.c:447:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "=> translucent_modify: found local entry\n", 0, 0, 0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# translucent.c:468:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# translucent.c:468:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# translucent.c:522:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "=> translucent_modify: fabricating local add\n", 0, 0, 0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# translucent.c:522:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "=> translucent_modify: fabricating local add\n", 0, 0, 0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# translucent.c:528:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# translucent.c:528:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# translucent.c:730:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "==> translucent_exop: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# translucent.c:730:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "==> translucent_exop: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# translucent.c:794:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "==> translucent_search_cb: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# translucent.c:794:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "==> translucent_search_cb: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# translucent.c:1076:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "==> translucent_search: <%s> %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# translucent.c:1076:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "==> translucent_search: <%s> %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# translucent.c:1185:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "translucent_bind: <%s> method %d\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# translucent.c:1185:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "translucent_bind: <%s> method %d\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# translucent.c:1227:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "translucent_connection_destroy\n", 0, 0, 0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# translucent.c:1227:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "translucent_connection_destroy\n", 0, 0, 0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# translucent.c:1252:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "==> translucent_db_config: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# translucent.c:1252:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "==> translucent_db_config: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# translucent.c:1272:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "==> translucent_db_init\n", 0, 0, 0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# translucent.c:1272:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "==> translucent_db_init\n", 0, 0, 0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# translucent.c:1281:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "translucent: unable to open captive back-ldap\n", 0, 0, 0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# translucent.c:1281:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_CONFIG, "translucent: unable to open captive back-ldap\n", 0, 0, 0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# translucent.c:1301:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "==> translucent_db_open\n", 0, 0, 0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# translucent.c:1301:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "==> translucent_db_open\n", 0, 0, 0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# translucent.c:1314:9: warning: data argument not used by format string [-Wformat-extra-args]
# if(rc) Debug(LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# translucent.c:1314:9: warning: data argument not used by format string [-Wformat-extra-args]
# if(rc) Debug(LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# translucent.c:1333:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "==> translucent_db_close\n", 0, 0, 0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# translucent.c:1333:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "==> translucent_db_close\n", 0, 0, 0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# translucent.c:1356:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "==> translucent_db_destroy\n", 0, 0, 0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# translucent.c:1356:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "==> translucent_db_destroy\n", 0, 0, 0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# translucent.c:1385:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "==> translucent_initialize\n", 0, 0, 0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# translucent.c:1385:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "==> translucent_initialize\n", 0, 0, 0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 50 warnings generated.
# /bin/sh ../../../libtool --tag=disable-static --mode=link clang -release 2.4 -version-info 12:7:10 -rpath /usr/lib/openldap -module -o translucent.la translucent.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
# clang -shared .libs/translucent.o .libs/version.o -Wl,--rpath -Wl,/tmp/openldap/src/openldap-2.4.44/libraries/libldap_r/.libs -Wl,--rpath -Wl,/tmp/openldap/src/openldap-2.4.44/libraries/liblber/.libs -L/tmp/openldap/src/openldap-2.4.44/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,translucent-2.4.so.2 -o .libs/translucent-2.4.so.2.10.7
# (cd .libs && rm -f translucent-2.4.so.2 && ln -s translucent-2.4.so.2.10.7 translucent-2.4.so.2)
# (cd .libs && rm -f translucent.so && ln -s translucent-2.4.so.2.10.7 translucent.so)
# creating translucent.la
# (cd .libs && rm -f translucent.la && ln -s ../translucent.la translucent.la)
# /bin/sh ../../../libtool --tag=disable-static --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c unique.c
# clang -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c unique.c -fPIC -DPIC -o .libs/unique.o
# unique.c:213:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# unique.c:213:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# unique.c:229:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# unique.c:229:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# unique.c:290:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug ( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# unique.c:290:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug ( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# unique.c:337:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "==> unique_new_domain <%s>\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# unique.c:337:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "==> unique_new_domain <%s>\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# unique.c:387:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug ( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# unique.c:387:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug ( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# unique.c:438:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# unique.c:438:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# unique.c:446:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# unique.c:446:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# unique.c:455:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# unique.c:455:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# unique.c:551:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# unique.c:551:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# unique.c:562:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# unique.c:562:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# unique.c:624:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug ( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# unique.c:624:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug ( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# unique.c:672:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# unique.c:672:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# unique.c:754:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# unique.c:754:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# unique.c:794:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "==> unique_db_init\n", 0, 0, 0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# unique.c:794:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "==> unique_db_init\n", 0, 0, 0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# unique.c:811:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "==> unique_db_destroy\n", 0, 0, 0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# unique.c:811:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "==> unique_db_destroy\n", 0, 0, 0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# unique.c:851:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "==> count_attr_cb <%s>\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# unique.c:851:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "==> count_attr_cb <%s>\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# unique.c:969:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "==> unique_search %s\n", key->bv_val, 0, 0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# unique.c:969:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "==> unique_search %s\n", key->bv_val, 0, 0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# unique.c:1009:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "=> unique_search found %d records\n", uq.count, 0, 0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# unique.c:1009:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "=> unique_search found %d records\n", uq.count, 0, 0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# unique.c:1038:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "==> unique_add <%s>\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# unique.c:1038:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "==> unique_add <%s>\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# unique.c:1047:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "unique_add: administrative bypass, skipping\n", 0, 0, 0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# unique.c:1047:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "unique_add: administrative bypass, skipping\n", 0, 0, 0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# unique.c:1072:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# unique.c:1072:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,
# ^
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# unique.c:1170:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "==> unique_modify <%s>\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# unique.c:1170:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "==> unique_modify <%s>\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# unique.c:1181:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "unique_modify: administrative bypass, skipping\n", 0, 0, 0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# unique.c:1181:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "unique_modify: administrative bypass, skipping\n", 0, 0, 0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# unique.c:1301:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "==> unique_modrdn <%s> <%s>\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# unique.c:1301:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "==> unique_modrdn <%s> <%s>\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# unique.c:1312:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "unique_modrdn: administrative bypass, skipping\n", 0, 0, 0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# unique.c:1312:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "unique_modrdn: administrative bypass, skipping\n", 0, 0, 0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 50 warnings generated.
# /bin/sh ../../../libtool --tag=disable-static --mode=link clang -release 2.4 -version-info 12:7:10 -rpath /usr/lib/openldap -module -o unique.la unique.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
# clang -shared .libs/unique.o .libs/version.o -Wl,--rpath -Wl,/tmp/openldap/src/openldap-2.4.44/libraries/libldap_r/.libs -Wl,--rpath -Wl,/tmp/openldap/src/openldap-2.4.44/libraries/liblber/.libs -L/tmp/openldap/src/openldap-2.4.44/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,unique-2.4.so.2 -o .libs/unique-2.4.so.2.10.7
# (cd .libs && rm -f unique-2.4.so.2 && ln -s unique-2.4.so.2.10.7 unique-2.4.so.2)
# (cd .libs && rm -f unique.so && ln -s unique-2.4.so.2.10.7 unique.so)
# creating unique.la
# (cd .libs && rm -f unique.la && ln -s ../unique.la unique.la)
# /bin/sh ../../../libtool --tag=disable-static --mode=compile clang -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c valsort.c
# clang -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c valsort.c -fPIC -DPIC -o .libs/valsort.o
# valsort.c:315:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "weights missing from attr %s "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# valsort.c:315:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "weights missing from attr %s "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# valsort.c:322:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "weights misformatted "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# valsort.c:322:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "weights misformatted "
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# valsort.c:409:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "weight missing from attribute %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# valsort.c:409:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "weight missing from attribute %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# valsort.c:417:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "weight is misformatted in %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# valsort.c:417:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "weight is misformatted in %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# valsort.c:456:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "weight missing from attribute %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# valsort.c:456:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "weight missing from attribute %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# valsort.c:464:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "weight is misformatted in %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# valsort.c:464:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "weight is misformatted in %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# valsort.c:562:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "Failed to register control %d\n", rc, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# valsort.c:562:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY, "Failed to register control %d\n", rc, 0, 0 );
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 14 warnings generated.
# /bin/sh ../../../libtool --tag=disable-static --mode=link clang -release 2.4 -version-info 12:7:10 -rpath /usr/lib/openldap -module -o valsort.la valsort.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
# clang -shared .libs/valsort.o .libs/version.o -Wl,--rpath -Wl,/tmp/openldap/src/openldap-2.4.44/libraries/libldap_r/.libs -Wl,--rpath -Wl,/tmp/openldap/src/openldap-2.4.44/libraries/liblber/.libs -L/tmp/openldap/src/openldap-2.4.44/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,valsort-2.4.so.2 -o .libs/valsort-2.4.so.2.10.7
# (cd .libs && rm -f valsort-2.4.so.2 && ln -s valsort-2.4.so.2.10.7 valsort-2.4.so.2)
# (cd .libs && rm -f valsort.so && ln -s valsort-2.4.so.2.10.7 valsort.so)
# creating valsort.la
# (cd .libs && rm -f valsort.la && ln -s ../valsort.la valsort.la)
# make[3]: Leaving directory '/tmp/openldap/src/openldap-2.4.44/servers/slapd/overlays'
# make[2]: Leaving directory '/tmp/openldap/src/openldap-2.4.44/servers/slapd'
#
# make[1]: Leaving directory '/tmp/openldap/src/openldap-2.4.44/servers'
#
# Entering subdirectory tests
# make[1]: Entering directory '/tmp/openldap/src/openldap-2.4.44/tests'
# Making all in /tmp/openldap/src/openldap-2.4.44/tests
# Entering subdirectory progs
# make[2]: Entering directory '/tmp/openldap/src/openldap-2.4.44/tests/progs'
# clang -I../../include -I../../include -c -o slapd-tester.o slapd-tester.c
# clang -I../../include -I../../include -c -o slapd-common.o slapd-common.c
# /bin/sh ../../libtool --mode=link clang -o slapd-tester slapd-tester.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt -lresolv
# mkdir .libs
# clang -o .libs/slapd-tester slapd-tester.o slapd-common.o ../../libraries/libldap/.libs/libldap.so /tmp/openldap/src/openldap-2.4.44/libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lcrypt -lresolv
# creating slapd-tester
# clang -I../../include -I../../include -c -o slapd-search.o slapd-search.c
# /bin/sh ../../libtool --mode=link clang -o slapd-search slapd-search.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt -lresolv
# clang -o .libs/slapd-search slapd-search.o slapd-common.o ../../libraries/libldap/.libs/libldap.so /tmp/openldap/src/openldap-2.4.44/libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lcrypt -lresolv
# creating slapd-search
# clang -I../../include -I../../include -c -o slapd-read.o slapd-read.c
# /bin/sh ../../libtool --mode=link clang -o slapd-read slapd-read.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt -lresolv
# clang -o .libs/slapd-read slapd-read.o slapd-common.o ../../libraries/libldap/.libs/libldap.so /tmp/openldap/src/openldap-2.4.44/libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lcrypt -lresolv
# creating slapd-read
# clang -I../../include -I../../include -c -o slapd-addel.o slapd-addel.c
# /bin/sh ../../libtool --mode=link clang -o slapd-addel slapd-addel.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt -lresolv
# clang -o .libs/slapd-addel slapd-addel.o slapd-common.o ../../libraries/libldap/.libs/libldap.so /tmp/openldap/src/openldap-2.4.44/libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lcrypt -lresolv
# creating slapd-addel
# clang -I../../include -I../../include -c -o slapd-modrdn.o slapd-modrdn.c
# /bin/sh ../../libtool --mode=link clang -o slapd-modrdn slapd-modrdn.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt -lresolv
# clang -o .libs/slapd-modrdn slapd-modrdn.o slapd-common.o ../../libraries/libldap/.libs/libldap.so /tmp/openldap/src/openldap-2.4.44/libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lcrypt -lresolv
# creating slapd-modrdn
# clang -I../../include -I../../include -c -o slapd-modify.o slapd-modify.c
# /bin/sh ../../libtool --mode=link clang -o slapd-modify slapd-modify.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt -lresolv
# clang -o .libs/slapd-modify slapd-modify.o slapd-common.o ../../libraries/libldap/.libs/libldap.so /tmp/openldap/src/openldap-2.4.44/libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lcrypt -lresolv
# creating slapd-modify
# clang -I../../include -I../../include -c -o slapd-bind.o slapd-bind.c
# /bin/sh ../../libtool --mode=link clang -o slapd-bind slapd-bind.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt -lresolv
# clang -o .libs/slapd-bind slapd-bind.o slapd-common.o ../../libraries/libldap/.libs/libldap.so /tmp/openldap/src/openldap-2.4.44/libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lcrypt -lresolv
# creating slapd-bind
# clang -I../../include -I../../include -c -o slapd-mtread.o slapd-mtread.c
# /bin/sh ../../libtool --mode=link clang -o slapd-mtread slapd-mtread.o slapd-common.o ../../libraries/libldap_r/libldap_r.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt -lresolv
# clang -o .libs/slapd-mtread slapd-mtread.o slapd-common.o ../../libraries/libldap_r/.libs/libldap_r.so /tmp/openldap/src/openldap-2.4.44/libraries/liblber/.libs/liblber.so -pthread ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lcrypt -lresolv
# creating slapd-mtread
# clang -I../../include -I../../include -c -o ldif-filter.o ldif-filter.c
# /bin/sh ../../libtool --mode=link clang -o ldif-filter ldif-filter.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt -lresolv
# clang -o .libs/ldif-filter ldif-filter.o ../../libraries/libldap/.libs/libldap.so /tmp/openldap/src/openldap-2.4.44/libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lcrypt -lresolv
# creating ldif-filter
# make[2]: Leaving directory '/tmp/openldap/src/openldap-2.4.44/tests/progs'
#
# make[1]: Leaving directory '/tmp/openldap/src/openldap-2.4.44/tests'
#
# Entering subdirectory doc
# make[1]: Entering directory '/tmp/openldap/src/openldap-2.4.44/doc'
# Making all in /tmp/openldap/src/openldap-2.4.44/doc
# Entering subdirectory man
# make[2]: Entering directory '/tmp/openldap/src/openldap-2.4.44/doc/man'
# Making all in /tmp/openldap/src/openldap-2.4.44/doc/man
# Entering subdirectory man1
# make[3]: Entering directory '/tmp/openldap/src/openldap-2.4.44/doc/man/man1'
# PAGES=`cd .; echo *.1`; \
# for page in $PAGES; do \
# sed -e "s%LDVERSION%2.4.44%" \
# -e 's%ETCDIR%/etc/openldap%g' \
# -e 's%LOCALSTATEDIR%/var/lib/openldap%' \
# -e 's%SYSCONFDIR%/etc/openldap%' \
# -e 's%DATADIR%/usr/share/openldap%' \
# -e 's%SBINDIR%/usr/bin%' \
# -e 's%BINDIR%/usr/bin%' \
# -e 's%LIBDIR%/usr/lib%' \
# -e 's%LIBEXECDIR%/usr/lib%' \
# -e 's%MODULEDIR%/usr/lib/openldap%' \
# -e 's%RELEASEDATE%2016/02/05%' \
# ./$page \
# | (cd .; soelim -) > $page.tmp; \
# done
# make[3]: Leaving directory '/tmp/openldap/src/openldap-2.4.44/doc/man/man1'
#
# Entering subdirectory man3
# make[3]: Entering directory '/tmp/openldap/src/openldap-2.4.44/doc/man/man3'
# PAGES=`cd .; echo *.3`; \
# for page in $PAGES; do \
# sed -e "s%LDVERSION%2.4.44%" \
# -e 's%ETCDIR%/etc/openldap%g' \
# -e 's%LOCALSTATEDIR%/var/lib/openldap%' \
# -e 's%SYSCONFDIR%/etc/openldap%' \
# -e 's%DATADIR%/usr/share/openldap%' \
# -e 's%SBINDIR%/usr/bin%' \
# -e 's%BINDIR%/usr/bin%' \
# -e 's%LIBDIR%/usr/lib%' \
# -e 's%LIBEXECDIR%/usr/lib%' \
# -e 's%MODULEDIR%/usr/lib/openldap%' \
# -e 's%RELEASEDATE%2016/02/05%' \
# ./$page \
# | (cd .; soelim -) > $page.tmp; \
# done
# make[3]: Leaving directory '/tmp/openldap/src/openldap-2.4.44/doc/man/man3'
#
# Entering subdirectory man5
# make[3]: Entering directory '/tmp/openldap/src/openldap-2.4.44/doc/man/man5'
# PAGES=`cd .; echo *.5`; \
# for page in $PAGES; do \
# sed -e "s%LDVERSION%2.4.44%" \
# -e 's%ETCDIR%/etc/openldap%g' \
# -e 's%LOCALSTATEDIR%/var/lib/openldap%' \
# -e 's%SYSCONFDIR%/etc/openldap%' \
# -e 's%DATADIR%/usr/share/openldap%' \
# -e 's%SBINDIR%/usr/bin%' \
# -e 's%BINDIR%/usr/bin%' \
# -e 's%LIBDIR%/usr/lib%' \
# -e 's%LIBEXECDIR%/usr/lib%' \
# -e 's%MODULEDIR%/usr/lib/openldap%' \
# -e 's%RELEASEDATE%2016/02/05%' \
# ./$page \
# | (cd .; soelim -) > $page.tmp; \
# done
# make[3]: Leaving directory '/tmp/openldap/src/openldap-2.4.44/doc/man/man5'
#
# Entering subdirectory man8
# make[3]: Entering directory '/tmp/openldap/src/openldap-2.4.44/doc/man/man8'
# PAGES=`cd .; echo *.8`; \
# for page in $PAGES; do \
# sed -e "s%LDVERSION%2.4.44%" \
# -e 's%ETCDIR%/etc/openldap%g' \
# -e 's%LOCALSTATEDIR%/var/lib/openldap%' \
# -e 's%SYSCONFDIR%/etc/openldap%' \
# -e 's%DATADIR%/usr/share/openldap%' \
# -e 's%SBINDIR%/usr/bin%' \
# -e 's%BINDIR%/usr/bin%' \
# -e 's%LIBDIR%/usr/lib%' \
# -e 's%LIBEXECDIR%/usr/lib%' \
# -e 's%MODULEDIR%/usr/lib/openldap%' \
# -e 's%RELEASEDATE%2016/02/05%' \
# ./$page \
# | (cd .; soelim -) > $page.tmp; \
# done
# make[3]: Leaving directory '/tmp/openldap/src/openldap-2.4.44/doc/man/man8'
#
# make[2]: Leaving directory '/tmp/openldap/src/openldap-2.4.44/doc/man'
#
# make[1]: Leaving directory '/tmp/openldap/src/openldap-2.4.44/doc'
#
# ../../../libtool --mode=compile gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c alias.c
# mkdir .libs
# gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c alias.c -fPIC -DPIC -o .libs/alias.o
# alias.c:63:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"alias entry %s does not contain %s value\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# alias.c:63:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"alias entry %s does not contain %s value\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# alias.c:86:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# alias.c:86:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# alias.c:87:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&names[i]);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:134:5: note: expanded from macro 'WRITE_BERVAL'
# WRITE_INT32(fp, 0); \
# ^~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# alias.c:87:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&names[i]);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:134:5: note: expanded from macro 'WRITE_BERVAL'
# WRITE_INT32(fp, 0); \
# ^~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# alias.c:87:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&names[i]);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:138:5: note: expanded from macro 'WRITE_BERVAL'
# WRITE_INT32(fp, (bv)->bv_len); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# alias.c:87:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&names[i]);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:138:5: note: expanded from macro 'WRITE_BERVAL'
# WRITE_INT32(fp, (bv)->bv_len); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# alias.c:87:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&names[i]);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:142:7: note: expanded from macro 'WRITE_BERVAL'
# WRITE(fp, (bv)->bv_val, tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# alias.c:87:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&names[i]);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:142:7: note: expanded from macro 'WRITE_BERVAL'
# WRITE(fp, (bv)->bv_val, tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# alias.c:88:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BVARRAY(cbp->fp,members);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:150:5: note: expanded from macro 'WRITE_BVARRAY'
# WRITE_INT32(fp, 0); \
# ^~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# alias.c:88:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BVARRAY(cbp->fp,members);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:150:5: note: expanded from macro 'WRITE_BVARRAY'
# WRITE_INT32(fp, 0); \
# ^~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# alias.c:88:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BVARRAY(cbp->fp,members);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:159:5: note: expanded from macro 'WRITE_BVARRAY'
# WRITE_INT32(fp, tmp3int32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# alias.c:88:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BVARRAY(cbp->fp,members);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:159:5: note: expanded from macro 'WRITE_BVARRAY'
# WRITE_INT32(fp, tmp3int32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# alias.c:88:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BVARRAY(cbp->fp,members);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:163:7: note: expanded from macro 'WRITE_BVARRAY'
# WRITE_BERVAL(fp, &(arr)[tmp2int32]); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:134:5: note: expanded from macro 'WRITE_BERVAL'
# WRITE_INT32(fp, 0); \
# ^~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# note: (skipping 1 expansions in backtrace; use -fmacro-backtrace-limit=0 to see all)
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# alias.c:88:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BVARRAY(cbp->fp,members);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:163:7: note: expanded from macro 'WRITE_BVARRAY'
# WRITE_BERVAL(fp, &(arr)[tmp2int32]); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:134:5: note: expanded from macro 'WRITE_BERVAL'
# WRITE_INT32(fp, 0); \
# ^~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# note: (skipping 1 expansions in backtrace; use -fmacro-backtrace-limit=0 to see all)
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# alias.c:88:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BVARRAY(cbp->fp,members);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:163:7: note: expanded from macro 'WRITE_BVARRAY'
# WRITE_BERVAL(fp, &(arr)[tmp2int32]); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:138:5: note: expanded from macro 'WRITE_BERVAL'
# WRITE_INT32(fp, (bv)->bv_len); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# note: (skipping 1 expansions in backtrace; use -fmacro-backtrace-limit=0 to see all)
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# alias.c:88:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BVARRAY(cbp->fp,members);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:163:7: note: expanded from macro 'WRITE_BVARRAY'
# WRITE_BERVAL(fp, &(arr)[tmp2int32]); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:138:5: note: expanded from macro 'WRITE_BERVAL'
# WRITE_INT32(fp, (bv)->bv_len); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# note: (skipping 1 expansions in backtrace; use -fmacro-backtrace-limit=0 to see all)
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# alias.c:88:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BVARRAY(cbp->fp,members);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:163:7: note: expanded from macro 'WRITE_BVARRAY'
# WRITE_BERVAL(fp, &(arr)[tmp2int32]); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:142:7: note: expanded from macro 'WRITE_BERVAL'
# WRITE(fp, (bv)->bv_val, tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# alias.c:88:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BVARRAY(cbp->fp,members);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:163:7: note: expanded from macro 'WRITE_BVARRAY'
# WRITE_BERVAL(fp, &(arr)[tmp2int32]); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:142:7: note: expanded from macro 'WRITE_BERVAL'
# WRITE(fp, (bv)->bv_val, tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# alias.c:100:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,cbp.buf);
# ^~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:179:3: note: expanded from macro 'READ_STRING'
# READ(fp, &tmpint32, sizeof(int32_t)); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:316:5: note: expanded from macro 'NSSOV_HANDLE'
# readfn; \
# ^~~~~~
# alias.c:100:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,cbp.buf);
# ^~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:179:3: note: expanded from macro 'READ_STRING'
# READ(fp, &tmpint32, sizeof(int32_t)); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:316:5: note: expanded from macro 'NSSOV_HANDLE'
# readfn; \
# ^~~~~~
# alias.c:100:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,cbp.buf);
# ^~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:188:5: note: expanded from macro 'READ_STRING'
# ERROR_OUT_BUFERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:127:3: note: expanded from macro 'ERROR_OUT_BUFERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:316:5: note: expanded from macro 'NSSOV_HANDLE'
# readfn; \
# ^~~~~~
# alias.c:100:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,cbp.buf);
# ^~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:188:5: note: expanded from macro 'READ_STRING'
# ERROR_OUT_BUFERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:127:3: note: expanded from macro 'ERROR_OUT_BUFERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:316:5: note: expanded from macro 'NSSOV_HANDLE'
# readfn; \
# ^~~~~~
# alias.c:100:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,cbp.buf);
# ^~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:193:5: note: expanded from macro 'READ_STRING'
# READ(fp, buffer, (size_t)tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:316:5: note: expanded from macro 'NSSOV_HANDLE'
# readfn; \
# ^~~~~~
# alias.c:100:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,cbp.buf);
# ^~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:193:5: note: expanded from macro 'READ_STRING'
# READ(fp, buffer, (size_t)tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:316:5: note: expanded from macro 'NSSOV_HANDLE'
# readfn; \
# ^~~~~~
# alias.c:103:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,"nssov_alias_byname(%s)\n",cbp.name.bv_val,0,0);,
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:318:5: note: expanded from macro 'NSSOV_HANDLE'
# logcall; \
# ^~~~~~~
# alias.c:103:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,"nssov_alias_byname(%s)\n",cbp.name.bv_val,0,0);,
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:318:5: note: expanded from macro 'NSSOV_HANDLE'
# logcall; \
# ^~~~~~~
# alias.c:95:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:320:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_VERSION); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# alias.c:95:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:320:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_VERSION); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# alias.c:95:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:321:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,action); \
# ^~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# alias.c:95:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:321:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,action); \
# ^~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# alias.c:95:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:325:7: note: expanded from macro 'NSSOV_HANDLE'
# Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# alias.c:95:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:325:7: note: expanded from macro 'NSSOV_HANDLE'
# Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# alias.c:95:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:343:2: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_RESULT_END); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# alias.c:95:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:343:2: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_RESULT_END); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# alias.c:113:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG,"nssov_alias_all()\n",0,0,0);,
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:318:5: note: expanded from macro 'NSSOV_HANDLE'
# logcall; \
# ^~~~~~~
# alias.c:113:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG,"nssov_alias_all()\n",0,0,0);,
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:318:5: note: expanded from macro 'NSSOV_HANDLE'
# logcall; \
# ^~~~~~~
# alias.c:108:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:320:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_VERSION); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# alias.c:108:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:320:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_VERSION); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# alias.c:108:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:321:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,action); \
# ^~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# alias.c:108:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:321:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,action); \
# ^~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# alias.c:108:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:325:7: note: expanded from macro 'NSSOV_HANDLE'
# Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# alias.c:108:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:325:7: note: expanded from macro 'NSSOV_HANDLE'
# Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# alias.c:108:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:343:2: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_RESULT_END); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# alias.c:108:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:343:2: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_RESULT_END); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 46 warnings generated.
# gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c alias.c -o alias.o >/dev/null 2>&1
# ../../../libtool --mode=compile gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c ether.c
# gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c ether.c -fPIC -DPIC -o .libs/ether.o
# ether.c:79:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"ether entry %s does not contain %s value\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ether.c:79:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"ether entry %s does not contain %s value\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ether.c:97:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"ether entry %s does not contain %s value\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ether.c:97:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"ether entry %s does not contain %s value\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ether.c:114:4: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ether.c:114:4: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ether.c:115:4: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&names[i]);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:134:5: note: expanded from macro 'WRITE_BERVAL'
# WRITE_INT32(fp, 0); \
# ^~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ether.c:115:4: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&names[i]);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:134:5: note: expanded from macro 'WRITE_BERVAL'
# WRITE_INT32(fp, 0); \
# ^~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ether.c:115:4: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&names[i]);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:138:5: note: expanded from macro 'WRITE_BERVAL'
# WRITE_INT32(fp, (bv)->bv_len); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ether.c:115:4: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&names[i]);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:138:5: note: expanded from macro 'WRITE_BERVAL'
# WRITE_INT32(fp, (bv)->bv_len); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ether.c:115:4: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&names[i]);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:142:7: note: expanded from macro 'WRITE_BERVAL'
# WRITE(fp, (bv)->bv_val, tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ether.c:115:4: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&names[i]);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:142:7: note: expanded from macro 'WRITE_BERVAL'
# WRITE(fp, (bv)->bv_val, tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ether.c:116:4: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_ETHER(cbp->fp,ethers[j]);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ether.c:62:3: note: expanded from macro 'WRITE_ETHER'
# WRITE(fp,&tmpaddr,sizeof(uint8_t[6]));
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ether.c:116:4: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_ETHER(cbp->fp,ethers[j]);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ether.c:62:3: note: expanded from macro 'WRITE_ETHER'
# WRITE(fp,&tmpaddr,sizeof(uint8_t[6]));
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ether.c:129:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,cbp.buf);
# ^~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:179:3: note: expanded from macro 'READ_STRING'
# READ(fp, &tmpint32, sizeof(int32_t)); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:316:5: note: expanded from macro 'NSSOV_HANDLE'
# readfn; \
# ^~~~~~
# ether.c:129:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,cbp.buf);
# ^~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:179:3: note: expanded from macro 'READ_STRING'
# READ(fp, &tmpint32, sizeof(int32_t)); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:316:5: note: expanded from macro 'NSSOV_HANDLE'
# readfn; \
# ^~~~~~
# ether.c:129:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,cbp.buf);
# ^~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:188:5: note: expanded from macro 'READ_STRING'
# ERROR_OUT_BUFERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:127:3: note: expanded from macro 'ERROR_OUT_BUFERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:316:5: note: expanded from macro 'NSSOV_HANDLE'
# readfn; \
# ^~~~~~
# ether.c:129:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,cbp.buf);
# ^~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:188:5: note: expanded from macro 'READ_STRING'
# ERROR_OUT_BUFERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:127:3: note: expanded from macro 'ERROR_OUT_BUFERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:316:5: note: expanded from macro 'NSSOV_HANDLE'
# readfn; \
# ^~~~~~
# ether.c:129:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,cbp.buf);
# ^~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:193:5: note: expanded from macro 'READ_STRING'
# READ(fp, buffer, (size_t)tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:316:5: note: expanded from macro 'NSSOV_HANDLE'
# readfn; \
# ^~~~~~
# ether.c:129:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,cbp.buf);
# ^~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:193:5: note: expanded from macro 'READ_STRING'
# READ(fp, buffer, (size_t)tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:316:5: note: expanded from macro 'NSSOV_HANDLE'
# readfn; \
# ^~~~~~
# ether.c:132:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,"nssov_ether_byname(%s)\n",cbp.name.bv_val,0,0);,
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:318:5: note: expanded from macro 'NSSOV_HANDLE'
# logcall; \
# ^~~~~~~
# ether.c:132:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,"nssov_ether_byname(%s)\n",cbp.name.bv_val,0,0);,
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:318:5: note: expanded from macro 'NSSOV_HANDLE'
# logcall; \
# ^~~~~~~
# ether.c:123:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:320:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_VERSION); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ether.c:123:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:320:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_VERSION); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ether.c:123:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:321:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,action); \
# ^~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ether.c:123:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:321:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,action); \
# ^~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ether.c:123:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:325:7: note: expanded from macro 'NSSOV_HANDLE'
# Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ether.c:123:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:325:7: note: expanded from macro 'NSSOV_HANDLE'
# Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ether.c:123:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:343:2: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_RESULT_END); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ether.c:123:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:343:2: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_RESULT_END); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ether.c:144:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ(fp,&addr,sizeof(uint8_t[6]));
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:316:5: note: expanded from macro 'NSSOV_HANDLE'
# readfn; \
# ^~~~~~
# ether.c:144:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ(fp,&addr,sizeof(uint8_t[6]));
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:316:5: note: expanded from macro 'NSSOV_HANDLE'
# readfn; \
# ^~~~~~
# ether.c:153:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,"nssov_ether_byether(%s)\n",cbp.addr.bv_val,0,0);,
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:318:5: note: expanded from macro 'NSSOV_HANDLE'
# logcall; \
# ^~~~~~~
# ether.c:153:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,"nssov_ether_byether(%s)\n",cbp.addr.bv_val,0,0);,
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:318:5: note: expanded from macro 'NSSOV_HANDLE'
# logcall; \
# ^~~~~~~
# ether.c:137:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:320:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_VERSION); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ether.c:137:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:320:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_VERSION); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ether.c:137:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:321:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,action); \
# ^~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ether.c:137:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:321:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,action); \
# ^~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ether.c:137:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:325:7: note: expanded from macro 'NSSOV_HANDLE'
# Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ether.c:137:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:325:7: note: expanded from macro 'NSSOV_HANDLE'
# Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ether.c:137:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:343:2: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_RESULT_END); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ether.c:137:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:343:2: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_RESULT_END); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ether.c:164:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,"nssov_ether_all()\n",0,0,0);,
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:318:5: note: expanded from macro 'NSSOV_HANDLE'
# logcall; \
# ^~~~~~~
# ether.c:164:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,"nssov_ether_all()\n",0,0,0);,
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:318:5: note: expanded from macro 'NSSOV_HANDLE'
# logcall; \
# ^~~~~~~
# ether.c:158:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:320:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_VERSION); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ether.c:158:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:320:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_VERSION); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ether.c:158:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:321:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,action); \
# ^~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ether.c:158:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:321:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,action); \
# ^~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ether.c:158:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:325:7: note: expanded from macro 'NSSOV_HANDLE'
# Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ether.c:158:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:325:7: note: expanded from macro 'NSSOV_HANDLE'
# Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ether.c:158:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:343:2: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_RESULT_END); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ether.c:158:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:343:2: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_RESULT_END); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 52 warnings generated.
# gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c ether.c -o ether.o >/dev/null 2>&1
# ../../../libtool --mode=compile gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c group.c
# gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c group.c -fPIC -DPIC -o .libs/group.o
# group.c:154:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"group entry %s does not contain %s value\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# group.c:154:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"group entry %s does not contain %s value\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# group.c:172:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"group entry %s does not contain %s value\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# group.c:172:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"group entry %s does not contain %s value\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# group.c:234:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"nssov: group entry %s contains invalid group name: \"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# group.c:234:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"nssov: group entry %s contains invalid group name: \"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# group.c:251:5: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# group.c:251:5: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# group.c:252:5: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&names[i]);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:134:5: note: expanded from macro 'WRITE_BERVAL'
# WRITE_INT32(fp, 0); \
# ^~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# group.c:252:5: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&names[i]);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:134:5: note: expanded from macro 'WRITE_BERVAL'
# WRITE_INT32(fp, 0); \
# ^~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# group.c:252:5: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&names[i]);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:138:5: note: expanded from macro 'WRITE_BERVAL'
# WRITE_INT32(fp, (bv)->bv_len); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# group.c:252:5: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&names[i]);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:138:5: note: expanded from macro 'WRITE_BERVAL'
# WRITE_INT32(fp, (bv)->bv_len); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# group.c:252:5: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&names[i]);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:142:7: note: expanded from macro 'WRITE_BERVAL'
# WRITE(fp, (bv)->bv_val, tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# group.c:252:5: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&names[i]);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:142:7: note: expanded from macro 'WRITE_BERVAL'
# WRITE(fp, (bv)->bv_val, tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# group.c:253:5: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&passwd);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:134:5: note: expanded from macro 'WRITE_BERVAL'
# WRITE_INT32(fp, 0); \
# ^~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# group.c:253:5: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&passwd);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:134:5: note: expanded from macro 'WRITE_BERVAL'
# WRITE_INT32(fp, 0); \
# ^~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# group.c:253:5: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&passwd);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:138:5: note: expanded from macro 'WRITE_BERVAL'
# WRITE_INT32(fp, (bv)->bv_len); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# group.c:253:5: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&passwd);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:138:5: note: expanded from macro 'WRITE_BERVAL'
# WRITE_INT32(fp, (bv)->bv_len); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# group.c:253:5: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&passwd);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:142:7: note: expanded from macro 'WRITE_BERVAL'
# WRITE(fp, (bv)->bv_val, tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# group.c:253:5: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&passwd);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:142:7: note: expanded from macro 'WRITE_BERVAL'
# WRITE(fp, (bv)->bv_val, tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# group.c:254:5: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(cbp->fp,gid);
# ^~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# group.c:254:5: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(cbp->fp,gid);
# ^~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# group.c:256:5: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(cbp->fp,nummembers);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# group.c:256:5: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(cbp->fp,nummembers);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# group.c:261:7: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&members[k]);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:134:5: note: expanded from macro 'WRITE_BERVAL'
# WRITE_INT32(fp, 0); \
# ^~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# group.c:261:7: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&members[k]);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:134:5: note: expanded from macro 'WRITE_BERVAL'
# WRITE_INT32(fp, 0); \
# ^~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# group.c:261:7: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&members[k]);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:138:5: note: expanded from macro 'WRITE_BERVAL'
# WRITE_INT32(fp, (bv)->bv_len); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# group.c:261:7: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&members[k]);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:138:5: note: expanded from macro 'WRITE_BERVAL'
# WRITE_INT32(fp, (bv)->bv_len); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# group.c:261:7: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&members[k]);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:142:7: note: expanded from macro 'WRITE_BERVAL'
# WRITE(fp, (bv)->bv_val, tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# group.c:261:7: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&members[k]);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:142:7: note: expanded from macro 'WRITE_BERVAL'
# WRITE(fp, (bv)->bv_val, tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# group.c:280:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,cbp.buf);
# ^~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:179:3: note: expanded from macro 'READ_STRING'
# READ(fp, &tmpint32, sizeof(int32_t)); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:316:5: note: expanded from macro 'NSSOV_HANDLE'
# readfn; \
# ^~~~~~
# group.c:280:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,cbp.buf);
# ^~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:179:3: note: expanded from macro 'READ_STRING'
# READ(fp, &tmpint32, sizeof(int32_t)); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:316:5: note: expanded from macro 'NSSOV_HANDLE'
# readfn; \
# ^~~~~~
# group.c:280:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,cbp.buf);
# ^~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:188:5: note: expanded from macro 'READ_STRING'
# ERROR_OUT_BUFERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:127:3: note: expanded from macro 'ERROR_OUT_BUFERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:316:5: note: expanded from macro 'NSSOV_HANDLE'
# readfn; \
# ^~~~~~
# group.c:280:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,cbp.buf);
# ^~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:188:5: note: expanded from macro 'READ_STRING'
# ERROR_OUT_BUFERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:127:3: note: expanded from macro 'ERROR_OUT_BUFERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:316:5: note: expanded from macro 'NSSOV_HANDLE'
# readfn; \
# ^~~~~~
# group.c:280:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,cbp.buf);
# ^~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:193:5: note: expanded from macro 'READ_STRING'
# READ(fp, buffer, (size_t)tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:316:5: note: expanded from macro 'NSSOV_HANDLE'
# readfn; \
# ^~~~~~
# group.c:280:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,cbp.buf);
# ^~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:193:5: note: expanded from macro 'READ_STRING'
# READ(fp, buffer, (size_t)tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:316:5: note: expanded from macro 'NSSOV_HANDLE'
# readfn; \
# ^~~~~~
# group.c:284:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"nssov_group_byname(%s): invalid group name\n",cbp.name.bv_val,0,0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:316:5: note: expanded from macro 'NSSOV_HANDLE'
# readfn; \
# ^~~~~~
# group.c:284:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"nssov_group_byname(%s): invalid group name\n",cbp.name.bv_val,0,0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:316:5: note: expanded from macro 'NSSOV_HANDLE'
# readfn; \
# ^~~~~~
# group.c:291:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,"nslcd_group_byname(%s)\n",cbp.name.bv_val,0,0);,
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:318:5: note: expanded from macro 'NSSOV_HANDLE'
# logcall; \
# ^~~~~~~
# group.c:291:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,"nslcd_group_byname(%s)\n",cbp.name.bv_val,0,0);,
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:318:5: note: expanded from macro 'NSSOV_HANDLE'
# logcall; \
# ^~~~~~~
# group.c:275:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:320:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_VERSION); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# group.c:275:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:320:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_VERSION); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# group.c:275:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:321:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,action); \
# ^~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# group.c:275:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:321:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,action); \
# ^~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# group.c:275:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:325:7: note: expanded from macro 'NSSOV_HANDLE'
# Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# group.c:275:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:325:7: note: expanded from macro 'NSSOV_HANDLE'
# Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# group.c:275:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:343:2: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_RESULT_END); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# group.c:275:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:343:2: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_RESULT_END); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# group.c:302:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_INT32(fp,gid);
# ^~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:172:3: note: expanded from macro 'READ_INT32'
# READ(fp, &tmpint32, sizeof(int32_t)); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:316:5: note: expanded from macro 'NSSOV_HANDLE'
# readfn; \
# ^~~~~~
# group.c:302:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_INT32(fp,gid);
# ^~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:172:3: note: expanded from macro 'READ_INT32'
# READ(fp, &tmpint32, sizeof(int32_t)); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:316:5: note: expanded from macro 'NSSOV_HANDLE'
# readfn; \
# ^~~~~~
# group.c:309:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,"nssov_group_bygid(%s)\n",cbp.gidnum.bv_val,0,0);,
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:318:5: note: expanded from macro 'NSSOV_HANDLE'
# logcall; \
# ^~~~~~~
# group.c:309:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,"nssov_group_bygid(%s)\n",cbp.gidnum.bv_val,0,0);,
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:318:5: note: expanded from macro 'NSSOV_HANDLE'
# logcall; \
# ^~~~~~~
# group.c:296:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:320:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_VERSION); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# group.c:296:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:320:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_VERSION); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# group.c:296:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:321:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,action); \
# ^~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# group.c:296:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:321:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,action); \
# ^~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# group.c:296:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:325:7: note: expanded from macro 'NSSOV_HANDLE'
# Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# group.c:296:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:325:7: note: expanded from macro 'NSSOV_HANDLE'
# Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# group.c:296:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:343:2: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_RESULT_END); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# group.c:296:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:343:2: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_RESULT_END); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# group.c:319:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,cbp.buf);
# ^~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:179:3: note: expanded from macro 'READ_STRING'
# READ(fp, &tmpint32, sizeof(int32_t)); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:316:5: note: expanded from macro 'NSSOV_HANDLE'
# readfn; \
# ^~~~~~
# group.c:319:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,cbp.buf);
# ^~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:179:3: note: expanded from macro 'READ_STRING'
# READ(fp, &tmpint32, sizeof(int32_t)); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:316:5: note: expanded from macro 'NSSOV_HANDLE'
# readfn; \
# ^~~~~~
# group.c:319:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,cbp.buf);
# ^~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:188:5: note: expanded from macro 'READ_STRING'
# ERROR_OUT_BUFERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:127:3: note: expanded from macro 'ERROR_OUT_BUFERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:316:5: note: expanded from macro 'NSSOV_HANDLE'
# readfn; \
# ^~~~~~
# group.c:319:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,cbp.buf);
# ^~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:188:5: note: expanded from macro 'READ_STRING'
# ERROR_OUT_BUFERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:127:3: note: expanded from macro 'ERROR_OUT_BUFERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:316:5: note: expanded from macro 'NSSOV_HANDLE'
# readfn; \
# ^~~~~~
# group.c:319:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,cbp.buf);
# ^~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:193:5: note: expanded from macro 'READ_STRING'
# READ(fp, buffer, (size_t)tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:316:5: note: expanded from macro 'NSSOV_HANDLE'
# readfn; \
# ^~~~~~
# group.c:319:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,cbp.buf);
# ^~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:193:5: note: expanded from macro 'READ_STRING'
# READ(fp, buffer, (size_t)tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:316:5: note: expanded from macro 'NSSOV_HANDLE'
# readfn; \
# ^~~~~~
# group.c:323:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"nssov_group_bymember(%s): invalid user name\n",cbp.user.bv_val,0,0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:316:5: note: expanded from macro 'NSSOV_HANDLE'
# readfn; \
# ^~~~~~
# group.c:323:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"nssov_group_bymember(%s): invalid user name\n",cbp.user.bv_val,0,0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:316:5: note: expanded from macro 'NSSOV_HANDLE'
# readfn; \
# ^~~~~~
# group.c:330:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,"nssov_group_bymember(%s)\n",cbp.user.bv_val,0,0);,
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:318:5: note: expanded from macro 'NSSOV_HANDLE'
# logcall; \
# ^~~~~~~
# group.c:330:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,"nssov_group_bymember(%s)\n",cbp.user.bv_val,0,0);,
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:318:5: note: expanded from macro 'NSSOV_HANDLE'
# logcall; \
# ^~~~~~~
# group.c:314:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:320:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_VERSION); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# group.c:314:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:320:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_VERSION); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# group.c:314:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:321:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,action); \
# ^~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# group.c:314:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:321:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,action); \
# ^~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# group.c:314:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:325:7: note: expanded from macro 'NSSOV_HANDLE'
# Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# group.c:314:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:325:7: note: expanded from macro 'NSSOV_HANDLE'
# Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# group.c:314:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:343:2: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_RESULT_END); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# group.c:314:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:343:2: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_RESULT_END); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# group.c:343:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,"nssov_group_all()\n",0,0,0);,
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:318:5: note: expanded from macro 'NSSOV_HANDLE'
# logcall; \
# ^~~~~~~
# group.c:343:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,"nssov_group_all()\n",0,0,0);,
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:318:5: note: expanded from macro 'NSSOV_HANDLE'
# logcall; \
# ^~~~~~~
# group.c:335:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:320:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_VERSION); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# group.c:335:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:320:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_VERSION); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# group.c:335:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:321:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,action); \
# ^~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# group.c:335:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:321:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,action); \
# ^~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# group.c:335:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:325:7: note: expanded from macro 'NSSOV_HANDLE'
# Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# group.c:335:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:325:7: note: expanded from macro 'NSSOV_HANDLE'
# Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# group.c:335:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:343:2: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_RESULT_END); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# group.c:335:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:343:2: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_RESULT_END); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 88 warnings generated.
# gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c group.c -o group.o >/dev/null 2>&1
# ../../../libtool --mode=compile gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c host.c
# gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c host.c -fPIC -DPIC -o .libs/host.o
# host.c:64:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"host entry %s does not contain %s value\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# host.c:64:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"host entry %s does not contain %s value\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# host.c:87:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"host entry %s does not contain %s value\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# host.c:87:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"host entry %s does not contain %s value\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# host.c:94:2: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# host.c:94:2: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# host.c:95:2: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&name);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:134:5: note: expanded from macro 'WRITE_BERVAL'
# WRITE_INT32(fp, 0); \
# ^~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# host.c:95:2: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&name);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:134:5: note: expanded from macro 'WRITE_BERVAL'
# WRITE_INT32(fp, 0); \
# ^~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# host.c:95:2: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&name);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:138:5: note: expanded from macro 'WRITE_BERVAL'
# WRITE_INT32(fp, (bv)->bv_len); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# host.c:95:2: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&name);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:138:5: note: expanded from macro 'WRITE_BERVAL'
# WRITE_INT32(fp, (bv)->bv_len); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# host.c:95:2: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&name);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:142:7: note: expanded from macro 'WRITE_BERVAL'
# WRITE(fp, (bv)->bv_val, tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# host.c:95:2: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&name);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:142:7: note: expanded from macro 'WRITE_BERVAL'
# WRITE(fp, (bv)->bv_val, tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# host.c:97:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(cbp->fp,numname-1);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# host.c:97:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(cbp->fp,numname-1);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# host.c:99:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(cbp->fp,numname);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# host.c:99:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(cbp->fp,numname);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# host.c:103:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&names[i]);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:134:5: note: expanded from macro 'WRITE_BERVAL'
# WRITE_INT32(fp, 0); \
# ^~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# host.c:103:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&names[i]);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:134:5: note: expanded from macro 'WRITE_BERVAL'
# WRITE_INT32(fp, 0); \
# ^~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# host.c:103:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&names[i]);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:138:5: note: expanded from macro 'WRITE_BERVAL'
# WRITE_INT32(fp, (bv)->bv_len); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# host.c:103:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&names[i]);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:138:5: note: expanded from macro 'WRITE_BERVAL'
# WRITE_INT32(fp, (bv)->bv_len); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# host.c:103:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&names[i]);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:142:7: note: expanded from macro 'WRITE_BERVAL'
# WRITE(fp, (bv)->bv_val, tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# host.c:103:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&names[i]);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:142:7: note: expanded from macro 'WRITE_BERVAL'
# WRITE(fp, (bv)->bv_val, tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# host.c:105:2: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(cbp->fp,numaddr);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# host.c:105:2: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(cbp->fp,numaddr);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# host.c:121:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,cbp.buf);
# ^~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:179:3: note: expanded from macro 'READ_STRING'
# READ(fp, &tmpint32, sizeof(int32_t)); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:316:5: note: expanded from macro 'NSSOV_HANDLE'
# readfn; \
# ^~~~~~
# host.c:121:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,cbp.buf);
# ^~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:179:3: note: expanded from macro 'READ_STRING'
# READ(fp, &tmpint32, sizeof(int32_t)); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:316:5: note: expanded from macro 'NSSOV_HANDLE'
# readfn; \
# ^~~~~~
# host.c:121:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,cbp.buf);
# ^~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:188:5: note: expanded from macro 'READ_STRING'
# ERROR_OUT_BUFERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:127:3: note: expanded from macro 'ERROR_OUT_BUFERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:316:5: note: expanded from macro 'NSSOV_HANDLE'
# readfn; \
# ^~~~~~
# host.c:121:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,cbp.buf);
# ^~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:188:5: note: expanded from macro 'READ_STRING'
# ERROR_OUT_BUFERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:127:3: note: expanded from macro 'ERROR_OUT_BUFERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:316:5: note: expanded from macro 'NSSOV_HANDLE'
# readfn; \
# ^~~~~~
# host.c:121:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,cbp.buf);
# ^~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:193:5: note: expanded from macro 'READ_STRING'
# READ(fp, buffer, (size_t)tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:316:5: note: expanded from macro 'NSSOV_HANDLE'
# readfn; \
# ^~~~~~
# host.c:121:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,cbp.buf);
# ^~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:193:5: note: expanded from macro 'READ_STRING'
# READ(fp, buffer, (size_t)tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:316:5: note: expanded from macro 'NSSOV_HANDLE'
# readfn; \
# ^~~~~~
# host.c:124:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,"nssov_host_byname(%s)\n",cbp.name.bv_val,0,0);,
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:318:5: note: expanded from macro 'NSSOV_HANDLE'
# logcall; \
# ^~~~~~~
# host.c:124:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,"nssov_host_byname(%s)\n",cbp.name.bv_val,0,0);,
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:318:5: note: expanded from macro 'NSSOV_HANDLE'
# logcall; \
# ^~~~~~~
# host.c:115:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:320:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_VERSION); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# host.c:115:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:320:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_VERSION); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# host.c:115:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:321:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,action); \
# ^~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# host.c:115:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:321:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,action); \
# ^~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# host.c:115:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:325:7: note: expanded from macro 'NSSOV_HANDLE'
# Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# host.c:115:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:325:7: note: expanded from macro 'NSSOV_HANDLE'
# Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# host.c:115:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:343:2: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_RESULT_END); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# host.c:115:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:343:2: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_RESULT_END); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# host.c:142:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"nssov: unable to convert address to string\n",0,0,0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:316:5: note: expanded from macro 'NSSOV_HANDLE'
# readfn; \
# ^~~~~~
# host.c:142:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"nssov: unable to convert address to string\n",0,0,0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:316:5: note: expanded from macro 'NSSOV_HANDLE'
# readfn; \
# ^~~~~~
# host.c:147:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,"nssov_host_byaddr(%s)\n",cbp.addr.bv_val,0,0);,
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:318:5: note: expanded from macro 'NSSOV_HANDLE'
# logcall; \
# ^~~~~~~
# host.c:147:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,"nssov_host_byaddr(%s)\n",cbp.addr.bv_val,0,0);,
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:318:5: note: expanded from macro 'NSSOV_HANDLE'
# logcall; \
# ^~~~~~~
# host.c:129:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:320:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_VERSION); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# host.c:129:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:320:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_VERSION); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# host.c:129:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:321:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,action); \
# ^~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# host.c:129:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:321:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,action); \
# ^~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# host.c:129:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:325:7: note: expanded from macro 'NSSOV_HANDLE'
# Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# host.c:129:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:325:7: note: expanded from macro 'NSSOV_HANDLE'
# Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# host.c:129:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:343:2: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_RESULT_END); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# host.c:129:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:343:2: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_RESULT_END); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# host.c:158:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,"nssov_host_all()\n",0,0,0);,
# ^ ~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:318:5: note: expanded from macro 'NSSOV_HANDLE'
# logcall; \
# ^~~~~~~
# host.c:158:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,"nssov_host_all()\n",0,0,0);,
# ^ ~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:318:5: note: expanded from macro 'NSSOV_HANDLE'
# logcall; \
# ^~~~~~~
# host.c:152:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:320:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_VERSION); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# host.c:152:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:320:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_VERSION); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# host.c:152:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:321:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,action); \
# ^~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# host.c:152:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:321:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,action); \
# ^~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# host.c:152:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:325:7: note: expanded from macro 'NSSOV_HANDLE'
# Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# host.c:152:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:325:7: note: expanded from macro 'NSSOV_HANDLE'
# Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# host.c:152:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:343:2: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_RESULT_END); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# host.c:152:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:343:2: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_RESULT_END); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 62 warnings generated.
# gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c host.c -o host.o >/dev/null 2>&1
# ../../../libtool --mode=compile gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c netgroup.c
# gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c netgroup.c -fPIC -DPIC -o .libs/netgroup.o
# netgroup.c:56:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(fp,0);
# ^~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# netgroup.c:56:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(fp,0);
# ^~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# netgroup.c:67:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(fp,j-i);
# ^~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# netgroup.c:67:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(fp,j-i);
# ^~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# netgroup.c:71:4: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE(fp,str+i,j-i);
# ^~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# netgroup.c:71:4: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE(fp,str+i,j-i);
# ^~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# netgroup.c:96:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"write_netgroup_triple(): entry does not begin with '(' (entry skipped)\n",0,0,0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# netgroup.c:96:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"write_netgroup_triple(): entry does not begin with '(' (entry skipped)\n",0,0,0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# netgroup.c:106:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"write_netgroup_triple(): missing ',' (entry skipped)\n",0,0,0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# netgroup.c:106:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"write_netgroup_triple(): missing ',' (entry skipped)\n",0,0,0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# netgroup.c:117:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"write_netgroup_triple(): missing ',' (entry skipped)\n",0,0,0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# netgroup.c:117:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"write_netgroup_triple(): missing ',' (entry skipped)\n",0,0,0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# netgroup.c:128:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"write_netgroup_triple(): missing ')' (entry skipped)\n",0,0,0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# netgroup.c:128:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"write_netgroup_triple(): missing ')' (entry skipped)\n",0,0,0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# netgroup.c:139:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"write_netgroup_triple(): string contains trailing data (entry skipped)\n",0,0,0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# netgroup.c:139:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"write_netgroup_triple(): string contains trailing data (entry skipped)\n",0,0,0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# netgroup.c:143:2: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(fp,NSLCD_RESULT_BEGIN);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# netgroup.c:143:2: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(fp,NSLCD_RESULT_BEGIN);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# netgroup.c:144:2: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(fp,NSLCD_NETGROUP_TYPE_TRIPLE);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# netgroup.c:144:2: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(fp,NSLCD_NETGROUP_TYPE_TRIPLE);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# netgroup.c:174:4: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# netgroup.c:174:4: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# netgroup.c:176:4: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(cbp->fp,NSLCD_NETGROUP_TYPE_NETGROUP);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# netgroup.c:176:4: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(cbp->fp,NSLCD_NETGROUP_TYPE_NETGROUP);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# netgroup.c:193:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,cbp.buf);,
# ^~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:179:3: note: expanded from macro 'READ_STRING'
# READ(fp, &tmpint32, sizeof(int32_t)); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:316:5: note: expanded from macro 'NSSOV_HANDLE'
# readfn; \
# ^~~~~~
# netgroup.c:193:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,cbp.buf);,
# ^~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:179:3: note: expanded from macro 'READ_STRING'
# READ(fp, &tmpint32, sizeof(int32_t)); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:316:5: note: expanded from macro 'NSSOV_HANDLE'
# readfn; \
# ^~~~~~
# netgroup.c:193:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,cbp.buf);,
# ^~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:188:5: note: expanded from macro 'READ_STRING'
# ERROR_OUT_BUFERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:127:3: note: expanded from macro 'ERROR_OUT_BUFERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:316:5: note: expanded from macro 'NSSOV_HANDLE'
# readfn; \
# ^~~~~~
# netgroup.c:193:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,cbp.buf);,
# ^~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:188:5: note: expanded from macro 'READ_STRING'
# ERROR_OUT_BUFERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:127:3: note: expanded from macro 'ERROR_OUT_BUFERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:316:5: note: expanded from macro 'NSSOV_HANDLE'
# readfn; \
# ^~~~~~
# netgroup.c:193:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,cbp.buf);,
# ^~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:193:5: note: expanded from macro 'READ_STRING'
# READ(fp, buffer, (size_t)tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:316:5: note: expanded from macro 'NSSOV_HANDLE'
# readfn; \
# ^~~~~~
# netgroup.c:193:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,cbp.buf);,
# ^~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:193:5: note: expanded from macro 'READ_STRING'
# READ(fp, buffer, (size_t)tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:316:5: note: expanded from macro 'NSSOV_HANDLE'
# readfn; \
# ^~~~~~
# netgroup.c:196:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,"nssov_netgroup_byname(%s)\n",cbp.name.bv_val,0,0);,
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:318:5: note: expanded from macro 'NSSOV_HANDLE'
# logcall; \
# ^~~~~~~
# netgroup.c:196:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,"nssov_netgroup_byname(%s)\n",cbp.name.bv_val,0,0);,
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:318:5: note: expanded from macro 'NSSOV_HANDLE'
# logcall; \
# ^~~~~~~
# netgroup.c:188:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:320:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_VERSION); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# netgroup.c:188:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:320:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_VERSION); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# netgroup.c:188:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:321:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,action); \
# ^~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# netgroup.c:188:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:321:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,action); \
# ^~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# netgroup.c:188:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:325:7: note: expanded from macro 'NSSOV_HANDLE'
# Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# netgroup.c:188:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:325:7: note: expanded from macro 'NSSOV_HANDLE'
# Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# netgroup.c:188:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:343:2: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_RESULT_END); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# netgroup.c:188:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:343:2: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_RESULT_END); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 40 warnings generated.
# gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c netgroup.c -o netgroup.o >/dev/null 2>&1
# ../../../libtool --mode=compile gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c network.c
# gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c network.c -fPIC -DPIC -o .libs/network.o
# network.c:64:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"network entry %s does not contain %s value\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# network.c:64:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"network entry %s does not contain %s value\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# network.c:87:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"network entry %s does not contain %s value\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# network.c:87:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"network entry %s does not contain %s value\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# network.c:94:2: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# network.c:94:2: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# network.c:95:2: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&name);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:134:5: note: expanded from macro 'WRITE_BERVAL'
# WRITE_INT32(fp, 0); \
# ^~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# network.c:95:2: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&name);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:134:5: note: expanded from macro 'WRITE_BERVAL'
# WRITE_INT32(fp, 0); \
# ^~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# network.c:95:2: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&name);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:138:5: note: expanded from macro 'WRITE_BERVAL'
# WRITE_INT32(fp, (bv)->bv_len); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# network.c:95:2: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&name);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:138:5: note: expanded from macro 'WRITE_BERVAL'
# WRITE_INT32(fp, (bv)->bv_len); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# network.c:95:2: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&name);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:142:7: note: expanded from macro 'WRITE_BERVAL'
# WRITE(fp, (bv)->bv_val, tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# network.c:95:2: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&name);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:142:7: note: expanded from macro 'WRITE_BERVAL'
# WRITE(fp, (bv)->bv_val, tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# network.c:97:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(cbp->fp,numname-1);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# network.c:97:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(cbp->fp,numname-1);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# network.c:99:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(cbp->fp,numname);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# network.c:99:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(cbp->fp,numname);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# network.c:103:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&names[i]);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:134:5: note: expanded from macro 'WRITE_BERVAL'
# WRITE_INT32(fp, 0); \
# ^~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# network.c:103:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&names[i]);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:134:5: note: expanded from macro 'WRITE_BERVAL'
# WRITE_INT32(fp, 0); \
# ^~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# network.c:103:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&names[i]);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:138:5: note: expanded from macro 'WRITE_BERVAL'
# WRITE_INT32(fp, (bv)->bv_len); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# network.c:103:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&names[i]);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:138:5: note: expanded from macro 'WRITE_BERVAL'
# WRITE_INT32(fp, (bv)->bv_len); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# network.c:103:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&names[i]);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:142:7: note: expanded from macro 'WRITE_BERVAL'
# WRITE(fp, (bv)->bv_val, tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# network.c:103:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&names[i]);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:142:7: note: expanded from macro 'WRITE_BERVAL'
# WRITE(fp, (bv)->bv_val, tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# network.c:105:2: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(cbp->fp,numaddr);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# network.c:105:2: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(cbp->fp,numaddr);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# network.c:121:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,cbp.buf);
# ^~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:179:3: note: expanded from macro 'READ_STRING'
# READ(fp, &tmpint32, sizeof(int32_t)); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:316:5: note: expanded from macro 'NSSOV_HANDLE'
# readfn; \
# ^~~~~~
# network.c:121:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,cbp.buf);
# ^~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:179:3: note: expanded from macro 'READ_STRING'
# READ(fp, &tmpint32, sizeof(int32_t)); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:316:5: note: expanded from macro 'NSSOV_HANDLE'
# readfn; \
# ^~~~~~
# network.c:121:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,cbp.buf);
# ^~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:188:5: note: expanded from macro 'READ_STRING'
# ERROR_OUT_BUFERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:127:3: note: expanded from macro 'ERROR_OUT_BUFERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:316:5: note: expanded from macro 'NSSOV_HANDLE'
# readfn; \
# ^~~~~~
# network.c:121:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,cbp.buf);
# ^~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:188:5: note: expanded from macro 'READ_STRING'
# ERROR_OUT_BUFERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:127:3: note: expanded from macro 'ERROR_OUT_BUFERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:316:5: note: expanded from macro 'NSSOV_HANDLE'
# readfn; \
# ^~~~~~
# network.c:121:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,cbp.buf);
# ^~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:193:5: note: expanded from macro 'READ_STRING'
# READ(fp, buffer, (size_t)tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:316:5: note: expanded from macro 'NSSOV_HANDLE'
# readfn; \
# ^~~~~~
# network.c:121:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,cbp.buf);
# ^~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:193:5: note: expanded from macro 'READ_STRING'
# READ(fp, buffer, (size_t)tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:316:5: note: expanded from macro 'NSSOV_HANDLE'
# readfn; \
# ^~~~~~
# network.c:124:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,"nssov_network_byname(%s)\n",cbp.name.bv_val,0,0);,
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:318:5: note: expanded from macro 'NSSOV_HANDLE'
# logcall; \
# ^~~~~~~
# network.c:124:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,"nssov_network_byname(%s)\n",cbp.name.bv_val,0,0);,
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:318:5: note: expanded from macro 'NSSOV_HANDLE'
# logcall; \
# ^~~~~~~
# network.c:115:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:320:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_VERSION); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# network.c:115:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:320:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_VERSION); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# network.c:115:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:321:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,action); \
# ^~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# network.c:115:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:321:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,action); \
# ^~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# network.c:115:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:325:7: note: expanded from macro 'NSSOV_HANDLE'
# Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# network.c:115:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:325:7: note: expanded from macro 'NSSOV_HANDLE'
# Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# network.c:115:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:343:2: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_RESULT_END); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# network.c:115:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:343:2: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_RESULT_END); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# network.c:142:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"nssov: unable to convert address to string\n",0,0,0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:316:5: note: expanded from macro 'NSSOV_HANDLE'
# readfn; \
# ^~~~~~
# network.c:142:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"nssov: unable to convert address to string\n",0,0,0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:316:5: note: expanded from macro 'NSSOV_HANDLE'
# readfn; \
# ^~~~~~
# network.c:147:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,"nslcd_network_byaddr(%s)\n",cbp.addr.bv_val,0,0);,
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:318:5: note: expanded from macro 'NSSOV_HANDLE'
# logcall; \
# ^~~~~~~
# network.c:147:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,"nslcd_network_byaddr(%s)\n",cbp.addr.bv_val,0,0);,
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:318:5: note: expanded from macro 'NSSOV_HANDLE'
# logcall; \
# ^~~~~~~
# network.c:129:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:320:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_VERSION); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# network.c:129:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:320:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_VERSION); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# network.c:129:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:321:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,action); \
# ^~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# network.c:129:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:321:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,action); \
# ^~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# network.c:129:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:325:7: note: expanded from macro 'NSSOV_HANDLE'
# Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# network.c:129:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:325:7: note: expanded from macro 'NSSOV_HANDLE'
# Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# network.c:129:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:343:2: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_RESULT_END); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# network.c:129:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:343:2: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_RESULT_END); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# network.c:158:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,"nssov_network_all()\n",0,0,0);,
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:318:5: note: expanded from macro 'NSSOV_HANDLE'
# logcall; \
# ^~~~~~~
# network.c:158:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,"nssov_network_all()\n",0,0,0);,
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:318:5: note: expanded from macro 'NSSOV_HANDLE'
# logcall; \
# ^~~~~~~
# network.c:152:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:320:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_VERSION); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# network.c:152:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:320:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_VERSION); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# network.c:152:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:321:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,action); \
# ^~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# network.c:152:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:321:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,action); \
# ^~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# network.c:152:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:325:7: note: expanded from macro 'NSSOV_HANDLE'
# Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# network.c:152:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:325:7: note: expanded from macro 'NSSOV_HANDLE'
# Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# network.c:152:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:343:2: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_RESULT_END); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# network.c:152:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:343:2: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_RESULT_END); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 62 warnings generated.
# gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c network.c -o network.o >/dev/null 2>&1
# ../../../libtool --mode=compile gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c nssov.c
# gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c nssov.c -fPIC -DPIC -o .libs/nssov.o
# nssov.c:141:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(fp,AF_INET);
# ^~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:141:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(fp,AF_INET);
# ^~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:143:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(fp,sizeof(struct in_addr));
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:143:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(fp,sizeof(struct in_addr));
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:145:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE(fp,&ipv4addr,sizeof(struct in_addr));
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:145:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE(fp,&ipv4addr,sizeof(struct in_addr));
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:150:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(fp,AF_INET6);
# ^~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:150:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(fp,AF_INET6);
# ^~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:152:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(fp,sizeof(struct in6_addr));
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:152:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(fp,sizeof(struct in6_addr));
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:154:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE(fp,&ipv6addr,sizeof(struct in6_addr));
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:154:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE(fp,&ipv6addr,sizeof(struct in6_addr));
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:161:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"nssov: unparseable address: %s\n",addr->bv_val,0,0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:161:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"nssov: unparseable address: %s\n",addr->bv_val,0,0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:163:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(fp,-1);
# ^~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:163:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(fp,-1);
# ^~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:165:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(fp,0);
# ^~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:165:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(fp,0);
# ^~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:176:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_INT32(fp,*af);
# ^~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:172:3: note: expanded from macro 'READ_INT32'
# READ(fp, &tmpint32, sizeof(int32_t)); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:176:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_INT32(fp,*af);
# ^~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:172:3: note: expanded from macro 'READ_INT32'
# READ(fp, &tmpint32, sizeof(int32_t)); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:179:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"nssov: incorrect address family specified: %d\n",*af,0,0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:179:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"nssov: incorrect address family specified: %d\n",*af,0,0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:183:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_INT32(fp,len);
# ^~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:172:3: note: expanded from macro 'READ_INT32'
# READ(fp, &tmpint32, sizeof(int32_t)); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:183:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_INT32(fp,len);
# ^~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:172:3: note: expanded from macro 'READ_INT32'
# READ(fp, &tmpint32, sizeof(int32_t)); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:186:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"nssov: address length incorrect: %d\n",len,0,0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:186:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"nssov: address length incorrect: %d\n",len,0,0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:191:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ(fp,addr,len);
# ^~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:191:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ(fp,addr,len);
# ^~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:243:3: warning: data argument not used by format string [-Wformat-extra-args]
# READ_INT32(fp,tmpint32);
# ^~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:172:3: note: expanded from macro 'READ_INT32'
# READ(fp, &tmpint32, sizeof(int32_t)); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:243:3: warning: data argument not used by format string [-Wformat-extra-args]
# READ_INT32(fp,tmpint32);
# ^~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:172:3: note: expanded from macro 'READ_INT32'
# READ(fp, &tmpint32, sizeof(int32_t)); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:246:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,"nssov: wrong nslcd version id (%d)\n",(int)tmpint32,0,0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:246:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,"nssov: wrong nslcd version id (%d)\n",(int)tmpint32,0,0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:250:3: warning: data argument not used by format string [-Wformat-extra-args]
# READ_INT32(fp,*action);
# ^~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:172:3: note: expanded from macro 'READ_INT32'
# READ(fp, &tmpint32, sizeof(int32_t)); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:250:3: warning: data argument not used by format string [-Wformat-extra-args]
# READ_INT32(fp,*action);
# ^~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:172:3: note: expanded from macro 'READ_INT32'
# READ(fp, &tmpint32, sizeof(int32_t)); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:259:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_INT32(fp,opt);
# ^~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:172:3: note: expanded from macro 'READ_INT32'
# READ(fp, &tmpint32, sizeof(int32_t)); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:259:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_INT32(fp,opt);
# ^~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:172:3: note: expanded from macro 'READ_INT32'
# READ(fp, &tmpint32, sizeof(int32_t)); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:261:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "nssov_config (%d)\n",opt,0,0);
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:261:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "nssov_config (%d)\n",opt,0,0);
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:263:2: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(fp,NSLCD_VERSION);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:263:2: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(fp,NSLCD_VERSION);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:264:2: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(fp,NSLCD_ACTION_CONFIG_GET);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:264:2: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(fp,NSLCD_ACTION_CONFIG_GET);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:265:2: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(fp,NSLCD_RESULT_BEGIN);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:265:2: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(fp,NSLCD_RESULT_BEGIN);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:272:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,"nssov_config(): %s (%s)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:272:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,"nssov_config(): %s (%s)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:275:4: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_STRING(fp,ni->ni_pam_password_prohibit_message.bv_val);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:103:5: note: expanded from macro 'WRITE_STRING'
# WRITE_INT32(fp, 0); \
# ^~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:275:4: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_STRING(fp,ni->ni_pam_password_prohibit_message.bv_val);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:103:5: note: expanded from macro 'WRITE_STRING'
# WRITE_INT32(fp, 0); \
# ^~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:275:4: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_STRING(fp,ni->ni_pam_password_prohibit_message.bv_val);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:107:5: note: expanded from macro 'WRITE_STRING'
# WRITE_INT32(fp, strlen(str)); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:275:4: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_STRING(fp,ni->ni_pam_password_prohibit_message.bv_val);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:107:5: note: expanded from macro 'WRITE_STRING'
# WRITE_INT32(fp, strlen(str)); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:275:4: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_STRING(fp,ni->ni_pam_password_prohibit_message.bv_val);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:111:7: note: expanded from macro 'WRITE_STRING'
# WRITE(fp, (str), tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:275:4: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_STRING(fp,ni->ni_pam_password_prohibit_message.bv_val);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:111:7: note: expanded from macro 'WRITE_STRING'
# WRITE(fp, (str), tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:282:2: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(fp,NSLCD_RESULT_END);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:282:2: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(fp,NSLCD_RESULT_END);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:302:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,"nssov: connection from unknown client: %s\n",strerror(errno),0,0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:302:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,"nssov: connection from unknown client: %s\n",strerror(errno),0,0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:304:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,"nssov: connection from uid=%d gid=%d\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:304:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,"nssov: connection from uid=%d gid=%d\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:325:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,"nssov: cannot create stream for writing: %s",strerror(errno),0,0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:325:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,"nssov: cannot create stream for writing: %s",strerror(errno),0,0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:375:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,"nssov: invalid request id: %d",(int)action,0,0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:375:7: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,"nssov: invalid request id: %d",(int)action,0,0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:298:17: warning: unused variable 'peerbv' [-Wunused-variable]
# struct berval peerbv = { sizeof(peerbuf), peerbuf };
# ^
# nssov.c:408:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,"nssov: accept() failed (ignored): %s",strerror(errno),0,0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:408:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,"nssov: accept() failed (ignored): %s",strerror(errno),0,0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:411:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,"nssov: accept() failed: %s",strerror(errno),0,0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:411:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,"nssov: accept() failed: %s",strerror(errno),0,0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:417:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,"nssov: fcntl(F_GETFL) failed: %s",strerror(errno),0,0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:417:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,"nssov: fcntl(F_GETFL) failed: %s",strerror(errno),0,0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:419:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,"nssov: problem closing socket: %s",strerror(errno),0,0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:419:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,"nssov: problem closing socket: %s",strerror(errno),0,0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:424:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,"nssov: fcntl(F_SETFL,~O_NONBLOCK) failed: %s",strerror(errno),0,0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:424:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,"nssov: fcntl(F_SETFL,~O_NONBLOCK) failed: %s",strerror(errno),0,0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:426:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,"nssov: problem closing socket: %s",strerror(errno),0,0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:426:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,"nssov: problem closing socket: %s",strerror(errno),0,0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:735:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"%s\n",c->cr_msg,0,0);
# ^ ~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:735:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"%s\n",c->cr_msg,0,0);
# ^ ~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:746:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"%s\n",c->cr_msg,0,0);
# ^ ~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:746:6: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"%s\n",c->cr_msg,0,0);
# ^ ~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:839:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"nssov: invalid attr \"%s\": %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:839:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"nssov: invalid attr \"%s\": %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:854:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"nssov: host attr unknown: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:854:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"nssov: host attr unknown: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:865:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"nssov: authorizedService attr unknown: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:865:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"nssov: authorizedService attr unknown: %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:873:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,"nssov: mkdir(%s) failed (ignored): %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:873:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,"nssov: mkdir(%s) failed (ignored): %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:876:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,"nssov: created %s\n",NSLCD_PATH,0,0);
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:876:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,"nssov: created %s\n",NSLCD_PATH,0,0);
# ^ ~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:882:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"nssov: cannot create socket: %s\n",strerror(errno),0,0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:882:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"nssov: cannot create socket: %s\n",strerror(errno),0,0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:888:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,"nssov: unlink() of "NSLCD_SOCKET" failed (ignored): %s\n",
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:888:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,"nssov: unlink() of "NSLCD_SOCKET" failed (ignored): %s\n",
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:899:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,"nssov: bind() to "NSLCD_SOCKET" failed: %s",
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:899:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,"nssov: bind() to "NSLCD_SOCKET" failed: %s",
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:902:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,"nssov: problem closing socket: %s",strerror(errno),0,0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:902:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,"nssov: problem closing socket: %s",strerror(errno),0,0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:908:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,"nssov: fcntl(F_SETFL,O_NONBLOCK) failed: %s",strerror(errno),0,0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:908:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,"nssov: fcntl(F_SETFL,O_NONBLOCK) failed: %s",strerror(errno),0,0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:910:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,"nssov: problem closing socket: %s",strerror(errno),0,0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:910:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,"nssov: problem closing socket: %s",strerror(errno),0,0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:920:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,"nssov: chmod(0666) failed: %s",strerror(errno),0,0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:920:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,"nssov: chmod(0666) failed: %s",strerror(errno),0,0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:922:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,"nssov: problem closing socket: %s",strerror(errno),0,0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:922:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,"nssov: problem closing socket: %s",strerror(errno),0,0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:928:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,"nssov: listen() failed: %s",strerror(errno),0,0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:928:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,"nssov: listen() failed: %s",strerror(errno),0,0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:930:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,"nssov: problem closing socket: %s",strerror(errno),0,0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:930:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,"nssov: problem closing socket: %s",strerror(errno),0,0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:950:26: warning: if statement has empty body [-Wempty-body]
# if (ni->ni_socket >= 0);
# ^
# nssov.c:950:26: note: put the semicolon on a separate line to silence this warning
# nssov.c:953:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,"problem closing server socket (ignored): %s",strerror(errno),0,0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:953:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_ANY,"problem closing server socket (ignored): %s",strerror(errno),0,0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:959:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,"unlink() of "NSLCD_SOCKET" failed (ignored): %s",
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# nssov.c:959:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug( LDAP_DEBUG_TRACE,"unlink() of "NSLCD_SOCKET" failed (ignored): %s",
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 114 warnings generated.
# gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c nssov.c -o nssov.o >/dev/null 2>&1
# ../../../libtool --mode=compile gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c passwd.c
# gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c passwd.c -fPIC -DPIC -o .libs/passwd.o
# passwd.c:227:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"passwd entry %s does not contain %s value\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# passwd.c:227:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"passwd entry %s does not contain %s value\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# passwd.c:268:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"passwd entry %s does not contain %s value\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# passwd.c:268:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"passwd entry %s does not contain %s value\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# passwd.c:284:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"passwd entry %s does not contain %s value\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# passwd.c:284:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"passwd entry %s does not contain %s value\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# passwd.c:290:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"passwd entry %s contains multiple %s values\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# passwd.c:290:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"passwd entry %s contains multiple %s values\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# passwd.c:296:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"passwd entry %s contains non-numeric %s value\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# passwd.c:296:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"passwd entry %s contains non-numeric %s value\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# passwd.c:324:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"passwd entry %s does not contain %s value\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# passwd.c:324:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"passwd entry %s does not contain %s value\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# passwd.c:332:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"passwd entry %s contains multiple %s values\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# passwd.c:332:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"passwd entry %s contains multiple %s values\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# passwd.c:349:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"passwd entry %s contains multiple %s values\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# passwd.c:349:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"passwd entry %s contains multiple %s values\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# passwd.c:361:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"nssov: passwd entry %s contains invalid user name: \"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# passwd.c:361:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"nssov: passwd entry %s contains invalid user name: \"%s\"\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# passwd.c:377:5: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# passwd.c:377:5: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# passwd.c:378:5: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&names[i]);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:134:5: note: expanded from macro 'WRITE_BERVAL'
# WRITE_INT32(fp, 0); \
# ^~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# passwd.c:378:5: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&names[i]);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:134:5: note: expanded from macro 'WRITE_BERVAL'
# WRITE_INT32(fp, 0); \
# ^~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# passwd.c:378:5: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&names[i]);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:138:5: note: expanded from macro 'WRITE_BERVAL'
# WRITE_INT32(fp, (bv)->bv_len); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# passwd.c:378:5: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&names[i]);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:138:5: note: expanded from macro 'WRITE_BERVAL'
# WRITE_INT32(fp, (bv)->bv_len); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# passwd.c:378:5: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&names[i]);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:142:7: note: expanded from macro 'WRITE_BERVAL'
# WRITE(fp, (bv)->bv_val, tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# passwd.c:378:5: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&names[i]);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:142:7: note: expanded from macro 'WRITE_BERVAL'
# WRITE(fp, (bv)->bv_val, tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# passwd.c:379:5: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&passwd);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:134:5: note: expanded from macro 'WRITE_BERVAL'
# WRITE_INT32(fp, 0); \
# ^~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# passwd.c:379:5: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&passwd);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:134:5: note: expanded from macro 'WRITE_BERVAL'
# WRITE_INT32(fp, 0); \
# ^~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# passwd.c:379:5: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&passwd);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:138:5: note: expanded from macro 'WRITE_BERVAL'
# WRITE_INT32(fp, (bv)->bv_len); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# passwd.c:379:5: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&passwd);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:138:5: note: expanded from macro 'WRITE_BERVAL'
# WRITE_INT32(fp, (bv)->bv_len); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# passwd.c:379:5: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&passwd);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:142:7: note: expanded from macro 'WRITE_BERVAL'
# WRITE(fp, (bv)->bv_val, tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# passwd.c:379:5: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&passwd);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:142:7: note: expanded from macro 'WRITE_BERVAL'
# WRITE(fp, (bv)->bv_val, tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# passwd.c:380:5: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(cbp->fp,uid);
# ^~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# passwd.c:380:5: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(cbp->fp,uid);
# ^~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# passwd.c:381:5: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(cbp->fp,gid);
# ^~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# passwd.c:381:5: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(cbp->fp,gid);
# ^~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# passwd.c:382:5: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&gecos);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:134:5: note: expanded from macro 'WRITE_BERVAL'
# WRITE_INT32(fp, 0); \
# ^~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# passwd.c:382:5: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&gecos);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:134:5: note: expanded from macro 'WRITE_BERVAL'
# WRITE_INT32(fp, 0); \
# ^~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# passwd.c:382:5: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&gecos);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:138:5: note: expanded from macro 'WRITE_BERVAL'
# WRITE_INT32(fp, (bv)->bv_len); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# passwd.c:382:5: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&gecos);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:138:5: note: expanded from macro 'WRITE_BERVAL'
# WRITE_INT32(fp, (bv)->bv_len); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# passwd.c:382:5: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&gecos);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:142:7: note: expanded from macro 'WRITE_BERVAL'
# WRITE(fp, (bv)->bv_val, tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# passwd.c:382:5: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&gecos);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:142:7: note: expanded from macro 'WRITE_BERVAL'
# WRITE(fp, (bv)->bv_val, tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# passwd.c:383:5: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&homedir);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:134:5: note: expanded from macro 'WRITE_BERVAL'
# WRITE_INT32(fp, 0); \
# ^~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# passwd.c:383:5: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&homedir);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:134:5: note: expanded from macro 'WRITE_BERVAL'
# WRITE_INT32(fp, 0); \
# ^~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# passwd.c:383:5: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&homedir);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:138:5: note: expanded from macro 'WRITE_BERVAL'
# WRITE_INT32(fp, (bv)->bv_len); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# passwd.c:383:5: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&homedir);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:138:5: note: expanded from macro 'WRITE_BERVAL'
# WRITE_INT32(fp, (bv)->bv_len); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# passwd.c:383:5: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&homedir);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:142:7: note: expanded from macro 'WRITE_BERVAL'
# WRITE(fp, (bv)->bv_val, tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# passwd.c:383:5: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&homedir);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:142:7: note: expanded from macro 'WRITE_BERVAL'
# WRITE(fp, (bv)->bv_val, tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# passwd.c:384:5: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&shell);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:134:5: note: expanded from macro 'WRITE_BERVAL'
# WRITE_INT32(fp, 0); \
# ^~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# passwd.c:384:5: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&shell);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:134:5: note: expanded from macro 'WRITE_BERVAL'
# WRITE_INT32(fp, 0); \
# ^~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# passwd.c:384:5: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&shell);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:138:5: note: expanded from macro 'WRITE_BERVAL'
# WRITE_INT32(fp, (bv)->bv_len); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# passwd.c:384:5: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&shell);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:138:5: note: expanded from macro 'WRITE_BERVAL'
# WRITE_INT32(fp, (bv)->bv_len); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# passwd.c:384:5: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&shell);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:142:7: note: expanded from macro 'WRITE_BERVAL'
# WRITE(fp, (bv)->bv_val, tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# passwd.c:384:5: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&shell);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:142:7: note: expanded from macro 'WRITE_BERVAL'
# WRITE(fp, (bv)->bv_val, tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# passwd.c:398:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,cbp.buf);
# ^~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:179:3: note: expanded from macro 'READ_STRING'
# READ(fp, &tmpint32, sizeof(int32_t)); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:316:5: note: expanded from macro 'NSSOV_HANDLE'
# readfn; \
# ^~~~~~
# passwd.c:398:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,cbp.buf);
# ^~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:179:3: note: expanded from macro 'READ_STRING'
# READ(fp, &tmpint32, sizeof(int32_t)); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:316:5: note: expanded from macro 'NSSOV_HANDLE'
# readfn; \
# ^~~~~~
# passwd.c:398:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,cbp.buf);
# ^~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:188:5: note: expanded from macro 'READ_STRING'
# ERROR_OUT_BUFERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:127:3: note: expanded from macro 'ERROR_OUT_BUFERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:316:5: note: expanded from macro 'NSSOV_HANDLE'
# readfn; \
# ^~~~~~
# passwd.c:398:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,cbp.buf);
# ^~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:188:5: note: expanded from macro 'READ_STRING'
# ERROR_OUT_BUFERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:127:3: note: expanded from macro 'ERROR_OUT_BUFERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:316:5: note: expanded from macro 'NSSOV_HANDLE'
# readfn; \
# ^~~~~~
# passwd.c:398:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,cbp.buf);
# ^~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:193:5: note: expanded from macro 'READ_STRING'
# READ(fp, buffer, (size_t)tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:316:5: note: expanded from macro 'NSSOV_HANDLE'
# readfn; \
# ^~~~~~
# passwd.c:398:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,cbp.buf);
# ^~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:193:5: note: expanded from macro 'READ_STRING'
# READ(fp, buffer, (size_t)tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:316:5: note: expanded from macro 'NSSOV_HANDLE'
# readfn; \
# ^~~~~~
# passwd.c:402:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"nssov_passwd_byname(%s): invalid user name\n",cbp.name.bv_val,0,0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:316:5: note: expanded from macro 'NSSOV_HANDLE'
# readfn; \
# ^~~~~~
# passwd.c:402:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"nssov_passwd_byname(%s): invalid user name\n",cbp.name.bv_val,0,0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:316:5: note: expanded from macro 'NSSOV_HANDLE'
# readfn; \
# ^~~~~~
# passwd.c:406:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,"nssov_passwd_byname(%s)\n",cbp.name.bv_val,0,0);,
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:318:5: note: expanded from macro 'NSSOV_HANDLE'
# logcall; \
# ^~~~~~~
# passwd.c:406:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,"nssov_passwd_byname(%s)\n",cbp.name.bv_val,0,0);,
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:318:5: note: expanded from macro 'NSSOV_HANDLE'
# logcall; \
# ^~~~~~~
# passwd.c:393:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:320:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_VERSION); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# passwd.c:393:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:320:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_VERSION); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# passwd.c:393:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:321:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,action); \
# ^~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# passwd.c:393:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:321:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,action); \
# ^~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# passwd.c:393:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:325:7: note: expanded from macro 'NSSOV_HANDLE'
# Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# passwd.c:393:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:325:7: note: expanded from macro 'NSSOV_HANDLE'
# Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# passwd.c:393:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:343:2: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_RESULT_END); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# passwd.c:393:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:343:2: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_RESULT_END); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# passwd.c:417:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_INT32(fp,uid);
# ^~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:172:3: note: expanded from macro 'READ_INT32'
# READ(fp, &tmpint32, sizeof(int32_t)); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:316:5: note: expanded from macro 'NSSOV_HANDLE'
# readfn; \
# ^~~~~~
# passwd.c:417:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_INT32(fp,uid);
# ^~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:172:3: note: expanded from macro 'READ_INT32'
# READ(fp, &tmpint32, sizeof(int32_t)); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:316:5: note: expanded from macro 'NSSOV_HANDLE'
# readfn; \
# ^~~~~~
# passwd.c:421:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,"nssov_passwd_byuid(%s)\n",cbp.id.bv_val,0,0);,
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:318:5: note: expanded from macro 'NSSOV_HANDLE'
# logcall; \
# ^~~~~~~
# passwd.c:421:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,"nssov_passwd_byuid(%s)\n",cbp.id.bv_val,0,0);,
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:318:5: note: expanded from macro 'NSSOV_HANDLE'
# logcall; \
# ^~~~~~~
# passwd.c:411:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:320:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_VERSION); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# passwd.c:411:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:320:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_VERSION); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# passwd.c:411:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:321:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,action); \
# ^~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# passwd.c:411:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:321:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,action); \
# ^~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# passwd.c:411:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:325:7: note: expanded from macro 'NSSOV_HANDLE'
# Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# passwd.c:411:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:325:7: note: expanded from macro 'NSSOV_HANDLE'
# Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# passwd.c:411:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:343:2: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_RESULT_END); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# passwd.c:411:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:343:2: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_RESULT_END); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# passwd.c:432:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,"nssov_passwd_all()\n",0,0,0);,
# ^ ~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:318:5: note: expanded from macro 'NSSOV_HANDLE'
# logcall; \
# ^~~~~~~
# passwd.c:432:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,"nssov_passwd_all()\n",0,0,0);,
# ^ ~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:318:5: note: expanded from macro 'NSSOV_HANDLE'
# logcall; \
# ^~~~~~~
# passwd.c:426:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:320:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_VERSION); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# passwd.c:426:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:320:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_VERSION); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# passwd.c:426:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:321:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,action); \
# ^~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# passwd.c:426:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:321:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,action); \
# ^~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# passwd.c:426:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:325:7: note: expanded from macro 'NSSOV_HANDLE'
# Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# passwd.c:426:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:325:7: note: expanded from macro 'NSSOV_HANDLE'
# Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# passwd.c:426:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:343:2: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_RESULT_END); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# passwd.c:426:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:343:2: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_RESULT_END); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 94 warnings generated.
# gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c passwd.c -o passwd.o >/dev/null 2>&1
# ../../../libtool --mode=compile gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c protocol.c
# gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c protocol.c -fPIC -DPIC -o .libs/protocol.o
# protocol.c:65:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"protocol entry %s does not contain %s value\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# protocol.c:65:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"protocol entry %s does not contain %s value\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# protocol.c:88:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"protocol entry %s does not contain %s value\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# protocol.c:88:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"protocol entry %s does not contain %s value\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# protocol.c:92:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"protocol entry %s contains multiple %s values\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# protocol.c:92:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"protocol entry %s contains multiple %s values\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# protocol.c:98:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"protocol entry %s contains non-numeric %s value\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# protocol.c:98:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"protocol entry %s contains non-numeric %s value\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# protocol.c:103:2: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# protocol.c:103:2: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# protocol.c:104:2: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&name);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:134:5: note: expanded from macro 'WRITE_BERVAL'
# WRITE_INT32(fp, 0); \
# ^~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# protocol.c:104:2: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&name);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:134:5: note: expanded from macro 'WRITE_BERVAL'
# WRITE_INT32(fp, 0); \
# ^~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# protocol.c:104:2: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&name);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:138:5: note: expanded from macro 'WRITE_BERVAL'
# WRITE_INT32(fp, (bv)->bv_len); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# protocol.c:104:2: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&name);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:138:5: note: expanded from macro 'WRITE_BERVAL'
# WRITE_INT32(fp, (bv)->bv_len); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# protocol.c:104:2: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&name);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:142:7: note: expanded from macro 'WRITE_BERVAL'
# WRITE(fp, (bv)->bv_val, tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# protocol.c:104:2: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&name);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:142:7: note: expanded from macro 'WRITE_BERVAL'
# WRITE(fp, (bv)->bv_val, tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# protocol.c:106:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(cbp->fp,numname-1);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# protocol.c:106:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(cbp->fp,numname-1);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# protocol.c:108:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(cbp->fp,numname);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# protocol.c:108:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(cbp->fp,numname);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# protocol.c:112:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&names[i]);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:134:5: note: expanded from macro 'WRITE_BERVAL'
# WRITE_INT32(fp, 0); \
# ^~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# protocol.c:112:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&names[i]);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:134:5: note: expanded from macro 'WRITE_BERVAL'
# WRITE_INT32(fp, 0); \
# ^~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# protocol.c:112:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&names[i]);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:138:5: note: expanded from macro 'WRITE_BERVAL'
# WRITE_INT32(fp, (bv)->bv_len); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# protocol.c:112:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&names[i]);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:138:5: note: expanded from macro 'WRITE_BERVAL'
# WRITE_INT32(fp, (bv)->bv_len); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# protocol.c:112:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&names[i]);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:142:7: note: expanded from macro 'WRITE_BERVAL'
# WRITE(fp, (bv)->bv_val, tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# protocol.c:112:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&names[i]);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:142:7: note: expanded from macro 'WRITE_BERVAL'
# WRITE(fp, (bv)->bv_val, tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# protocol.c:114:2: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(cbp->fp,proto);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# protocol.c:114:2: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(cbp->fp,proto);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# protocol.c:126:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,cbp.buf);
# ^~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:179:3: note: expanded from macro 'READ_STRING'
# READ(fp, &tmpint32, sizeof(int32_t)); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:316:5: note: expanded from macro 'NSSOV_HANDLE'
# readfn; \
# ^~~~~~
# protocol.c:126:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,cbp.buf);
# ^~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:179:3: note: expanded from macro 'READ_STRING'
# READ(fp, &tmpint32, sizeof(int32_t)); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:316:5: note: expanded from macro 'NSSOV_HANDLE'
# readfn; \
# ^~~~~~
# protocol.c:126:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,cbp.buf);
# ^~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:188:5: note: expanded from macro 'READ_STRING'
# ERROR_OUT_BUFERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:127:3: note: expanded from macro 'ERROR_OUT_BUFERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:316:5: note: expanded from macro 'NSSOV_HANDLE'
# readfn; \
# ^~~~~~
# protocol.c:126:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,cbp.buf);
# ^~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:188:5: note: expanded from macro 'READ_STRING'
# ERROR_OUT_BUFERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:127:3: note: expanded from macro 'ERROR_OUT_BUFERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:316:5: note: expanded from macro 'NSSOV_HANDLE'
# readfn; \
# ^~~~~~
# protocol.c:126:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,cbp.buf);
# ^~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:193:5: note: expanded from macro 'READ_STRING'
# READ(fp, buffer, (size_t)tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:316:5: note: expanded from macro 'NSSOV_HANDLE'
# readfn; \
# ^~~~~~
# protocol.c:126:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,cbp.buf);
# ^~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:193:5: note: expanded from macro 'READ_STRING'
# READ(fp, buffer, (size_t)tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:316:5: note: expanded from macro 'NSSOV_HANDLE'
# readfn; \
# ^~~~~~
# protocol.c:129:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,"nssov_protocol_byname(%s)\n",cbp.name.bv_val,0,0);,
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:318:5: note: expanded from macro 'NSSOV_HANDLE'
# logcall; \
# ^~~~~~~
# protocol.c:129:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,"nssov_protocol_byname(%s)\n",cbp.name.bv_val,0,0);,
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:318:5: note: expanded from macro 'NSSOV_HANDLE'
# logcall; \
# ^~~~~~~
# protocol.c:120:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:320:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_VERSION); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# protocol.c:120:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:320:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_VERSION); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# protocol.c:120:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:321:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,action); \
# ^~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# protocol.c:120:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:321:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,action); \
# ^~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# protocol.c:120:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:325:7: note: expanded from macro 'NSSOV_HANDLE'
# Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# protocol.c:120:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:325:7: note: expanded from macro 'NSSOV_HANDLE'
# Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# protocol.c:120:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:343:2: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_RESULT_END); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# protocol.c:120:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:343:2: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_RESULT_END); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# protocol.c:140:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_INT32(fp,protocol);
# ^~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:172:3: note: expanded from macro 'READ_INT32'
# READ(fp, &tmpint32, sizeof(int32_t)); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:316:5: note: expanded from macro 'NSSOV_HANDLE'
# readfn; \
# ^~~~~~
# protocol.c:140:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_INT32(fp,protocol);
# ^~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:172:3: note: expanded from macro 'READ_INT32'
# READ(fp, &tmpint32, sizeof(int32_t)); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:316:5: note: expanded from macro 'NSSOV_HANDLE'
# readfn; \
# ^~~~~~
# protocol.c:144:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,"nssov_protocol_bynumber(%s)\n",cbp.numb.bv_val,0,0);,
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:318:5: note: expanded from macro 'NSSOV_HANDLE'
# logcall; \
# ^~~~~~~
# protocol.c:144:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,"nssov_protocol_bynumber(%s)\n",cbp.numb.bv_val,0,0);,
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:318:5: note: expanded from macro 'NSSOV_HANDLE'
# logcall; \
# ^~~~~~~
# protocol.c:134:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:320:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_VERSION); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# protocol.c:134:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:320:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_VERSION); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# protocol.c:134:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:321:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,action); \
# ^~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# protocol.c:134:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:321:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,action); \
# ^~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# protocol.c:134:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:325:7: note: expanded from macro 'NSSOV_HANDLE'
# Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# protocol.c:134:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:325:7: note: expanded from macro 'NSSOV_HANDLE'
# Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# protocol.c:134:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:343:2: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_RESULT_END); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# protocol.c:134:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:343:2: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_RESULT_END); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# protocol.c:153:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,"nssov_protocol_all()\n",0,0,0);,
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:318:5: note: expanded from macro 'NSSOV_HANDLE'
# logcall; \
# ^~~~~~~
# protocol.c:153:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,"nssov_protocol_all()\n",0,0,0);,
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:318:5: note: expanded from macro 'NSSOV_HANDLE'
# logcall; \
# ^~~~~~~
# protocol.c:149:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:320:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_VERSION); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# protocol.c:149:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:320:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_VERSION); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# protocol.c:149:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:321:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,action); \
# ^~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# protocol.c:149:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:321:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,action); \
# ^~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# protocol.c:149:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:325:7: note: expanded from macro 'NSSOV_HANDLE'
# Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# protocol.c:149:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:325:7: note: expanded from macro 'NSSOV_HANDLE'
# Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# protocol.c:149:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:343:2: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_RESULT_END); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# protocol.c:149:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:343:2: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_RESULT_END); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 66 warnings generated.
# gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c protocol.c -o protocol.o >/dev/null 2>&1
# ../../../libtool --mode=compile gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c rpc.c
# gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c rpc.c -fPIC -DPIC -o .libs/rpc.o
# rpc.c:67:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"rpc entry %s does not contain %s value\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# rpc.c:67:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"rpc entry %s does not contain %s value\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# rpc.c:90:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"rpc entry %s does not contain %s value\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# rpc.c:90:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"rpc entry %s does not contain %s value\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# rpc.c:94:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"rpc entry %s contains multiple %s values\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# rpc.c:94:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"rpc entry %s contains multiple %s values\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# rpc.c:100:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"rpc entry %s contains non-numeric %s value\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# rpc.c:100:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"rpc entry %s contains non-numeric %s value\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# rpc.c:105:2: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# rpc.c:105:2: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# rpc.c:106:2: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&name);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:134:5: note: expanded from macro 'WRITE_BERVAL'
# WRITE_INT32(fp, 0); \
# ^~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# rpc.c:106:2: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&name);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:134:5: note: expanded from macro 'WRITE_BERVAL'
# WRITE_INT32(fp, 0); \
# ^~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# rpc.c:106:2: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&name);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:138:5: note: expanded from macro 'WRITE_BERVAL'
# WRITE_INT32(fp, (bv)->bv_len); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# rpc.c:106:2: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&name);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:138:5: note: expanded from macro 'WRITE_BERVAL'
# WRITE_INT32(fp, (bv)->bv_len); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# rpc.c:106:2: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&name);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:142:7: note: expanded from macro 'WRITE_BERVAL'
# WRITE(fp, (bv)->bv_val, tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# rpc.c:106:2: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&name);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:142:7: note: expanded from macro 'WRITE_BERVAL'
# WRITE(fp, (bv)->bv_val, tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# rpc.c:108:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(cbp->fp,numname-1);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# rpc.c:108:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(cbp->fp,numname-1);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# rpc.c:110:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(cbp->fp,numname);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# rpc.c:110:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(cbp->fp,numname);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# rpc.c:114:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&names[i]);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:134:5: note: expanded from macro 'WRITE_BERVAL'
# WRITE_INT32(fp, 0); \
# ^~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# rpc.c:114:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&names[i]);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:134:5: note: expanded from macro 'WRITE_BERVAL'
# WRITE_INT32(fp, 0); \
# ^~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# rpc.c:114:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&names[i]);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:138:5: note: expanded from macro 'WRITE_BERVAL'
# WRITE_INT32(fp, (bv)->bv_len); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# rpc.c:114:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&names[i]);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:138:5: note: expanded from macro 'WRITE_BERVAL'
# WRITE_INT32(fp, (bv)->bv_len); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# rpc.c:114:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&names[i]);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:142:7: note: expanded from macro 'WRITE_BERVAL'
# WRITE(fp, (bv)->bv_val, tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# rpc.c:114:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&names[i]);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:142:7: note: expanded from macro 'WRITE_BERVAL'
# WRITE(fp, (bv)->bv_val, tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# rpc.c:116:2: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(cbp->fp,number);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# rpc.c:116:2: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(cbp->fp,number);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# rpc.c:128:5: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,cbp.buf);
# ^~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:179:3: note: expanded from macro 'READ_STRING'
# READ(fp, &tmpint32, sizeof(int32_t)); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:316:5: note: expanded from macro 'NSSOV_HANDLE'
# readfn; \
# ^~~~~~
# rpc.c:128:5: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,cbp.buf);
# ^~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:179:3: note: expanded from macro 'READ_STRING'
# READ(fp, &tmpint32, sizeof(int32_t)); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:316:5: note: expanded from macro 'NSSOV_HANDLE'
# readfn; \
# ^~~~~~
# rpc.c:128:5: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,cbp.buf);
# ^~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:188:5: note: expanded from macro 'READ_STRING'
# ERROR_OUT_BUFERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:127:3: note: expanded from macro 'ERROR_OUT_BUFERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:316:5: note: expanded from macro 'NSSOV_HANDLE'
# readfn; \
# ^~~~~~
# rpc.c:128:5: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,cbp.buf);
# ^~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:188:5: note: expanded from macro 'READ_STRING'
# ERROR_OUT_BUFERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:127:3: note: expanded from macro 'ERROR_OUT_BUFERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:316:5: note: expanded from macro 'NSSOV_HANDLE'
# readfn; \
# ^~~~~~
# rpc.c:128:5: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,cbp.buf);
# ^~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:193:5: note: expanded from macro 'READ_STRING'
# READ(fp, buffer, (size_t)tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:316:5: note: expanded from macro 'NSSOV_HANDLE'
# readfn; \
# ^~~~~~
# rpc.c:128:5: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,cbp.buf);
# ^~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:193:5: note: expanded from macro 'READ_STRING'
# READ(fp, buffer, (size_t)tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:316:5: note: expanded from macro 'NSSOV_HANDLE'
# readfn; \
# ^~~~~~
# rpc.c:131:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,"nssov_rpc_byname(%s)\n",cbp.name.bv_val,0,0);,
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:318:5: note: expanded from macro 'NSSOV_HANDLE'
# logcall; \
# ^~~~~~~
# rpc.c:131:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,"nssov_rpc_byname(%s)\n",cbp.name.bv_val,0,0);,
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:318:5: note: expanded from macro 'NSSOV_HANDLE'
# logcall; \
# ^~~~~~~
# rpc.c:122:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:320:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_VERSION); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# rpc.c:122:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:320:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_VERSION); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# rpc.c:122:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:321:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,action); \
# ^~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# rpc.c:122:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:321:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,action); \
# ^~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# rpc.c:122:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:325:7: note: expanded from macro 'NSSOV_HANDLE'
# Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# rpc.c:122:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:325:7: note: expanded from macro 'NSSOV_HANDLE'
# Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# rpc.c:122:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:343:2: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_RESULT_END); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# rpc.c:122:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:343:2: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_RESULT_END); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# rpc.c:142:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_INT32(fp,number);
# ^~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:172:3: note: expanded from macro 'READ_INT32'
# READ(fp, &tmpint32, sizeof(int32_t)); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:316:5: note: expanded from macro 'NSSOV_HANDLE'
# readfn; \
# ^~~~~~
# rpc.c:142:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_INT32(fp,number);
# ^~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:172:3: note: expanded from macro 'READ_INT32'
# READ(fp, &tmpint32, sizeof(int32_t)); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:316:5: note: expanded from macro 'NSSOV_HANDLE'
# readfn; \
# ^~~~~~
# rpc.c:146:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,"nssov_rpc_bynumber(%s)\n",cbp.numb.bv_val,0,0);,
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:318:5: note: expanded from macro 'NSSOV_HANDLE'
# logcall; \
# ^~~~~~~
# rpc.c:146:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,"nssov_rpc_bynumber(%s)\n",cbp.numb.bv_val,0,0);,
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:318:5: note: expanded from macro 'NSSOV_HANDLE'
# logcall; \
# ^~~~~~~
# rpc.c:136:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:320:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_VERSION); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# rpc.c:136:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:320:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_VERSION); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# rpc.c:136:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:321:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,action); \
# ^~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# rpc.c:136:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:321:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,action); \
# ^~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# rpc.c:136:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:325:7: note: expanded from macro 'NSSOV_HANDLE'
# Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# rpc.c:136:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:325:7: note: expanded from macro 'NSSOV_HANDLE'
# Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# rpc.c:136:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:343:2: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_RESULT_END); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# rpc.c:136:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:343:2: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_RESULT_END); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# rpc.c:155:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,"nssov_rpc_all()\n",0,0,0);,
# ^ ~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:318:5: note: expanded from macro 'NSSOV_HANDLE'
# logcall; \
# ^~~~~~~
# rpc.c:155:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,"nssov_rpc_all()\n",0,0,0);,
# ^ ~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:318:5: note: expanded from macro 'NSSOV_HANDLE'
# logcall; \
# ^~~~~~~
# rpc.c:151:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:320:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_VERSION); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# rpc.c:151:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:320:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_VERSION); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# rpc.c:151:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:321:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,action); \
# ^~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# rpc.c:151:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:321:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,action); \
# ^~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# rpc.c:151:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:325:7: note: expanded from macro 'NSSOV_HANDLE'
# Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# rpc.c:151:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:325:7: note: expanded from macro 'NSSOV_HANDLE'
# Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# rpc.c:151:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:343:2: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_RESULT_END); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# rpc.c:151:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:343:2: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_RESULT_END); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 66 warnings generated.
# gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c rpc.c -o rpc.o >/dev/null 2>&1
# ../../../libtool --mode=compile gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c service.c
# gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c service.c -fPIC -DPIC -o .libs/service.o
# service.c:129:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"service entry %s does not contain %s value\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# service.c:129:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"service entry %s does not contain %s value\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# service.c:152:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"service entry %s does not contain %s value\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# service.c:152:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"service entry %s does not contain %s value\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# service.c:156:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"service entry %s contains multiple %s values\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# service.c:156:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"service entry %s contains multiple %s values\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# service.c:162:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"service entry %s contains non-numeric %s value\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# service.c:162:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"service entry %s contains non-numeric %s value\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# service.c:172:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"service entry %s does not contain %s value\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# service.c:172:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"service entry %s does not contain %s value\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# service.c:190:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# service.c:190:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# service.c:191:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&name);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:134:5: note: expanded from macro 'WRITE_BERVAL'
# WRITE_INT32(fp, 0); \
# ^~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# service.c:191:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&name);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:134:5: note: expanded from macro 'WRITE_BERVAL'
# WRITE_INT32(fp, 0); \
# ^~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# service.c:191:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&name);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:138:5: note: expanded from macro 'WRITE_BERVAL'
# WRITE_INT32(fp, (bv)->bv_len); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# service.c:191:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&name);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:138:5: note: expanded from macro 'WRITE_BERVAL'
# WRITE_INT32(fp, (bv)->bv_len); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# service.c:191:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&name);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:142:7: note: expanded from macro 'WRITE_BERVAL'
# WRITE(fp, (bv)->bv_val, tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# service.c:191:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&name);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:142:7: note: expanded from macro 'WRITE_BERVAL'
# WRITE(fp, (bv)->bv_val, tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# service.c:193:4: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(cbp->fp,numname-1);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# service.c:193:4: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(cbp->fp,numname-1);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# service.c:195:4: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(cbp->fp,numname);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# service.c:195:4: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(cbp->fp,numname);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# service.c:199:4: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&names[j]);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:134:5: note: expanded from macro 'WRITE_BERVAL'
# WRITE_INT32(fp, 0); \
# ^~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# service.c:199:4: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&names[j]);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:134:5: note: expanded from macro 'WRITE_BERVAL'
# WRITE_INT32(fp, 0); \
# ^~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# service.c:199:4: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&names[j]);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:138:5: note: expanded from macro 'WRITE_BERVAL'
# WRITE_INT32(fp, (bv)->bv_len); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# service.c:199:4: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&names[j]);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:138:5: note: expanded from macro 'WRITE_BERVAL'
# WRITE_INT32(fp, (bv)->bv_len); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# service.c:199:4: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&names[j]);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:142:7: note: expanded from macro 'WRITE_BERVAL'
# WRITE(fp, (bv)->bv_val, tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# service.c:199:4: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&names[j]);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:142:7: note: expanded from macro 'WRITE_BERVAL'
# WRITE(fp, (bv)->bv_val, tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# service.c:201:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(cbp->fp,port);
# ^~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# service.c:201:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(cbp->fp,port);
# ^~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# service.c:202:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&protos[i]);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:134:5: note: expanded from macro 'WRITE_BERVAL'
# WRITE_INT32(fp, 0); \
# ^~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# service.c:202:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&protos[i]);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:134:5: note: expanded from macro 'WRITE_BERVAL'
# WRITE_INT32(fp, 0); \
# ^~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# service.c:202:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&protos[i]);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:138:5: note: expanded from macro 'WRITE_BERVAL'
# WRITE_INT32(fp, (bv)->bv_len); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# service.c:202:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&protos[i]);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:138:5: note: expanded from macro 'WRITE_BERVAL'
# WRITE_INT32(fp, (bv)->bv_len); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# service.c:202:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&protos[i]);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:142:7: note: expanded from macro 'WRITE_BERVAL'
# WRITE(fp, (bv)->bv_val, tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# service.c:202:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&protos[i]);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:142:7: note: expanded from macro 'WRITE_BERVAL'
# WRITE(fp, (bv)->bv_val, tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# service.c:214:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,cbp.nbuf);
# ^~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:179:3: note: expanded from macro 'READ_STRING'
# READ(fp, &tmpint32, sizeof(int32_t)); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:316:5: note: expanded from macro 'NSSOV_HANDLE'
# readfn; \
# ^~~~~~
# service.c:214:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,cbp.nbuf);
# ^~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:179:3: note: expanded from macro 'READ_STRING'
# READ(fp, &tmpint32, sizeof(int32_t)); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:316:5: note: expanded from macro 'NSSOV_HANDLE'
# readfn; \
# ^~~~~~
# service.c:214:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,cbp.nbuf);
# ^~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:188:5: note: expanded from macro 'READ_STRING'
# ERROR_OUT_BUFERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:127:3: note: expanded from macro 'ERROR_OUT_BUFERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:316:5: note: expanded from macro 'NSSOV_HANDLE'
# readfn; \
# ^~~~~~
# service.c:214:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,cbp.nbuf);
# ^~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:188:5: note: expanded from macro 'READ_STRING'
# ERROR_OUT_BUFERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:127:3: note: expanded from macro 'ERROR_OUT_BUFERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:316:5: note: expanded from macro 'NSSOV_HANDLE'
# readfn; \
# ^~~~~~
# service.c:214:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,cbp.nbuf);
# ^~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:193:5: note: expanded from macro 'READ_STRING'
# READ(fp, buffer, (size_t)tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:316:5: note: expanded from macro 'NSSOV_HANDLE'
# readfn; \
# ^~~~~~
# service.c:214:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,cbp.nbuf);
# ^~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:193:5: note: expanded from macro 'READ_STRING'
# READ(fp, buffer, (size_t)tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:316:5: note: expanded from macro 'NSSOV_HANDLE'
# readfn; \
# ^~~~~~
# service.c:217:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,cbp.pbuf);
# ^~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:179:3: note: expanded from macro 'READ_STRING'
# READ(fp, &tmpint32, sizeof(int32_t)); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:316:5: note: expanded from macro 'NSSOV_HANDLE'
# readfn; \
# ^~~~~~
# service.c:217:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,cbp.pbuf);
# ^~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:179:3: note: expanded from macro 'READ_STRING'
# READ(fp, &tmpint32, sizeof(int32_t)); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:316:5: note: expanded from macro 'NSSOV_HANDLE'
# readfn; \
# ^~~~~~
# service.c:217:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,cbp.pbuf);
# ^~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:188:5: note: expanded from macro 'READ_STRING'
# ERROR_OUT_BUFERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:127:3: note: expanded from macro 'ERROR_OUT_BUFERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:316:5: note: expanded from macro 'NSSOV_HANDLE'
# readfn; \
# ^~~~~~
# service.c:217:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,cbp.pbuf);
# ^~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:188:5: note: expanded from macro 'READ_STRING'
# ERROR_OUT_BUFERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:127:3: note: expanded from macro 'ERROR_OUT_BUFERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:316:5: note: expanded from macro 'NSSOV_HANDLE'
# readfn; \
# ^~~~~~
# service.c:217:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,cbp.pbuf);
# ^~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:193:5: note: expanded from macro 'READ_STRING'
# READ(fp, buffer, (size_t)tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:316:5: note: expanded from macro 'NSSOV_HANDLE'
# readfn; \
# ^~~~~~
# service.c:217:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,cbp.pbuf);
# ^~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:193:5: note: expanded from macro 'READ_STRING'
# READ(fp, buffer, (size_t)tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:316:5: note: expanded from macro 'NSSOV_HANDLE'
# readfn; \
# ^~~~~~
# service.c:220:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,"nssov_service_byname(%s,%s)\n",cbp.name.bv_val,cbp.prot.bv_val ? cbp.prot.bv_val : "",0);,
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:318:5: note: expanded from macro 'NSSOV_HANDLE'
# logcall; \
# ^~~~~~~
# service.c:220:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,"nssov_service_byname(%s,%s)\n",cbp.name.bv_val,cbp.prot.bv_val ? cbp.prot.bv_val : "",0);,
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:318:5: note: expanded from macro 'NSSOV_HANDLE'
# logcall; \
# ^~~~~~~
# service.c:209:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:320:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_VERSION); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# service.c:209:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:320:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_VERSION); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# service.c:209:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:321:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,action); \
# ^~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# service.c:209:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:321:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,action); \
# ^~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# service.c:209:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:325:7: note: expanded from macro 'NSSOV_HANDLE'
# Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# service.c:209:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:325:7: note: expanded from macro 'NSSOV_HANDLE'
# Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# service.c:209:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:343:2: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_RESULT_END); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# service.c:209:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:343:2: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_RESULT_END); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# service.c:231:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_INT32(fp,number);
# ^~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:172:3: note: expanded from macro 'READ_INT32'
# READ(fp, &tmpint32, sizeof(int32_t)); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:316:5: note: expanded from macro 'NSSOV_HANDLE'
# readfn; \
# ^~~~~~
# service.c:231:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_INT32(fp,number);
# ^~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:172:3: note: expanded from macro 'READ_INT32'
# READ(fp, &tmpint32, sizeof(int32_t)); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:316:5: note: expanded from macro 'NSSOV_HANDLE'
# readfn; \
# ^~~~~~
# service.c:234:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,cbp.pbuf);
# ^~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:179:3: note: expanded from macro 'READ_STRING'
# READ(fp, &tmpint32, sizeof(int32_t)); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:316:5: note: expanded from macro 'NSSOV_HANDLE'
# readfn; \
# ^~~~~~
# service.c:234:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,cbp.pbuf);
# ^~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:179:3: note: expanded from macro 'READ_STRING'
# READ(fp, &tmpint32, sizeof(int32_t)); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:316:5: note: expanded from macro 'NSSOV_HANDLE'
# readfn; \
# ^~~~~~
# service.c:234:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,cbp.pbuf);
# ^~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:188:5: note: expanded from macro 'READ_STRING'
# ERROR_OUT_BUFERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:127:3: note: expanded from macro 'ERROR_OUT_BUFERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:316:5: note: expanded from macro 'NSSOV_HANDLE'
# readfn; \
# ^~~~~~
# service.c:234:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,cbp.pbuf);
# ^~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:188:5: note: expanded from macro 'READ_STRING'
# ERROR_OUT_BUFERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:127:3: note: expanded from macro 'ERROR_OUT_BUFERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:316:5: note: expanded from macro 'NSSOV_HANDLE'
# readfn; \
# ^~~~~~
# service.c:234:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,cbp.pbuf);
# ^~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:193:5: note: expanded from macro 'READ_STRING'
# READ(fp, buffer, (size_t)tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:316:5: note: expanded from macro 'NSSOV_HANDLE'
# readfn; \
# ^~~~~~
# service.c:234:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,cbp.pbuf);
# ^~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:193:5: note: expanded from macro 'READ_STRING'
# READ(fp, buffer, (size_t)tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:316:5: note: expanded from macro 'NSSOV_HANDLE'
# readfn; \
# ^~~~~~
# service.c:237:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,"nssov_service_bynumber(%s,%s)\n",cbp.name.bv_val,cbp.prot.bv_val,0);,
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:318:5: note: expanded from macro 'NSSOV_HANDLE'
# logcall; \
# ^~~~~~~
# service.c:237:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,"nssov_service_bynumber(%s,%s)\n",cbp.name.bv_val,cbp.prot.bv_val,0);,
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:318:5: note: expanded from macro 'NSSOV_HANDLE'
# logcall; \
# ^~~~~~~
# service.c:225:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:320:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_VERSION); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# service.c:225:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:320:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_VERSION); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# service.c:225:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:321:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,action); \
# ^~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# service.c:225:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:321:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,action); \
# ^~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# service.c:225:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:325:7: note: expanded from macro 'NSSOV_HANDLE'
# Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# service.c:225:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:325:7: note: expanded from macro 'NSSOV_HANDLE'
# Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# service.c:225:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:343:2: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_RESULT_END); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# service.c:225:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:343:2: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_RESULT_END); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# service.c:247:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,"nssov_service_all()\n",0,0,0);,
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:318:5: note: expanded from macro 'NSSOV_HANDLE'
# logcall; \
# ^~~~~~~
# service.c:247:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,"nssov_service_all()\n",0,0,0);,
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:318:5: note: expanded from macro 'NSSOV_HANDLE'
# logcall; \
# ^~~~~~~
# service.c:242:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:320:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_VERSION); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# service.c:242:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:320:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_VERSION); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# service.c:242:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:321:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,action); \
# ^~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# service.c:242:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:321:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,action); \
# ^~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# service.c:242:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:325:7: note: expanded from macro 'NSSOV_HANDLE'
# Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# service.c:242:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:325:7: note: expanded from macro 'NSSOV_HANDLE'
# Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# service.c:242:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:343:2: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_RESULT_END); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# service.c:242:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:343:2: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_RESULT_END); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 86 warnings generated.
# gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c service.c -o service.o >/dev/null 2>&1
# ../../../libtool --mode=compile gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c shadow.c
# gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c shadow.c -fPIC -DPIC -o .libs/shadow.o
# shadow.c:96:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"shadow entry contains non-numeric %s value\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# shadow.c:96:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"shadow entry contains non-numeric %s value\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# shadow.c:107:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"shadow entry contains non-numeric %s value\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# shadow.c:107:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"shadow entry contains non-numeric %s value\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# shadow.c:178:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"shadow entry %s does not contain %s value\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# shadow.c:178:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"shadow entry %s does not contain %s value\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# shadow.c:197:2: warning: data argument not used by format string [-Wformat-extra-args]
# GET_OPTIONAL_DATE(lastchangedate,CHG_KEY);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# shadow.c:146:4: note: expanded from macro 'GET_OPTIONAL_DATE'
# Debug(LDAP_DEBUG_ANY,"shadow entry %s contains multiple %s values\n", \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# shadow.c:197:2: warning: data argument not used by format string [-Wformat-extra-args]
# GET_OPTIONAL_DATE(lastchangedate,CHG_KEY);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# shadow.c:146:4: note: expanded from macro 'GET_OPTIONAL_DATE'
# Debug(LDAP_DEBUG_ANY,"shadow entry %s contains multiple %s values\n", \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# shadow.c:199:2: warning: data argument not used by format string [-Wformat-extra-args]
# GET_OPTIONAL_LONG(mindays,MIN_KEY);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# shadow.c:126:4: note: expanded from macro 'GET_OPTIONAL_LONG'
# Debug(LDAP_DEBUG_ANY,"shadow entry %s contains multiple %s values\n", \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# shadow.c:199:2: warning: data argument not used by format string [-Wformat-extra-args]
# GET_OPTIONAL_LONG(mindays,MIN_KEY);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# shadow.c:126:4: note: expanded from macro 'GET_OPTIONAL_LONG'
# Debug(LDAP_DEBUG_ANY,"shadow entry %s contains multiple %s values\n", \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# shadow.c:199:2: warning: data argument not used by format string [-Wformat-extra-args]
# GET_OPTIONAL_LONG(mindays,MIN_KEY);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# shadow.c:132:4: note: expanded from macro 'GET_OPTIONAL_LONG'
# Debug(LDAP_DEBUG_ANY,"shadow entry %s contains non-numeric %s value\n", \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# shadow.c:199:2: warning: data argument not used by format string [-Wformat-extra-args]
# GET_OPTIONAL_LONG(mindays,MIN_KEY);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# shadow.c:132:4: note: expanded from macro 'GET_OPTIONAL_LONG'
# Debug(LDAP_DEBUG_ANY,"shadow entry %s contains non-numeric %s value\n", \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# shadow.c:201:2: warning: data argument not used by format string [-Wformat-extra-args]
# GET_OPTIONAL_LONG(maxdays,MAX_KEY);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# shadow.c:126:4: note: expanded from macro 'GET_OPTIONAL_LONG'
# Debug(LDAP_DEBUG_ANY,"shadow entry %s contains multiple %s values\n", \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# shadow.c:201:2: warning: data argument not used by format string [-Wformat-extra-args]
# GET_OPTIONAL_LONG(maxdays,MAX_KEY);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# shadow.c:126:4: note: expanded from macro 'GET_OPTIONAL_LONG'
# Debug(LDAP_DEBUG_ANY,"shadow entry %s contains multiple %s values\n", \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# shadow.c:201:2: warning: data argument not used by format string [-Wformat-extra-args]
# GET_OPTIONAL_LONG(maxdays,MAX_KEY);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# shadow.c:132:4: note: expanded from macro 'GET_OPTIONAL_LONG'
# Debug(LDAP_DEBUG_ANY,"shadow entry %s contains non-numeric %s value\n", \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# shadow.c:201:2: warning: data argument not used by format string [-Wformat-extra-args]
# GET_OPTIONAL_LONG(maxdays,MAX_KEY);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# shadow.c:132:4: note: expanded from macro 'GET_OPTIONAL_LONG'
# Debug(LDAP_DEBUG_ANY,"shadow entry %s contains non-numeric %s value\n", \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# shadow.c:203:2: warning: data argument not used by format string [-Wformat-extra-args]
# GET_OPTIONAL_LONG(warndays,WRN_KEY);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# shadow.c:126:4: note: expanded from macro 'GET_OPTIONAL_LONG'
# Debug(LDAP_DEBUG_ANY,"shadow entry %s contains multiple %s values\n", \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# shadow.c:203:2: warning: data argument not used by format string [-Wformat-extra-args]
# GET_OPTIONAL_LONG(warndays,WRN_KEY);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# shadow.c:126:4: note: expanded from macro 'GET_OPTIONAL_LONG'
# Debug(LDAP_DEBUG_ANY,"shadow entry %s contains multiple %s values\n", \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# shadow.c:203:2: warning: data argument not used by format string [-Wformat-extra-args]
# GET_OPTIONAL_LONG(warndays,WRN_KEY);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# shadow.c:132:4: note: expanded from macro 'GET_OPTIONAL_LONG'
# Debug(LDAP_DEBUG_ANY,"shadow entry %s contains non-numeric %s value\n", \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# shadow.c:203:2: warning: data argument not used by format string [-Wformat-extra-args]
# GET_OPTIONAL_LONG(warndays,WRN_KEY);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# shadow.c:132:4: note: expanded from macro 'GET_OPTIONAL_LONG'
# Debug(LDAP_DEBUG_ANY,"shadow entry %s contains non-numeric %s value\n", \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# shadow.c:205:2: warning: data argument not used by format string [-Wformat-extra-args]
# GET_OPTIONAL_LONG(inactdays,INA_KEY);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# shadow.c:126:4: note: expanded from macro 'GET_OPTIONAL_LONG'
# Debug(LDAP_DEBUG_ANY,"shadow entry %s contains multiple %s values\n", \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# shadow.c:205:2: warning: data argument not used by format string [-Wformat-extra-args]
# GET_OPTIONAL_LONG(inactdays,INA_KEY);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# shadow.c:126:4: note: expanded from macro 'GET_OPTIONAL_LONG'
# Debug(LDAP_DEBUG_ANY,"shadow entry %s contains multiple %s values\n", \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# shadow.c:205:2: warning: data argument not used by format string [-Wformat-extra-args]
# GET_OPTIONAL_LONG(inactdays,INA_KEY);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# shadow.c:132:4: note: expanded from macro 'GET_OPTIONAL_LONG'
# Debug(LDAP_DEBUG_ANY,"shadow entry %s contains non-numeric %s value\n", \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# shadow.c:205:2: warning: data argument not used by format string [-Wformat-extra-args]
# GET_OPTIONAL_LONG(inactdays,INA_KEY);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# shadow.c:132:4: note: expanded from macro 'GET_OPTIONAL_LONG'
# Debug(LDAP_DEBUG_ANY,"shadow entry %s contains non-numeric %s value\n", \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# shadow.c:207:2: warning: data argument not used by format string [-Wformat-extra-args]
# GET_OPTIONAL_LONG(expiredate,EXP_KEY);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# shadow.c:126:4: note: expanded from macro 'GET_OPTIONAL_LONG'
# Debug(LDAP_DEBUG_ANY,"shadow entry %s contains multiple %s values\n", \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# shadow.c:207:2: warning: data argument not used by format string [-Wformat-extra-args]
# GET_OPTIONAL_LONG(expiredate,EXP_KEY);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# shadow.c:126:4: note: expanded from macro 'GET_OPTIONAL_LONG'
# Debug(LDAP_DEBUG_ANY,"shadow entry %s contains multiple %s values\n", \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# shadow.c:207:2: warning: data argument not used by format string [-Wformat-extra-args]
# GET_OPTIONAL_LONG(expiredate,EXP_KEY);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# shadow.c:132:4: note: expanded from macro 'GET_OPTIONAL_LONG'
# Debug(LDAP_DEBUG_ANY,"shadow entry %s contains non-numeric %s value\n", \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# shadow.c:207:2: warning: data argument not used by format string [-Wformat-extra-args]
# GET_OPTIONAL_LONG(expiredate,EXP_KEY);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# shadow.c:132:4: note: expanded from macro 'GET_OPTIONAL_LONG'
# Debug(LDAP_DEBUG_ANY,"shadow entry %s contains non-numeric %s value\n", \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# shadow.c:209:2: warning: data argument not used by format string [-Wformat-extra-args]
# GET_OPTIONAL_LONG(flag,FLG_KEY);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# shadow.c:126:4: note: expanded from macro 'GET_OPTIONAL_LONG'
# Debug(LDAP_DEBUG_ANY,"shadow entry %s contains multiple %s values\n", \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# shadow.c:209:2: warning: data argument not used by format string [-Wformat-extra-args]
# GET_OPTIONAL_LONG(flag,FLG_KEY);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# shadow.c:126:4: note: expanded from macro 'GET_OPTIONAL_LONG'
# Debug(LDAP_DEBUG_ANY,"shadow entry %s contains multiple %s values\n", \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# shadow.c:209:2: warning: data argument not used by format string [-Wformat-extra-args]
# GET_OPTIONAL_LONG(flag,FLG_KEY);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# shadow.c:132:4: note: expanded from macro 'GET_OPTIONAL_LONG'
# Debug(LDAP_DEBUG_ANY,"shadow entry %s contains non-numeric %s value\n", \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# shadow.c:209:2: warning: data argument not used by format string [-Wformat-extra-args]
# GET_OPTIONAL_LONG(flag,FLG_KEY);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# shadow.c:132:4: note: expanded from macro 'GET_OPTIONAL_LONG'
# Debug(LDAP_DEBUG_ANY,"shadow entry %s contains non-numeric %s value\n", \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# shadow.c:220:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# shadow.c:220:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# shadow.c:221:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&names[i]);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:134:5: note: expanded from macro 'WRITE_BERVAL'
# WRITE_INT32(fp, 0); \
# ^~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# shadow.c:221:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&names[i]);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:134:5: note: expanded from macro 'WRITE_BERVAL'
# WRITE_INT32(fp, 0); \
# ^~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# shadow.c:221:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&names[i]);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:138:5: note: expanded from macro 'WRITE_BERVAL'
# WRITE_INT32(fp, (bv)->bv_len); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# shadow.c:221:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&names[i]);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:138:5: note: expanded from macro 'WRITE_BERVAL'
# WRITE_INT32(fp, (bv)->bv_len); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# shadow.c:221:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&names[i]);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:142:7: note: expanded from macro 'WRITE_BERVAL'
# WRITE(fp, (bv)->bv_val, tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# shadow.c:221:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&names[i]);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:142:7: note: expanded from macro 'WRITE_BERVAL'
# WRITE(fp, (bv)->bv_val, tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# shadow.c:222:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&passwd);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:134:5: note: expanded from macro 'WRITE_BERVAL'
# WRITE_INT32(fp, 0); \
# ^~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# shadow.c:222:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&passwd);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:134:5: note: expanded from macro 'WRITE_BERVAL'
# WRITE_INT32(fp, 0); \
# ^~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# shadow.c:222:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&passwd);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:138:5: note: expanded from macro 'WRITE_BERVAL'
# WRITE_INT32(fp, (bv)->bv_len); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# shadow.c:222:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&passwd);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:138:5: note: expanded from macro 'WRITE_BERVAL'
# WRITE_INT32(fp, (bv)->bv_len); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# shadow.c:222:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&passwd);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:142:7: note: expanded from macro 'WRITE_BERVAL'
# WRITE(fp, (bv)->bv_val, tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# shadow.c:222:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(cbp->fp,&passwd);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:142:7: note: expanded from macro 'WRITE_BERVAL'
# WRITE(fp, (bv)->bv_val, tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# shadow.c:223:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(cbp->fp,lastchangedate);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# shadow.c:223:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(cbp->fp,lastchangedate);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# shadow.c:224:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(cbp->fp,mindays);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# shadow.c:224:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(cbp->fp,mindays);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# shadow.c:225:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(cbp->fp,maxdays);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# shadow.c:225:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(cbp->fp,maxdays);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# shadow.c:226:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(cbp->fp,warndays);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# shadow.c:226:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(cbp->fp,warndays);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# shadow.c:227:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(cbp->fp,inactdays);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# shadow.c:227:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(cbp->fp,inactdays);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# shadow.c:228:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(cbp->fp,expiredate);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# shadow.c:228:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(cbp->fp,expiredate);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# shadow.c:229:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(cbp->fp,flag);
# ^~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# shadow.c:229:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(cbp->fp,flag);
# ^~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# shadow.c:241:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,cbp.buf);,
# ^~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:179:3: note: expanded from macro 'READ_STRING'
# READ(fp, &tmpint32, sizeof(int32_t)); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:316:5: note: expanded from macro 'NSSOV_HANDLE'
# readfn; \
# ^~~~~~
# shadow.c:241:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,cbp.buf);,
# ^~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:179:3: note: expanded from macro 'READ_STRING'
# READ(fp, &tmpint32, sizeof(int32_t)); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:316:5: note: expanded from macro 'NSSOV_HANDLE'
# readfn; \
# ^~~~~~
# shadow.c:241:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,cbp.buf);,
# ^~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:188:5: note: expanded from macro 'READ_STRING'
# ERROR_OUT_BUFERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:127:3: note: expanded from macro 'ERROR_OUT_BUFERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:316:5: note: expanded from macro 'NSSOV_HANDLE'
# readfn; \
# ^~~~~~
# shadow.c:241:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,cbp.buf);,
# ^~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:188:5: note: expanded from macro 'READ_STRING'
# ERROR_OUT_BUFERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:127:3: note: expanded from macro 'ERROR_OUT_BUFERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:316:5: note: expanded from macro 'NSSOV_HANDLE'
# readfn; \
# ^~~~~~
# shadow.c:241:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,cbp.buf);,
# ^~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:193:5: note: expanded from macro 'READ_STRING'
# READ(fp, buffer, (size_t)tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:316:5: note: expanded from macro 'NSSOV_HANDLE'
# readfn; \
# ^~~~~~
# shadow.c:241:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,cbp.buf);,
# ^~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:193:5: note: expanded from macro 'READ_STRING'
# READ(fp, buffer, (size_t)tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:316:5: note: expanded from macro 'NSSOV_HANDLE'
# readfn; \
# ^~~~~~
# shadow.c:244:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"nssov_shadow_byname(%s)\n",cbp.name.bv_val,0,0);,
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:318:5: note: expanded from macro 'NSSOV_HANDLE'
# logcall; \
# ^~~~~~~
# shadow.c:244:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"nssov_shadow_byname(%s)\n",cbp.name.bv_val,0,0);,
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:318:5: note: expanded from macro 'NSSOV_HANDLE'
# logcall; \
# ^~~~~~~
# shadow.c:236:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:320:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_VERSION); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# shadow.c:236:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:320:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_VERSION); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# shadow.c:236:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:321:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,action); \
# ^~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# shadow.c:236:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:321:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,action); \
# ^~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# shadow.c:236:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:325:7: note: expanded from macro 'NSSOV_HANDLE'
# Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# shadow.c:236:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:325:7: note: expanded from macro 'NSSOV_HANDLE'
# Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# shadow.c:236:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:343:2: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_RESULT_END); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# shadow.c:236:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:343:2: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_RESULT_END); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# shadow.c:254:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"nssov_shadow_all()\n",0,0,0);,
# ^ ~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:318:5: note: expanded from macro 'NSSOV_HANDLE'
# logcall; \
# ^~~~~~~
# shadow.c:254:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"nssov_shadow_all()\n",0,0,0);,
# ^ ~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# ./nssov.h:318:5: note: expanded from macro 'NSSOV_HANDLE'
# logcall; \
# ^~~~~~~
# shadow.c:249:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:320:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_VERSION); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# shadow.c:249:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:320:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_VERSION); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# shadow.c:249:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:321:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,action); \
# ^~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# shadow.c:249:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:321:5: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,action); \
# ^~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# shadow.c:249:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:325:7: note: expanded from macro 'NSSOV_HANDLE'
# Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# shadow.c:249:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:325:7: note: expanded from macro 'NSSOV_HANDLE'
# Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# shadow.c:249:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:343:2: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_RESULT_END); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'
# lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# shadow.c:249:1: warning: data argument not used by format string [-Wformat-extra-args]
# NSSOV_HANDLE(
# ^~~~~~~~~~~~~
# ./nssov.h:343:2: note: expanded from macro 'NSSOV_HANDLE'
# WRITE_INT32(fp,NSLCD_RESULT_END); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'
# Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
# ^ ~~~
# ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3'
# syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 86 warnings generated.
# gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c shadow.c -o shadow.o >/dev/null 2>&1
# ../../../libtool --mode=compile gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c pam.c
# gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c pam.c -fPIC -DPIC -o .libs/pam.o
# pam.c:95:14: warning: 8 enumeration values not handled in switch: 'PP_accountLocked', 'PP_passwordModNotAllowed', 'PP_mustSupplyOldPassword'... [-Wswitch]
# switch (error) {
# ^
# pam.c:119:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"nssov_pam_uid2dn(%s): invalid user name\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:49: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:212:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_ANY,"pam_do_bind (%s): rc (%d)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:57: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:230:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,uidc);
# ^~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:179:3: note: expanded from macro 'READ_STRING'
# READ(fp, &tmpint32, sizeof(int32_t)); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:230:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,uidc);
# ^~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:188:5: note: expanded from macro 'READ_STRING'
# ERROR_OUT_BUFERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:127:3: note: expanded from macro 'ERROR_OUT_BUFERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:230:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,uidc);
# ^~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:193:5: note: expanded from macro 'READ_STRING'
# READ(fp, buffer, (size_t)tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:233:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,svcc);
# ^~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:179:3: note: expanded from macro 'READ_STRING'
# READ(fp, &tmpint32, sizeof(int32_t)); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:233:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,svcc);
# ^~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:188:5: note: expanded from macro 'READ_STRING'
# ERROR_OUT_BUFERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:127:3: note: expanded from macro 'ERROR_OUT_BUFERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:233:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,svcc);
# ^~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:193:5: note: expanded from macro 'READ_STRING'
# READ(fp, buffer, (size_t)tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:236:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,ruserc);
# ^~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:179:3: note: expanded from macro 'READ_STRING'
# READ(fp, &tmpint32, sizeof(int32_t)); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:236:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,ruserc);
# ^~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:188:5: note: expanded from macro 'READ_STRING'
# ERROR_OUT_BUFERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:127:3: note: expanded from macro 'ERROR_OUT_BUFERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:236:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,ruserc);
# ^~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:193:5: note: expanded from macro 'READ_STRING'
# READ(fp, buffer, (size_t)tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:239:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,rhostc);
# ^~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:179:3: note: expanded from macro 'READ_STRING'
# READ(fp, &tmpint32, sizeof(int32_t)); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:239:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,rhostc);
# ^~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:188:5: note: expanded from macro 'READ_STRING'
# ERROR_OUT_BUFERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:127:3: note: expanded from macro 'ERROR_OUT_BUFERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:239:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,rhostc);
# ^~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:193:5: note: expanded from macro 'READ_STRING'
# READ(fp, buffer, (size_t)tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:242:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,ttyc);
# ^~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:179:3: note: expanded from macro 'READ_STRING'
# READ(fp, &tmpint32, sizeof(int32_t)); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:242:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,ttyc);
# ^~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:188:5: note: expanded from macro 'READ_STRING'
# ERROR_OUT_BUFERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:127:3: note: expanded from macro 'ERROR_OUT_BUFERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:242:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,ttyc);
# ^~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:193:5: note: expanded from macro 'READ_STRING'
# READ(fp, buffer, (size_t)tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:245:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,pwdc);
# ^~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:179:3: note: expanded from macro 'READ_STRING'
# READ(fp, &tmpint32, sizeof(int32_t)); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:245:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,pwdc);
# ^~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:188:5: note: expanded from macro 'READ_STRING'
# ERROR_OUT_BUFERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:127:3: note: expanded from macro 'ERROR_OUT_BUFERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:245:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,pwdc);
# ^~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:193:5: note: expanded from macro 'READ_STRING'
# READ(fp, buffer, (size_t)tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:249:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,"nssov_pam_authc(%s)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:49: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:259:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,"nssov_pam_authc(): %s (%s)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:57: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:272:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,"nssov_pam_authc(prelim check): %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:49: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:279:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,"nssov_pam_authc(prelim check): %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:49: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:293:5: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,"nssov_pam_authc(prelim check): %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:49: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:313:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,"nssov_pam_authc(%s): rc (%d)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:57: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:315:2: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(fp,NSLCD_VERSION);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:316:2: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(fp,NSLCD_ACTION_PAM_AUTHC);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:317:2: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(fp,NSLCD_RESULT_BEGIN);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:318:2: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(fp,rc);
# ^~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:319:2: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(fp,&pi.uid);
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:134:5: note: expanded from macro 'WRITE_BERVAL'
# WRITE_INT32(fp, 0); \
# ^~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:319:2: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(fp,&pi.uid);
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:138:5: note: expanded from macro 'WRITE_BERVAL'
# WRITE_INT32(fp, (bv)->bv_len); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:319:2: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(fp,&pi.uid);
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:142:7: note: expanded from macro 'WRITE_BERVAL'
# WRITE(fp, (bv)->bv_val, tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:320:2: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(fp,pi.authz); /* authz */
# ^~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:321:2: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(fp,&pi.msg); /* authzmsg */
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:134:5: note: expanded from macro 'WRITE_BERVAL'
# WRITE_INT32(fp, 0); \
# ^~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:321:2: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(fp,&pi.msg); /* authzmsg */
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:138:5: note: expanded from macro 'WRITE_BERVAL'
# WRITE_INT32(fp, (bv)->bv_len); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:321:2: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(fp,&pi.msg); /* authzmsg */
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:142:7: note: expanded from macro 'WRITE_BERVAL'
# WRITE(fp, (bv)->bv_val, tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:322:2: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(fp,NSLCD_RESULT_END);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:357:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,uidc);
# ^~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:179:3: note: expanded from macro 'READ_STRING'
# READ(fp, &tmpint32, sizeof(int32_t)); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:357:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,uidc);
# ^~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:188:5: note: expanded from macro 'READ_STRING'
# ERROR_OUT_BUFERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:127:3: note: expanded from macro 'ERROR_OUT_BUFERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:357:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,uidc);
# ^~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:193:5: note: expanded from macro 'READ_STRING'
# READ(fp, buffer, (size_t)tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:360:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,svcc);
# ^~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:179:3: note: expanded from macro 'READ_STRING'
# READ(fp, &tmpint32, sizeof(int32_t)); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:360:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,svcc);
# ^~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:188:5: note: expanded from macro 'READ_STRING'
# ERROR_OUT_BUFERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:127:3: note: expanded from macro 'ERROR_OUT_BUFERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:360:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,svcc);
# ^~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:193:5: note: expanded from macro 'READ_STRING'
# READ(fp, buffer, (size_t)tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:363:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,ruserc);
# ^~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:179:3: note: expanded from macro 'READ_STRING'
# READ(fp, &tmpint32, sizeof(int32_t)); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:363:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,ruserc);
# ^~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:188:5: note: expanded from macro 'READ_STRING'
# ERROR_OUT_BUFERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:127:3: note: expanded from macro 'ERROR_OUT_BUFERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:363:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,ruserc);
# ^~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:193:5: note: expanded from macro 'READ_STRING'
# READ(fp, buffer, (size_t)tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:366:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,rhostc);
# ^~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:179:3: note: expanded from macro 'READ_STRING'
# READ(fp, &tmpint32, sizeof(int32_t)); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:366:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,rhostc);
# ^~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:188:5: note: expanded from macro 'READ_STRING'
# ERROR_OUT_BUFERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:127:3: note: expanded from macro 'ERROR_OUT_BUFERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:366:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,rhostc);
# ^~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:193:5: note: expanded from macro 'READ_STRING'
# READ(fp, buffer, (size_t)tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:369:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,ttyc);
# ^~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:179:3: note: expanded from macro 'READ_STRING'
# READ(fp, &tmpint32, sizeof(int32_t)); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:369:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,ttyc);
# ^~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:188:5: note: expanded from macro 'READ_STRING'
# ERROR_OUT_BUFERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:127:3: note: expanded from macro 'ERROR_OUT_BUFERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:369:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,ttyc);
# ^~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:193:5: note: expanded from macro 'READ_STRING'
# READ(fp, buffer, (size_t)tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:376:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,"nssov_pam_authz(%s)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:49: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:540:2: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(fp,NSLCD_VERSION);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:541:2: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(fp,NSLCD_ACTION_PAM_AUTHZ);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:542:2: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(fp,NSLCD_RESULT_BEGIN);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:543:2: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(fp,rc);
# ^~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:544:2: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(fp,&authzmsg);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:134:5: note: expanded from macro 'WRITE_BERVAL'
# WRITE_INT32(fp, 0); \
# ^~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:544:2: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(fp,&authzmsg);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:138:5: note: expanded from macro 'WRITE_BERVAL'
# WRITE_INT32(fp, (bv)->bv_len); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:544:2: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(fp,&authzmsg);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:142:7: note: expanded from macro 'WRITE_BERVAL'
# WRITE(fp, (bv)->bv_val, tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:545:2: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(fp,NSLCD_RESULT_END);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:551:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,"nssov_pam_authz(): success\n", 0,0,0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:554:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,"nssov_pam_authz(): %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:49: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:558:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,
# ^
# ./../../../libraries/libldap/ldap-int.h:87:49: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:583:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,uidc);
# ^~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:179:3: note: expanded from macro 'READ_STRING'
# READ(fp, &tmpint32, sizeof(int32_t)); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:583:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,uidc);
# ^~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:188:5: note: expanded from macro 'READ_STRING'
# ERROR_OUT_BUFERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:127:3: note: expanded from macro 'ERROR_OUT_BUFERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:583:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,uidc);
# ^~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:193:5: note: expanded from macro 'READ_STRING'
# READ(fp, buffer, (size_t)tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:586:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,svcc);
# ^~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:179:3: note: expanded from macro 'READ_STRING'
# READ(fp, &tmpint32, sizeof(int32_t)); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:586:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,svcc);
# ^~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:188:5: note: expanded from macro 'READ_STRING'
# ERROR_OUT_BUFERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:127:3: note: expanded from macro 'ERROR_OUT_BUFERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:586:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,svcc);
# ^~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:193:5: note: expanded from macro 'READ_STRING'
# READ(fp, buffer, (size_t)tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:589:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,ruserc);
# ^~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:179:3: note: expanded from macro 'READ_STRING'
# READ(fp, &tmpint32, sizeof(int32_t)); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:589:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,ruserc);
# ^~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:188:5: note: expanded from macro 'READ_STRING'
# ERROR_OUT_BUFERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:127:3: note: expanded from macro 'ERROR_OUT_BUFERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:589:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,ruserc);
# ^~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:193:5: note: expanded from macro 'READ_STRING'
# READ(fp, buffer, (size_t)tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:592:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,rhostc);
# ^~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:179:3: note: expanded from macro 'READ_STRING'
# READ(fp, &tmpint32, sizeof(int32_t)); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:592:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,rhostc);
# ^~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:188:5: note: expanded from macro 'READ_STRING'
# ERROR_OUT_BUFERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:127:3: note: expanded from macro 'ERROR_OUT_BUFERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:592:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,rhostc);
# ^~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:193:5: note: expanded from macro 'READ_STRING'
# READ(fp, buffer, (size_t)tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:595:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,ttyc);
# ^~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:179:3: note: expanded from macro 'READ_STRING'
# READ(fp, &tmpint32, sizeof(int32_t)); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:595:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,ttyc);
# ^~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:188:5: note: expanded from macro 'READ_STRING'
# ERROR_OUT_BUFERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:127:3: note: expanded from macro 'ERROR_OUT_BUFERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:595:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,ttyc);
# ^~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:193:5: note: expanded from macro 'READ_STRING'
# READ(fp, buffer, (size_t)tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:606:3: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,sessionID);
# ^~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:179:3: note: expanded from macro 'READ_STRING'
# READ(fp, &tmpint32, sizeof(int32_t)); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:606:3: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,sessionID);
# ^~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:188:5: note: expanded from macro 'READ_STRING'
# ERROR_OUT_BUFERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:127:3: note: expanded from macro 'ERROR_OUT_BUFERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:606:3: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,sessionID);
# ^~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:193:5: note: expanded from macro 'READ_STRING'
# READ(fp, buffer, (size_t)tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:614:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,"nssov_pam_sess_%c(%s)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:57: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:618:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,"nssov_pam_sess_%c(): %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:57: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:636:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,
# ^
# ./../../../libraries/libldap/ldap-int.h:87:57: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:652:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE, "nssov_pam_sess_%c(): loginStatus (%s) \n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:57: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:676:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,
# ^
# ./../../../libraries/libldap/ldap-int.h:87:49: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:691:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,
# ^
# ./../../../libraries/libldap/ldap-int.h:87:49: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:696:2: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(fp,NSLCD_VERSION);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:697:2: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(fp,action);
# ^~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:698:2: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(fp,NSLCD_RESULT_BEGIN);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:700:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_STRING(fp,timestamp.bv_val);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:103:5: note: expanded from macro 'WRITE_STRING'
# WRITE_INT32(fp, 0); \
# ^~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:700:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_STRING(fp,timestamp.bv_val);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:107:5: note: expanded from macro 'WRITE_STRING'
# WRITE_INT32(fp, strlen(str)); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:700:3: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_STRING(fp,timestamp.bv_val);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:111:7: note: expanded from macro 'WRITE_STRING'
# WRITE(fp, (str), tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:701:2: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(fp,NSLCD_RESULT_END);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:730:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,uidc);
# ^~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:179:3: note: expanded from macro 'READ_STRING'
# READ(fp, &tmpint32, sizeof(int32_t)); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:730:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,uidc);
# ^~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:188:5: note: expanded from macro 'READ_STRING'
# ERROR_OUT_BUFERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:127:3: note: expanded from macro 'ERROR_OUT_BUFERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:730:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,uidc);
# ^~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:193:5: note: expanded from macro 'READ_STRING'
# READ(fp, buffer, (size_t)tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:733:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,svcc);
# ^~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:179:3: note: expanded from macro 'READ_STRING'
# READ(fp, &tmpint32, sizeof(int32_t)); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:733:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,svcc);
# ^~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:188:5: note: expanded from macro 'READ_STRING'
# ERROR_OUT_BUFERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:127:3: note: expanded from macro 'ERROR_OUT_BUFERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:733:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,svcc);
# ^~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:193:5: note: expanded from macro 'READ_STRING'
# READ(fp, buffer, (size_t)tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:736:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,ruserc);
# ^~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:179:3: note: expanded from macro 'READ_STRING'
# READ(fp, &tmpint32, sizeof(int32_t)); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:736:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,ruserc);
# ^~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:188:5: note: expanded from macro 'READ_STRING'
# ERROR_OUT_BUFERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:127:3: note: expanded from macro 'ERROR_OUT_BUFERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:736:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,ruserc);
# ^~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:193:5: note: expanded from macro 'READ_STRING'
# READ(fp, buffer, (size_t)tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:739:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,rhostc);
# ^~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:179:3: note: expanded from macro 'READ_STRING'
# READ(fp, &tmpint32, sizeof(int32_t)); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:739:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,rhostc);
# ^~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:188:5: note: expanded from macro 'READ_STRING'
# ERROR_OUT_BUFERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:127:3: note: expanded from macro 'ERROR_OUT_BUFERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:739:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,rhostc);
# ^~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:193:5: note: expanded from macro 'READ_STRING'
# READ(fp, buffer, (size_t)tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:742:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,ttyc);
# ^~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:179:3: note: expanded from macro 'READ_STRING'
# READ(fp, &tmpint32, sizeof(int32_t)); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:742:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,ttyc);
# ^~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:188:5: note: expanded from macro 'READ_STRING'
# ERROR_OUT_BUFERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:127:3: note: expanded from macro 'ERROR_OUT_BUFERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:742:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,ttyc);
# ^~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:193:5: note: expanded from macro 'READ_STRING'
# READ(fp, buffer, (size_t)tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:745:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_INT32(fp, asroot);
# ^~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:172:3: note: expanded from macro 'READ_INT32'
# READ(fp, &tmpint32, sizeof(int32_t)); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:746:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,opwc);
# ^~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:179:3: note: expanded from macro 'READ_STRING'
# READ(fp, &tmpint32, sizeof(int32_t)); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:746:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,opwc);
# ^~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:188:5: note: expanded from macro 'READ_STRING'
# ERROR_OUT_BUFERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:127:3: note: expanded from macro 'ERROR_OUT_BUFERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:746:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,opwc);
# ^~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:193:5: note: expanded from macro 'READ_STRING'
# READ(fp, buffer, (size_t)tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:749:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,npwc);
# ^~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:179:3: note: expanded from macro 'READ_STRING'
# READ(fp, &tmpint32, sizeof(int32_t)); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:749:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,npwc);
# ^~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:188:5: note: expanded from macro 'READ_STRING'
# ERROR_OUT_BUFERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:127:3: note: expanded from macro 'ERROR_OUT_BUFERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:749:2: warning: data argument not used by format string [-Wformat-extra-args]
# READ_STRING(fp,npwc);
# ^~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:193:5: note: expanded from macro 'READ_STRING'
# READ(fp, buffer, (size_t)tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:166:5: note: expanded from macro 'READ'
# ERROR_OUT_READERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:123:3: note: expanded from macro 'ERROR_OUT_READERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:766:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,"nssov_pam_pwmod(): %s (%s)\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:57: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:776:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,"nssov_pam_pwmod(), %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:49: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:783:4: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,"nssov_pam_pwmod(): %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:49: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:794:3: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,"nssov_pam_pwmod(), %s\n",
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:49: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:847:2: warning: data argument not used by format string [-Wformat-extra-args]
# Debug(LDAP_DEBUG_TRACE,"nssov_pam_pwmod(), rc (%d)\n", rc, 0, 0);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:49: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:848:2: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(fp,NSLCD_VERSION);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:849:2: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(fp,NSLCD_ACTION_PAM_PWMOD);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:850:2: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(fp,NSLCD_RESULT_BEGIN);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:851:2: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_INT32(fp,rc);
# ^~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:852:2: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(fp,&pi.msg);
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:134:5: note: expanded from macro 'WRITE_BERVAL'
# WRITE_INT32(fp, 0); \
# ^~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:852:2: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(fp,&pi.msg);
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:138:5: note: expanded from macro 'WRITE_BERVAL'
# WRITE_INT32(fp, (bv)->bv_len); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:97:3: note: expanded from macro 'WRITE_INT32'
# WRITE(fp, &tmpint32, sizeof(int32_t))
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# pam.c:852:2: warning: data argument not used by format string [-Wformat-extra-args]
# WRITE_BERVAL(fp,&pi.msg);
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:142:7: note: expanded from macro 'WRITE_BERVAL'
# WRITE(fp, (bv)->bv_val, tmpint32); \
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# nss-pam-ldapd/nslcd-prot.h:91:5: note: expanded from macro 'WRITE'
# ERROR_OUT_WRITEERROR(fp); \
# ^~~~~~~~~~~~~~~~~~~~~~~~
# ./nssov.h:119:3: note: expanded from macro 'ERROR_OUT_WRITEERROR'
# Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ./../../../libraries/libldap/ldap-int.h:87:41: note: expanded from macro 'Debug'
# ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
# ~~~ ^
# 131 warnings generated.
# gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c pam.c -o pam.o >/dev/null 2>&1
# ../../../libtool --mode=compile gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c nss-pam-ldapd/tio.c
# gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c nss-pam-ldapd/tio.c -fPIC -DPIC -o .libs/tio.o
# gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c nss-pam-ldapd/tio.c -o tio.o >/dev/null 2>&1
# ../../../libtool --mode=link gcc -g -O2 -Wall -version-info 0:0:0 \
# -rpath /usr/lib/openldap -module -o nssov.la alias.lo ether.lo group.lo host.lo netgroup.lo network.lo nssov.lo passwd.lo protocol.lo rpc.lo service.lo shadow.lo pam.lo tio.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
# clang -shared .libs/alias.o .libs/ether.o .libs/group.o .libs/host.o .libs/netgroup.o .libs/network.o .libs/nssov.o .libs/passwd.o .libs/protocol.o .libs/rpc.o .libs/service.o .libs/shadow.o .libs/pam.o .libs/tio.o -Wl,--rpath -Wl,/tmp/openldap/src/openldap-2.4.44/libraries/libldap_r/.libs -Wl,--rpath -Wl,/tmp/openldap/src/openldap-2.4.44/libraries/liblber/.libs -L/tmp/openldap/src/openldap-2.4.44/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,nssov.so.0 -o .libs/nssov.so.0.0.0
# (cd .libs && rm -f nssov.so.0 && ln -s nssov.so.0.0.0 nssov.so.0)
# (cd .libs && rm -f nssov.so && ln -s nssov.so.0.0.0 nssov.so)
# ar cru .libs/nssov.a alias.o ether.o group.o host.o netgroup.o network.o nssov.o passwd.o protocol.o rpc.o service.o shadow.o pam.o tio.o
# ar: `u' modifier ignored since `D' is the default (see `U')
# ranlib .libs/nssov.a
# creating nssov.la
# (cd .libs && rm -f nssov.la && ln -s ../nssov.la nssov.la)
# ==> Entering fakeroot environment...
# ==> Starting package_openldap()...
# /tmp/openldap/src/openldap-2.4.44/clients /tmp/openldap/src/openldap-2.4.44
# Making install in /tmp/openldap/src/openldap-2.4.44/clients
# Entering subdirectory tools
# make[1]: Entering directory '/tmp/openldap/src/openldap-2.4.44/clients/tools'
# ../../build/shtool mkdir -p /tmp/openldap/pkg/openldap/usr/bin
# libtool: install: warning: `../../libraries/libldap/libldap.la' has not been installed in `/usr/lib'
# libtool: install: warning: `/tmp/openldap/src/openldap-2.4.44/libraries/liblber/liblber.la' has not been installed in `/usr/lib'
# libtool: install: warning: `../../libraries/liblber/liblber.la' has not been installed in `/usr/lib'
# ../../build/shtool install -c -m 755 -s .libs/ldapsearch /tmp/openldap/pkg/openldap/usr/bin/ldapsearch
# libtool: install: warning: `../../libraries/libldap/libldap.la' has not been installed in `/usr/lib'
# libtool: install: warning: `/tmp/openldap/src/openldap-2.4.44/libraries/liblber/liblber.la' has not been installed in `/usr/lib'
# libtool: install: warning: `../../libraries/liblber/liblber.la' has not been installed in `/usr/lib'
# ../../build/shtool install -c -m 755 -s .libs/ldapmodify /tmp/openldap/pkg/openldap/usr/bin/ldapmodify
# libtool: install: warning: `../../libraries/libldap/libldap.la' has not been installed in `/usr/lib'
# libtool: install: warning: `/tmp/openldap/src/openldap-2.4.44/libraries/liblber/liblber.la' has not been installed in `/usr/lib'
# libtool: install: warning: `../../libraries/liblber/liblber.la' has not been installed in `/usr/lib'
# ../../build/shtool install -c -m 755 -s .libs/ldapdelete /tmp/openldap/pkg/openldap/usr/bin/ldapdelete
# libtool: install: warning: `../../libraries/libldap/libldap.la' has not been installed in `/usr/lib'
# libtool: install: warning: `/tmp/openldap/src/openldap-2.4.44/libraries/liblber/liblber.la' has not been installed in `/usr/lib'
# libtool: install: warning: `../../libraries/liblber/liblber.la' has not been installed in `/usr/lib'
# ../../build/shtool install -c -m 755 -s .libs/ldapmodrdn /tmp/openldap/pkg/openldap/usr/bin/ldapmodrdn
# libtool: install: warning: `../../libraries/libldap/libldap.la' has not been installed in `/usr/lib'
# libtool: install: warning: `/tmp/openldap/src/openldap-2.4.44/libraries/liblber/liblber.la' has not been installed in `/usr/lib'
# libtool: install: warning: `../../libraries/liblber/liblber.la' has not been installed in `/usr/lib'
# ../../build/shtool install -c -m 755 -s .libs/ldappasswd /tmp/openldap/pkg/openldap/usr/bin/ldappasswd
# libtool: install: warning: `../../libraries/libldap/libldap.la' has not been installed in `/usr/lib'
# libtool: install: warning: `/tmp/openldap/src/openldap-2.4.44/libraries/liblber/liblber.la' has not been installed in `/usr/lib'
# libtool: install: warning: `../../libraries/liblber/liblber.la' has not been installed in `/usr/lib'
# ../../build/shtool install -c -m 755 -s .libs/ldapwhoami /tmp/openldap/pkg/openldap/usr/bin/ldapwhoami
# libtool: install: warning: `../../libraries/libldap/libldap.la' has not been installed in `/usr/lib'
# libtool: install: warning: `/tmp/openldap/src/openldap-2.4.44/libraries/liblber/liblber.la' has not been installed in `/usr/lib'
# libtool: install: warning: `../../libraries/liblber/liblber.la' has not been installed in `/usr/lib'
# ../../build/shtool install -c -m 755 -s .libs/ldapcompare /tmp/openldap/pkg/openldap/usr/bin/ldapcompare
# libtool: install: warning: `../../libraries/libldap/libldap.la' has not been installed in `/usr/lib'
# libtool: install: warning: `/tmp/openldap/src/openldap-2.4.44/libraries/liblber/liblber.la' has not been installed in `/usr/lib'
# libtool: install: warning: `../../libraries/liblber/liblber.la' has not been installed in `/usr/lib'
# ../../build/shtool install -c -m 755 -s .libs/ldapexop /tmp/openldap/pkg/openldap/usr/bin/ldapexop
# libtool: install: warning: `../../libraries/libldap/libldap.la' has not been installed in `/usr/lib'
# libtool: install: warning: `/tmp/openldap/src/openldap-2.4.44/libraries/liblber/liblber.la' has not been installed in `/usr/lib'
# libtool: install: warning: `../../libraries/liblber/liblber.la' has not been installed in `/usr/lib'
# ../../build/shtool install -c -m 755 -s .libs/ldapurl /tmp/openldap/pkg/openldap/usr/bin/ldapurl
# rm -f /tmp/openldap/pkg/openldap/usr/bin/ldapadd
# ../../build/shtool mkln -s /tmp/openldap/pkg/openldap/usr/bin/ldapmodify /tmp/openldap/pkg/openldap/usr/bin/ldapadd
# make[1]: Leaving directory '/tmp/openldap/src/openldap-2.4.44/clients/tools'
#
# /tmp/openldap/src/openldap-2.4.44
# /tmp/openldap/src/openldap-2.4.44/servers /tmp/openldap/src/openldap-2.4.44
# Making install in /tmp/openldap/src/openldap-2.4.44/servers
# Entering subdirectory slapd
# make[1]: Entering directory '/tmp/openldap/src/openldap-2.4.44/servers/slapd'
# ../../build/shtool mkdir -p /tmp/openldap/pkg/openldap/usr/lib
# ../../build/shtool mkdir -p /tmp/openldap/pkg/openldap/var/lib/openldap/run
# /bin/sh ../../libtool --mode=install ../../build/shtool install -c -s -m 755 \
# slapd /tmp/openldap/pkg/openldap/usr/lib
# libtool: install: warning: `../../libraries/libldap_r/libldap_r.la' has not been installed in `/usr/lib'
# libtool: install: warning: `/tmp/openldap/src/openldap-2.4.44/libraries/liblber/liblber.la' has not been installed in `/usr/lib'
# libtool: install: warning: `../../libraries/liblber/liblber.la' has not been installed in `/usr/lib'
# ../../build/shtool install -c -m 755 -s .libs/slapd /tmp/openldap/pkg/openldap/usr/lib/slapd
#
# cd back-bdb; make -w install
# make[2]: Entering directory '/tmp/openldap/src/openldap-2.4.44/servers/slapd/back-bdb'
# make[2]: Nothing to be done for 'install'.
# make[2]: Leaving directory '/tmp/openldap/src/openldap-2.4.44/servers/slapd/back-bdb'
#
# cd back-dnssrv; make -w install
# make[2]: Entering directory '/tmp/openldap/src/openldap-2.4.44/servers/slapd/back-dnssrv'
# make[2]: Nothing to be done for 'install'.
# make[2]: Leaving directory '/tmp/openldap/src/openldap-2.4.44/servers/slapd/back-dnssrv'
#
# cd back-hdb; make -w install
# make[2]: Entering directory '/tmp/openldap/src/openldap-2.4.44/servers/slapd/back-hdb'
# make[2]: Nothing to be done for 'install'.
# make[2]: Leaving directory '/tmp/openldap/src/openldap-2.4.44/servers/slapd/back-hdb'
#
# cd back-ldap; make -w install
# make[2]: Entering directory '/tmp/openldap/src/openldap-2.4.44/servers/slapd/back-ldap'
# make[2]: Nothing to be done for 'install'.
# make[2]: Leaving directory '/tmp/openldap/src/openldap-2.4.44/servers/slapd/back-ldap'
#
# cd back-ldif; make -w install
# make[2]: Entering directory '/tmp/openldap/src/openldap-2.4.44/servers/slapd/back-ldif'
# make[2]: Nothing to be done for 'install'.
# make[2]: Leaving directory '/tmp/openldap/src/openldap-2.4.44/servers/slapd/back-ldif'
#
# cd back-mdb; make -w install
# make[2]: Entering directory '/tmp/openldap/src/openldap-2.4.44/servers/slapd/back-mdb'
# make[2]: Nothing to be done for 'install'.
# make[2]: Leaving directory '/tmp/openldap/src/openldap-2.4.44/servers/slapd/back-mdb'
#
# cd back-meta; make -w install
# make[2]: Entering directory '/tmp/openldap/src/openldap-2.4.44/servers/slapd/back-meta'
# make[2]: Nothing to be done for 'install'.
# make[2]: Leaving directory '/tmp/openldap/src/openldap-2.4.44/servers/slapd/back-meta'
#
# cd back-monitor; make -w install
# make[2]: Entering directory '/tmp/openldap/src/openldap-2.4.44/servers/slapd/back-monitor'
# make[2]: Nothing to be done for 'install'.
# make[2]: Leaving directory '/tmp/openldap/src/openldap-2.4.44/servers/slapd/back-monitor'
#
# cd back-ndb; make -w install
# make[2]: Entering directory '/tmp/openldap/src/openldap-2.4.44/servers/slapd/back-ndb'
# run configure with --enable-ndb to make back_ndb
# make[2]: Leaving directory '/tmp/openldap/src/openldap-2.4.44/servers/slapd/back-ndb'
#
# cd back-null; make -w install
# make[2]: Entering directory '/tmp/openldap/src/openldap-2.4.44/servers/slapd/back-null'
# make[2]: Nothing to be done for 'install'.
# make[2]: Leaving directory '/tmp/openldap/src/openldap-2.4.44/servers/slapd/back-null'
#
# cd back-passwd; make -w install
# make[2]: Entering directory '/tmp/openldap/src/openldap-2.4.44/servers/slapd/back-passwd'
# make[2]: Nothing to be done for 'install'.
# make[2]: Leaving directory '/tmp/openldap/src/openldap-2.4.44/servers/slapd/back-passwd'
#
# cd back-perl; make -w install
# make[2]: Entering directory '/tmp/openldap/src/openldap-2.4.44/servers/slapd/back-perl'
# make[2]: Nothing to be done for 'install'.
# make[2]: Leaving directory '/tmp/openldap/src/openldap-2.4.44/servers/slapd/back-perl'
#
# cd back-relay; make -w install
# make[2]: Entering directory '/tmp/openldap/src/openldap-2.4.44/servers/slapd/back-relay'
# make[2]: Nothing to be done for 'install'.
# make[2]: Leaving directory '/tmp/openldap/src/openldap-2.4.44/servers/slapd/back-relay'
#
# cd back-shell; make -w install
# make[2]: Entering directory '/tmp/openldap/src/openldap-2.4.44/servers/slapd/back-shell'
# make[2]: Nothing to be done for 'install'.
# make[2]: Leaving directory '/tmp/openldap/src/openldap-2.4.44/servers/slapd/back-shell'
#
# cd back-sock; make -w install
# make[2]: Entering directory '/tmp/openldap/src/openldap-2.4.44/servers/slapd/back-sock'
# make[2]: Nothing to be done for 'install'.
# make[2]: Leaving directory '/tmp/openldap/src/openldap-2.4.44/servers/slapd/back-sock'
#
# cd back-sql; make -w install
# make[2]: Entering directory '/tmp/openldap/src/openldap-2.4.44/servers/slapd/back-sql'
# make[2]: Nothing to be done for 'install'.
# make[2]: Leaving directory '/tmp/openldap/src/openldap-2.4.44/servers/slapd/back-sql'
#
# cd shell-backends; make -w install
# make[2]: Entering directory '/tmp/openldap/src/openldap-2.4.44/servers/slapd/shell-backends'
# make[2]: Nothing to be done for 'install'.
# make[2]: Leaving directory '/tmp/openldap/src/openldap-2.4.44/servers/slapd/shell-backends'
#
# cd slapi; make -w install
# make[2]: Entering directory '/tmp/openldap/src/openldap-2.4.44/servers/slapd/slapi'
# if test "no" = "yes"; then \
# ../../../build/shtool mkdir -p /tmp/openldap/pkg/openldap/usr/lib; \
# /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 644 libslapi.la /tmp/openldap/pkg/openldap/usr/lib; \
# fi
# make[2]: Leaving directory '/tmp/openldap/src/openldap-2.4.44/servers/slapd/slapi'
#
# cd overlays; make -w install
# make[2]: Entering directory '/tmp/openldap/src/openldap-2.4.44/servers/slapd/overlays'
# libtool: install: warning: relinking `accesslog.la'
# (cd /tmp/openldap/src/openldap-2.4.44/servers/slapd/overlays; /bin/sh ../../../libtool --tag=disable-static --mode=relink clang -release 2.4 -version-info 12:7:10 -rpath /usr/lib/openldap -module -o accesslog.la accesslog.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/openldap/pkg/openldap)
# clang -shared .libs/accesslog.o .libs/version.o -L/tmp/openldap/src/openldap-2.4.44/libraries/liblber/.libs -L/tmp/openldap/pkg/openldap/usr/lib -L/usr/lib -lldap_r -llber -Wl,-soname -Wl,accesslog-2.4.so.2 -o .libs/accesslog-2.4.so.2.10.7
# ../../../build/shtool install -c -m 755 .libs/accesslog-2.4.so.2.10.7T /tmp/openldap/pkg/openldap/usr/lib/openldap/accesslog-2.4.so.2.10.7
# (cd /tmp/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f accesslog-2.4.so.2.10.7 accesslog-2.4.so.2 || { rm -f accesslog-2.4.so.2 && ln -s accesslog-2.4.so.2.10.7 accesslog-2.4.so.2; }; })
# (cd /tmp/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f accesslog-2.4.so.2.10.7 accesslog.so || { rm -f accesslog.so && ln -s accesslog-2.4.so.2.10.7 accesslog.so; }; })
# ../../../build/shtool install -c -m 755 .libs/accesslog.lai /tmp/openldap/pkg/openldap/usr/lib/openldap/accesslog.la
# libtool: install: warning: relinking `auditlog.la'
# (cd /tmp/openldap/src/openldap-2.4.44/servers/slapd/overlays; /bin/sh ../../../libtool --tag=disable-static --mode=relink clang -release 2.4 -version-info 12:7:10 -rpath /usr/lib/openldap -module -o auditlog.la auditlog.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/openldap/pkg/openldap)
# clang -shared .libs/auditlog.o .libs/version.o -L/tmp/openldap/src/openldap-2.4.44/libraries/liblber/.libs -L/tmp/openldap/pkg/openldap/usr/lib -L/usr/lib -lldap_r -llber -Wl,-soname -Wl,auditlog-2.4.so.2 -o .libs/auditlog-2.4.so.2.10.7
# ../../../build/shtool install -c -m 755 .libs/auditlog-2.4.so.2.10.7T /tmp/openldap/pkg/openldap/usr/lib/openldap/auditlog-2.4.so.2.10.7
# (cd /tmp/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f auditlog-2.4.so.2.10.7 auditlog-2.4.so.2 || { rm -f auditlog-2.4.so.2 && ln -s auditlog-2.4.so.2.10.7 auditlog-2.4.so.2; }; })
# (cd /tmp/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f auditlog-2.4.so.2.10.7 auditlog.so || { rm -f auditlog.so && ln -s auditlog-2.4.so.2.10.7 auditlog.so; }; })
# ../../../build/shtool install -c -m 755 .libs/auditlog.lai /tmp/openldap/pkg/openldap/usr/lib/openldap/auditlog.la
# libtool: install: warning: relinking `collect.la'
# (cd /tmp/openldap/src/openldap-2.4.44/servers/slapd/overlays; /bin/sh ../../../libtool --tag=disable-static --mode=relink clang -release 2.4 -version-info 12:7:10 -rpath /usr/lib/openldap -module -o collect.la collect.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/openldap/pkg/openldap)
# clang -shared .libs/collect.o .libs/version.o -L/tmp/openldap/src/openldap-2.4.44/libraries/liblber/.libs -L/tmp/openldap/pkg/openldap/usr/lib -L/usr/lib -lldap_r -llber -Wl,-soname -Wl,collect-2.4.so.2 -o .libs/collect-2.4.so.2.10.7
# ../../../build/shtool install -c -m 755 .libs/collect-2.4.so.2.10.7T /tmp/openldap/pkg/openldap/usr/lib/openldap/collect-2.4.so.2.10.7
# (cd /tmp/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f collect-2.4.so.2.10.7 collect-2.4.so.2 || { rm -f collect-2.4.so.2 && ln -s collect-2.4.so.2.10.7 collect-2.4.so.2; }; })
# (cd /tmp/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f collect-2.4.so.2.10.7 collect.so || { rm -f collect.so && ln -s collect-2.4.so.2.10.7 collect.so; }; })
# ../../../build/shtool install -c -m 755 .libs/collect.lai /tmp/openldap/pkg/openldap/usr/lib/openldap/collect.la
# libtool: install: warning: relinking `constraint.la'
# (cd /tmp/openldap/src/openldap-2.4.44/servers/slapd/overlays; /bin/sh ../../../libtool --tag=disable-static --mode=relink clang -release 2.4 -version-info 12:7:10 -rpath /usr/lib/openldap -module -o constraint.la constraint.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/openldap/pkg/openldap)
# clang -shared .libs/constraint.o .libs/version.o -L/tmp/openldap/src/openldap-2.4.44/libraries/liblber/.libs -L/tmp/openldap/pkg/openldap/usr/lib -L/usr/lib -lldap_r -llber -Wl,-soname -Wl,constraint-2.4.so.2 -o .libs/constraint-2.4.so.2.10.7
# ../../../build/shtool install -c -m 755 .libs/constraint-2.4.so.2.10.7T /tmp/openldap/pkg/openldap/usr/lib/openldap/constraint-2.4.so.2.10.7
# (cd /tmp/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f constraint-2.4.so.2.10.7 constraint-2.4.so.2 || { rm -f constraint-2.4.so.2 && ln -s constraint-2.4.so.2.10.7 constraint-2.4.so.2; }; })
# (cd /tmp/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f constraint-2.4.so.2.10.7 constraint.so || { rm -f constraint.so && ln -s constraint-2.4.so.2.10.7 constraint.so; }; })
# ../../../build/shtool install -c -m 755 .libs/constraint.lai /tmp/openldap/pkg/openldap/usr/lib/openldap/constraint.la
# libtool: install: warning: relinking `dds.la'
# (cd /tmp/openldap/src/openldap-2.4.44/servers/slapd/overlays; /bin/sh ../../../libtool --tag=disable-static --mode=relink clang -release 2.4 -version-info 12:7:10 -rpath /usr/lib/openldap -module -o dds.la dds.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/openldap/pkg/openldap)
# clang -shared .libs/dds.o .libs/version.o -L/tmp/openldap/src/openldap-2.4.44/libraries/liblber/.libs -L/tmp/openldap/pkg/openldap/usr/lib -L/usr/lib -lldap_r -llber -Wl,-soname -Wl,dds-2.4.so.2 -o .libs/dds-2.4.so.2.10.7
# ../../../build/shtool install -c -m 755 .libs/dds-2.4.so.2.10.7T /tmp/openldap/pkg/openldap/usr/lib/openldap/dds-2.4.so.2.10.7
# (cd /tmp/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f dds-2.4.so.2.10.7 dds-2.4.so.2 || { rm -f dds-2.4.so.2 && ln -s dds-2.4.so.2.10.7 dds-2.4.so.2; }; })
# (cd /tmp/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f dds-2.4.so.2.10.7 dds.so || { rm -f dds.so && ln -s dds-2.4.so.2.10.7 dds.so; }; })
# ../../../build/shtool install -c -m 755 .libs/dds.lai /tmp/openldap/pkg/openldap/usr/lib/openldap/dds.la
# libtool: install: warning: relinking `deref.la'
# (cd /tmp/openldap/src/openldap-2.4.44/servers/slapd/overlays; /bin/sh ../../../libtool --tag=disable-static --mode=relink clang -release 2.4 -version-info 12:7:10 -rpath /usr/lib/openldap -module -o deref.la deref.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/openldap/pkg/openldap)
# clang -shared .libs/deref.o .libs/version.o -L/tmp/openldap/src/openldap-2.4.44/libraries/liblber/.libs -L/tmp/openldap/pkg/openldap/usr/lib -L/usr/lib -lldap_r -llber -Wl,-soname -Wl,deref-2.4.so.2 -o .libs/deref-2.4.so.2.10.7
# ../../../build/shtool install -c -m 755 .libs/deref-2.4.so.2.10.7T /tmp/openldap/pkg/openldap/usr/lib/openldap/deref-2.4.so.2.10.7
# (cd /tmp/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f deref-2.4.so.2.10.7 deref-2.4.so.2 || { rm -f deref-2.4.so.2 && ln -s deref-2.4.so.2.10.7 deref-2.4.so.2; }; })
# (cd /tmp/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f deref-2.4.so.2.10.7 deref.so || { rm -f deref.so && ln -s deref-2.4.so.2.10.7 deref.so; }; })
# ../../../build/shtool install -c -m 755 .libs/deref.lai /tmp/openldap/pkg/openldap/usr/lib/openldap/deref.la
# libtool: install: warning: relinking `dyngroup.la'
# (cd /tmp/openldap/src/openldap-2.4.44/servers/slapd/overlays; /bin/sh ../../../libtool --tag=disable-static --mode=relink clang -release 2.4 -version-info 12:7:10 -rpath /usr/lib/openldap -module -o dyngroup.la dyngroup.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/openldap/pkg/openldap)
# clang -shared .libs/dyngroup.o .libs/version.o -L/tmp/openldap/src/openldap-2.4.44/libraries/liblber/.libs -L/tmp/openldap/pkg/openldap/usr/lib -L/usr/lib -lldap_r -llber -Wl,-soname -Wl,dyngroup-2.4.so.2 -o .libs/dyngroup-2.4.so.2.10.7
# ../../../build/shtool install -c -m 755 .libs/dyngroup-2.4.so.2.10.7T /tmp/openldap/pkg/openldap/usr/lib/openldap/dyngroup-2.4.so.2.10.7
# (cd /tmp/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f dyngroup-2.4.so.2.10.7 dyngroup-2.4.so.2 || { rm -f dyngroup-2.4.so.2 && ln -s dyngroup-2.4.so.2.10.7 dyngroup-2.4.so.2; }; })
# (cd /tmp/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f dyngroup-2.4.so.2.10.7 dyngroup.so || { rm -f dyngroup.so && ln -s dyngroup-2.4.so.2.10.7 dyngroup.so; }; })
# ../../../build/shtool install -c -m 755 .libs/dyngroup.lai /tmp/openldap/pkg/openldap/usr/lib/openldap/dyngroup.la
# libtool: install: warning: relinking `dynlist.la'
# (cd /tmp/openldap/src/openldap-2.4.44/servers/slapd/overlays; /bin/sh ../../../libtool --tag=disable-static --mode=relink clang -release 2.4 -version-info 12:7:10 -rpath /usr/lib/openldap -module -o dynlist.la dynlist.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/openldap/pkg/openldap)
# clang -shared .libs/dynlist.o .libs/version.o -L/tmp/openldap/src/openldap-2.4.44/libraries/liblber/.libs -L/tmp/openldap/pkg/openldap/usr/lib -L/usr/lib -lldap_r -llber -Wl,-soname -Wl,dynlist-2.4.so.2 -o .libs/dynlist-2.4.so.2.10.7
# ../../../build/shtool install -c -m 755 .libs/dynlist-2.4.so.2.10.7T /tmp/openldap/pkg/openldap/usr/lib/openldap/dynlist-2.4.so.2.10.7
# (cd /tmp/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f dynlist-2.4.so.2.10.7 dynlist-2.4.so.2 || { rm -f dynlist-2.4.so.2 && ln -s dynlist-2.4.so.2.10.7 dynlist-2.4.so.2; }; })
# (cd /tmp/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f dynlist-2.4.so.2.10.7 dynlist.so || { rm -f dynlist.so && ln -s dynlist-2.4.so.2.10.7 dynlist.so; }; })
# ../../../build/shtool install -c -m 755 .libs/dynlist.lai /tmp/openldap/pkg/openldap/usr/lib/openldap/dynlist.la
# libtool: install: warning: relinking `memberof.la'
# (cd /tmp/openldap/src/openldap-2.4.44/servers/slapd/overlays; /bin/sh ../../../libtool --tag=disable-static --mode=relink clang -release 2.4 -version-info 12:7:10 -rpath /usr/lib/openldap -module -o memberof.la memberof.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/openldap/pkg/openldap)
# clang -shared .libs/memberof.o .libs/version.o -L/tmp/openldap/src/openldap-2.4.44/libraries/liblber/.libs -L/tmp/openldap/pkg/openldap/usr/lib -L/usr/lib -lldap_r -llber -Wl,-soname -Wl,memberof-2.4.so.2 -o .libs/memberof-2.4.so.2.10.7
# ../../../build/shtool install -c -m 755 .libs/memberof-2.4.so.2.10.7T /tmp/openldap/pkg/openldap/usr/lib/openldap/memberof-2.4.so.2.10.7
# (cd /tmp/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f memberof-2.4.so.2.10.7 memberof-2.4.so.2 || { rm -f memberof-2.4.so.2 && ln -s memberof-2.4.so.2.10.7 memberof-2.4.so.2; }; })
# (cd /tmp/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f memberof-2.4.so.2.10.7 memberof.so || { rm -f memberof.so && ln -s memberof-2.4.so.2.10.7 memberof.so; }; })
# ../../../build/shtool install -c -m 755 .libs/memberof.lai /tmp/openldap/pkg/openldap/usr/lib/openldap/memberof.la
# libtool: install: warning: relinking `ppolicy.la'
# (cd /tmp/openldap/src/openldap-2.4.44/servers/slapd/overlays; /bin/sh ../../../libtool --tag=disable-static --mode=relink clang -release 2.4 -version-info 12:7:10 -rpath /usr/lib/openldap -module -o ppolicy.la ppolicy.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -lltdl -inst-prefix-dir /tmp/openldap/pkg/openldap)
# clang -shared .libs/ppolicy.o .libs/version.o -L/tmp/openldap/src/openldap-2.4.44/libraries/liblber/.libs -L/tmp/openldap/pkg/openldap/usr/lib -L/usr/lib -lldap_r -llber -lltdl -Wl,-soname -Wl,ppolicy-2.4.so.2 -o .libs/ppolicy-2.4.so.2.10.7
# ../../../build/shtool install -c -m 755 .libs/ppolicy-2.4.so.2.10.7T /tmp/openldap/pkg/openldap/usr/lib/openldap/ppolicy-2.4.so.2.10.7
# (cd /tmp/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f ppolicy-2.4.so.2.10.7 ppolicy-2.4.so.2 || { rm -f ppolicy-2.4.so.2 && ln -s ppolicy-2.4.so.2.10.7 ppolicy-2.4.so.2; }; })
# (cd /tmp/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f ppolicy-2.4.so.2.10.7 ppolicy.so || { rm -f ppolicy.so && ln -s ppolicy-2.4.so.2.10.7 ppolicy.so; }; })
# ../../../build/shtool install -c -m 755 .libs/ppolicy.lai /tmp/openldap/pkg/openldap/usr/lib/openldap/ppolicy.la
# libtool: install: warning: relinking `pcache.la'
# (cd /tmp/openldap/src/openldap-2.4.44/servers/slapd/overlays; /bin/sh ../../../libtool --tag=disable-static --mode=relink clang -release 2.4 -version-info 12:7:10 -rpath /usr/lib/openldap -module -o pcache.la pcache.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/openldap/pkg/openldap)
# clang -shared .libs/pcache.o .libs/version.o -L/tmp/openldap/src/openldap-2.4.44/libraries/liblber/.libs -L/tmp/openldap/pkg/openldap/usr/lib -L/usr/lib -lldap_r -llber -Wl,-soname -Wl,pcache-2.4.so.2 -o .libs/pcache-2.4.so.2.10.7
# ../../../build/shtool install -c -m 755 .libs/pcache-2.4.so.2.10.7T /tmp/openldap/pkg/openldap/usr/lib/openldap/pcache-2.4.so.2.10.7
# (cd /tmp/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f pcache-2.4.so.2.10.7 pcache-2.4.so.2 || { rm -f pcache-2.4.so.2 && ln -s pcache-2.4.so.2.10.7 pcache-2.4.so.2; }; })
# (cd /tmp/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f pcache-2.4.so.2.10.7 pcache.so || { rm -f pcache.so && ln -s pcache-2.4.so.2.10.7 pcache.so; }; })
# ../../../build/shtool install -c -m 755 .libs/pcache.lai /tmp/openldap/pkg/openldap/usr/lib/openldap/pcache.la
# libtool: install: warning: relinking `refint.la'
# (cd /tmp/openldap/src/openldap-2.4.44/servers/slapd/overlays; /bin/sh ../../../libtool --tag=disable-static --mode=relink clang -release 2.4 -version-info 12:7:10 -rpath /usr/lib/openldap -module -o refint.la refint.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/openldap/pkg/openldap)
# clang -shared .libs/refint.o .libs/version.o -L/tmp/openldap/src/openldap-2.4.44/libraries/liblber/.libs -L/tmp/openldap/pkg/openldap/usr/lib -L/usr/lib -lldap_r -llber -Wl,-soname -Wl,refint-2.4.so.2 -o .libs/refint-2.4.so.2.10.7
# ../../../build/shtool install -c -m 755 .libs/refint-2.4.so.2.10.7T /tmp/openldap/pkg/openldap/usr/lib/openldap/refint-2.4.so.2.10.7
# (cd /tmp/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f refint-2.4.so.2.10.7 refint-2.4.so.2 || { rm -f refint-2.4.so.2 && ln -s refint-2.4.so.2.10.7 refint-2.4.so.2; }; })
# (cd /tmp/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f refint-2.4.so.2.10.7 refint.so || { rm -f refint.so && ln -s refint-2.4.so.2.10.7 refint.so; }; })
# ../../../build/shtool install -c -m 755 .libs/refint.lai /tmp/openldap/pkg/openldap/usr/lib/openldap/refint.la
# libtool: install: warning: relinking `retcode.la'
# (cd /tmp/openldap/src/openldap-2.4.44/servers/slapd/overlays; /bin/sh ../../../libtool --tag=disable-static --mode=relink clang -release 2.4 -version-info 12:7:10 -rpath /usr/lib/openldap -module -o retcode.la retcode.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/openldap/pkg/openldap)
# clang -shared .libs/retcode.o .libs/version.o -L/tmp/openldap/src/openldap-2.4.44/libraries/liblber/.libs -L/tmp/openldap/pkg/openldap/usr/lib -L/usr/lib -lldap_r -llber -Wl,-soname -Wl,retcode-2.4.so.2 -o .libs/retcode-2.4.so.2.10.7
# ../../../build/shtool install -c -m 755 .libs/retcode-2.4.so.2.10.7T /tmp/openldap/pkg/openldap/usr/lib/openldap/retcode-2.4.so.2.10.7
# (cd /tmp/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f retcode-2.4.so.2.10.7 retcode-2.4.so.2 || { rm -f retcode-2.4.so.2 && ln -s retcode-2.4.so.2.10.7 retcode-2.4.so.2; }; })
# (cd /tmp/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f retcode-2.4.so.2.10.7 retcode.so || { rm -f retcode.so && ln -s retcode-2.4.so.2.10.7 retcode.so; }; })
# ../../../build/shtool install -c -m 755 .libs/retcode.lai /tmp/openldap/pkg/openldap/usr/lib/openldap/retcode.la
# libtool: install: warning: relinking `rwm.la'
# (cd /tmp/openldap/src/openldap-2.4.44/servers/slapd/overlays; /bin/sh ../../../libtool --tag=disable-static --mode=relink clang -release 2.4 -version-info 12:7:10 -rpath /usr/lib/openldap -module -o rwm.la rwm.lo rwmconf.lo rwmdn.lo rwmmap.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/openldap/pkg/openldap)
# clang -shared .libs/rwm.o .libs/rwmconf.o .libs/rwmdn.o .libs/rwmmap.o .libs/version.o -L/tmp/openldap/src/openldap-2.4.44/libraries/liblber/.libs -L/tmp/openldap/pkg/openldap/usr/lib -L/usr/lib -lldap_r -llber -Wl,-soname -Wl,rwm-2.4.so.2 -o .libs/rwm-2.4.so.2.10.7
# ../../../build/shtool install -c -m 755 .libs/rwm-2.4.so.2.10.7T /tmp/openldap/pkg/openldap/usr/lib/openldap/rwm-2.4.so.2.10.7
# (cd /tmp/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f rwm-2.4.so.2.10.7 rwm-2.4.so.2 || { rm -f rwm-2.4.so.2 && ln -s rwm-2.4.so.2.10.7 rwm-2.4.so.2; }; })
# (cd /tmp/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f rwm-2.4.so.2.10.7 rwm.so || { rm -f rwm.so && ln -s rwm-2.4.so.2.10.7 rwm.so; }; })
# ../../../build/shtool install -c -m 755 .libs/rwm.lai /tmp/openldap/pkg/openldap/usr/lib/openldap/rwm.la
# libtool: install: warning: relinking `seqmod.la'
# (cd /tmp/openldap/src/openldap-2.4.44/servers/slapd/overlays; /bin/sh ../../../libtool --tag=disable-static --mode=relink clang -release 2.4 -version-info 12:7:10 -rpath /usr/lib/openldap -module -o seqmod.la seqmod.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/openldap/pkg/openldap)
# clang -shared .libs/seqmod.o .libs/version.o -L/tmp/openldap/src/openldap-2.4.44/libraries/liblber/.libs -L/tmp/openldap/pkg/openldap/usr/lib -L/usr/lib -lldap_r -llber -Wl,-soname -Wl,seqmod-2.4.so.2 -o .libs/seqmod-2.4.so.2.10.7
# ../../../build/shtool install -c -m 755 .libs/seqmod-2.4.so.2.10.7T /tmp/openldap/pkg/openldap/usr/lib/openldap/seqmod-2.4.so.2.10.7
# (cd /tmp/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f seqmod-2.4.so.2.10.7 seqmod-2.4.so.2 || { rm -f seqmod-2.4.so.2 && ln -s seqmod-2.4.so.2.10.7 seqmod-2.4.so.2; }; })
# (cd /tmp/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f seqmod-2.4.so.2.10.7 seqmod.so || { rm -f seqmod.so && ln -s seqmod-2.4.so.2.10.7 seqmod.so; }; })
# ../../../build/shtool install -c -m 755 .libs/seqmod.lai /tmp/openldap/pkg/openldap/usr/lib/openldap/seqmod.la
# libtool: install: warning: relinking `sssvlv.la'
# (cd /tmp/openldap/src/openldap-2.4.44/servers/slapd/overlays; /bin/sh ../../../libtool --tag=disable-static --mode=relink clang -release 2.4 -version-info 12:7:10 -rpath /usr/lib/openldap -module -o sssvlv.la sssvlv.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/openldap/pkg/openldap)
# clang -shared .libs/sssvlv.o .libs/version.o -L/tmp/openldap/src/openldap-2.4.44/libraries/liblber/.libs -L/tmp/openldap/pkg/openldap/usr/lib -L/usr/lib -lldap_r -llber -Wl,-soname -Wl,sssvlv-2.4.so.2 -o .libs/sssvlv-2.4.so.2.10.7
# ../../../build/shtool install -c -m 755 .libs/sssvlv-2.4.so.2.10.7T /tmp/openldap/pkg/openldap/usr/lib/openldap/sssvlv-2.4.so.2.10.7
# (cd /tmp/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f sssvlv-2.4.so.2.10.7 sssvlv-2.4.so.2 || { rm -f sssvlv-2.4.so.2 && ln -s sssvlv-2.4.so.2.10.7 sssvlv-2.4.so.2; }; })
# (cd /tmp/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f sssvlv-2.4.so.2.10.7 sssvlv.so || { rm -f sssvlv.so && ln -s sssvlv-2.4.so.2.10.7 sssvlv.so; }; })
# ../../../build/shtool install -c -m 755 .libs/sssvlv.lai /tmp/openldap/pkg/openldap/usr/lib/openldap/sssvlv.la
# libtool: install: warning: relinking `syncprov.la'
# (cd /tmp/openldap/src/openldap-2.4.44/servers/slapd/overlays; /bin/sh ../../../libtool --tag=disable-static --mode=relink clang -release 2.4 -version-info 12:7:10 -rpath /usr/lib/openldap -module -o syncprov.la syncprov.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/openldap/pkg/openldap)
# clang -shared .libs/syncprov.o .libs/version.o -L/tmp/openldap/src/openldap-2.4.44/libraries/liblber/.libs -L/tmp/openldap/pkg/openldap/usr/lib -L/usr/lib -lldap_r -llber -Wl,-soname -Wl,syncprov-2.4.so.2 -o .libs/syncprov-2.4.so.2.10.7
# ../../../build/shtool install -c -m 755 .libs/syncprov-2.4.so.2.10.7T /tmp/openldap/pkg/openldap/usr/lib/openldap/syncprov-2.4.so.2.10.7
# (cd /tmp/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f syncprov-2.4.so.2.10.7 syncprov-2.4.so.2 || { rm -f syncprov-2.4.so.2 && ln -s syncprov-2.4.so.2.10.7 syncprov-2.4.so.2; }; })
# (cd /tmp/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f syncprov-2.4.so.2.10.7 syncprov.so || { rm -f syncprov.so && ln -s syncprov-2.4.so.2.10.7 syncprov.so; }; })
# ../../../build/shtool install -c -m 755 .libs/syncprov.lai /tmp/openldap/pkg/openldap/usr/lib/openldap/syncprov.la
# libtool: install: warning: relinking `translucent.la'
# (cd /tmp/openldap/src/openldap-2.4.44/servers/slapd/overlays; /bin/sh ../../../libtool --tag=disable-static --mode=relink clang -release 2.4 -version-info 12:7:10 -rpath /usr/lib/openldap -module -o translucent.la translucent.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/openldap/pkg/openldap)
# clang -shared .libs/translucent.o .libs/version.o -L/tmp/openldap/src/openldap-2.4.44/libraries/liblber/.libs -L/tmp/openldap/pkg/openldap/usr/lib -L/usr/lib -lldap_r -llber -Wl,-soname -Wl,translucent-2.4.so.2 -o .libs/translucent-2.4.so.2.10.7
# ../../../build/shtool install -c -m 755 .libs/translucent-2.4.so.2.10.7T /tmp/openldap/pkg/openldap/usr/lib/openldap/translucent-2.4.so.2.10.7
# (cd /tmp/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f translucent-2.4.so.2.10.7 translucent-2.4.so.2 || { rm -f translucent-2.4.so.2 && ln -s translucent-2.4.so.2.10.7 translucent-2.4.so.2; }; })
# (cd /tmp/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f translucent-2.4.so.2.10.7 translucent.so || { rm -f translucent.so && ln -s translucent-2.4.so.2.10.7 translucent.so; }; })
# ../../../build/shtool install -c -m 755 .libs/translucent.lai /tmp/openldap/pkg/openldap/usr/lib/openldap/translucent.la
# libtool: install: warning: relinking `unique.la'
# (cd /tmp/openldap/src/openldap-2.4.44/servers/slapd/overlays; /bin/sh ../../../libtool --tag=disable-static --mode=relink clang -release 2.4 -version-info 12:7:10 -rpath /usr/lib/openldap -module -o unique.la unique.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/openldap/pkg/openldap)
# clang -shared .libs/unique.o .libs/version.o -L/tmp/openldap/src/openldap-2.4.44/libraries/liblber/.libs -L/tmp/openldap/pkg/openldap/usr/lib -L/usr/lib -lldap_r -llber -Wl,-soname -Wl,unique-2.4.so.2 -o .libs/unique-2.4.so.2.10.7
# ../../../build/shtool install -c -m 755 .libs/unique-2.4.so.2.10.7T /tmp/openldap/pkg/openldap/usr/lib/openldap/unique-2.4.so.2.10.7
# (cd /tmp/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f unique-2.4.so.2.10.7 unique-2.4.so.2 || { rm -f unique-2.4.so.2 && ln -s unique-2.4.so.2.10.7 unique-2.4.so.2; }; })
# (cd /tmp/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f unique-2.4.so.2.10.7 unique.so || { rm -f unique.so && ln -s unique-2.4.so.2.10.7 unique.so; }; })
# ../../../build/shtool install -c -m 755 .libs/unique.lai /tmp/openldap/pkg/openldap/usr/lib/openldap/unique.la
# libtool: install: warning: relinking `valsort.la'
# (cd /tmp/openldap/src/openldap-2.4.44/servers/slapd/overlays; /bin/sh ../../../libtool --tag=disable-static --mode=relink clang -release 2.4 -version-info 12:7:10 -rpath /usr/lib/openldap -module -o valsort.la valsort.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/openldap/pkg/openldap)
# clang -shared .libs/valsort.o .libs/version.o -L/tmp/openldap/src/openldap-2.4.44/libraries/liblber/.libs -L/tmp/openldap/pkg/openldap/usr/lib -L/usr/lib -lldap_r -llber -Wl,-soname -Wl,valsort-2.4.so.2 -o .libs/valsort-2.4.so.2.10.7
# ../../../build/shtool install -c -m 755 .libs/valsort-2.4.so.2.10.7T /tmp/openldap/pkg/openldap/usr/lib/openldap/valsort-2.4.so.2.10.7
# (cd /tmp/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f valsort-2.4.so.2.10.7 valsort-2.4.so.2 || { rm -f valsort-2.4.so.2 && ln -s valsort-2.4.so.2.10.7 valsort-2.4.so.2; }; })
# (cd /tmp/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f valsort-2.4.so.2.10.7 valsort.so || { rm -f valsort.so && ln -s valsort-2.4.so.2.10.7 valsort.so; }; })
# ../../../build/shtool install -c -m 755 .libs/valsort.lai /tmp/openldap/pkg/openldap/usr/lib/openldap/valsort.la
# libtool: install: warning: remember to run `libtool --finish /usr/lib/openldap'
# make[2]: Leaving directory '/tmp/openldap/src/openldap-2.4.44/servers/slapd/overlays'
# ../../build/shtool mkdir -p /tmp/openldap/pkg/openldap/usr/bin
# for i in slapadd slapcat slapdn slapindex slappasswd slaptest slapauth slapacl slapschema; do \
# rm -f /tmp/openldap/pkg/openldap/usr/bin/$i; \
# ../../build/shtool mkln -s -f /tmp/openldap/pkg/openldap/usr/lib/slapd /tmp/openldap/pkg/openldap/usr/bin/$i; \
# done
# ../../build/shtool install -c -m 600 slapd.conf.tmp /tmp/openldap/pkg/openldap/etc/openldap/slapd.conf.default
# if test ! -f /tmp/openldap/pkg/openldap/etc/openldap/slapd.conf; then \
# echo "installing slapd.conf in /etc/openldap"; \
# echo "../../build/shtool install -c -m 600 slapd.conf.tmp /tmp/openldap/pkg/openldap/etc/openldap/slapd.conf"; \
# ../../build/shtool install -c -m 600 slapd.conf.tmp /tmp/openldap/pkg/openldap/etc/openldap/slapd.conf; \
# else \
# echo "PRESERVING EXISTING CONFIGURATION FILE /tmp/openldap/pkg/openldap/etc/openldap/slapd.conf" ; \
# fi
# installing slapd.conf in /etc/openldap
# ../../build/shtool install -c -m 600 slapd.conf.tmp /tmp/openldap/pkg/openldap/etc/openldap/slapd.conf
# ../../build/shtool install -c -m 600 slapd.ldif.tmp /tmp/openldap/pkg/openldap/etc/openldap/slapd.ldif.default
# if test ! -f /tmp/openldap/pkg/openldap/etc/openldap/slapd.ldif; then \
# echo "installing slapd.ldif in /etc/openldap"; \
# echo "../../build/shtool install -c -m 600 slapd.ldif.tmp /tmp/openldap/pkg/openldap/etc/openldap/slapd.ldif"; \
# ../../build/shtool install -c -m 600 slapd.ldif.tmp /tmp/openldap/pkg/openldap/etc/openldap/slapd.ldif; \
# else \
# echo "PRESERVING EXISTING CONFIGURATION FILE /tmp/openldap/pkg/openldap/etc/openldap/slapd.ldif" ; \
# fi
# installing slapd.ldif in /etc/openldap
# ../../build/shtool install -c -m 600 slapd.ldif.tmp /tmp/openldap/pkg/openldap/etc/openldap/slapd.ldif
# ../../build/shtool install -c -m 600 ./DB_CONFIG \
# /tmp/openldap/pkg/openldap/var/lib/openldap/openldap-data/DB_CONFIG.example
# ../../build/shtool install -c -m 600 ./DB_CONFIG \
# /tmp/openldap/pkg/openldap/etc/openldap/DB_CONFIG.example
# ../../build/shtool mkdir -p /tmp/openldap/pkg/openldap/etc/openldap/schema
# ../../build/shtool install -c -m 444 schema/README /tmp/openldap/pkg/openldap/etc/openldap/schema/README
# ../../build/shtool install -c -m 444 schema/collective.ldif /tmp/openldap/pkg/openldap/etc/openldap/schema/collective.ldif
# ../../build/shtool install -c -m 444 schema/corba.ldif /tmp/openldap/pkg/openldap/etc/openldap/schema/corba.ldif
# ../../build/shtool install -c -m 444 schema/core.ldif /tmp/openldap/pkg/openldap/etc/openldap/schema/core.ldif
# ../../build/shtool install -c -m 444 schema/cosine.ldif /tmp/openldap/pkg/openldap/etc/openldap/schema/cosine.ldif
# ../../build/shtool install -c -m 444 schema/duaconf.ldif /tmp/openldap/pkg/openldap/etc/openldap/schema/duaconf.ldif
# ../../build/shtool install -c -m 444 schema/dyngroup.ldif /tmp/openldap/pkg/openldap/etc/openldap/schema/dyngroup.ldif
# ../../build/shtool install -c -m 444 schema/inetorgperson.ldif /tmp/openldap/pkg/openldap/etc/openldap/schema/inetorgperson.ldif
# ../../build/shtool install -c -m 444 schema/java.ldif /tmp/openldap/pkg/openldap/etc/openldap/schema/java.ldif
# ../../build/shtool install -c -m 444 schema/misc.ldif /tmp/openldap/pkg/openldap/etc/openldap/schema/misc.ldif
# ../../build/shtool install -c -m 444 schema/nis.ldif /tmp/openldap/pkg/openldap/etc/openldap/schema/nis.ldif
# ../../build/shtool install -c -m 444 schema/openldap.ldif /tmp/openldap/pkg/openldap/etc/openldap/schema/openldap.ldif
# ../../build/shtool install -c -m 444 schema/pmi.ldif /tmp/openldap/pkg/openldap/etc/openldap/schema/pmi.ldif
# ../../build/shtool install -c -m 444 schema/ppolicy.ldif /tmp/openldap/pkg/openldap/etc/openldap/schema/ppolicy.ldif
# ../../build/shtool install -c -m 444 schema/collective.schema /tmp/openldap/pkg/openldap/etc/openldap/schema/collective.schema
# ../../build/shtool install -c -m 444 schema/corba.schema /tmp/openldap/pkg/openldap/etc/openldap/schema/corba.schema
# ../../build/shtool install -c -m 444 schema/core.schema /tmp/openldap/pkg/openldap/etc/openldap/schema/core.schema
# ../../build/shtool install -c -m 444 schema/cosine.schema /tmp/openldap/pkg/openldap/etc/openldap/schema/cosine.schema
# ../../build/shtool install -c -m 444 schema/duaconf.schema /tmp/openldap/pkg/openldap/etc/openldap/schema/duaconf.schema
# ../../build/shtool install -c -m 444 schema/dyngroup.schema /tmp/openldap/pkg/openldap/etc/openldap/schema/dyngroup.schema
# ../../build/shtool install -c -m 444 schema/inetorgperson.schema /tmp/openldap/pkg/openldap/etc/openldap/schema/inetorgperson.schema
# ../../build/shtool install -c -m 444 schema/java.schema /tmp/openldap/pkg/openldap/etc/openldap/schema/java.schema
# ../../build/shtool install -c -m 444 schema/misc.schema /tmp/openldap/pkg/openldap/etc/openldap/schema/misc.schema
# ../../build/shtool install -c -m 444 schema/nis.schema /tmp/openldap/pkg/openldap/etc/openldap/schema/nis.schema
# ../../build/shtool install -c -m 444 schema/openldap.schema /tmp/openldap/pkg/openldap/etc/openldap/schema/openldap.schema
# ../../build/shtool install -c -m 444 schema/pmi.schema /tmp/openldap/pkg/openldap/etc/openldap/schema/pmi.schema
# ../../build/shtool install -c -m 444 schema/ppolicy.schema /tmp/openldap/pkg/openldap/etc/openldap/schema/ppolicy.schema
# make[1]: Leaving directory '/tmp/openldap/src/openldap-2.4.44/servers/slapd'
#
# /tmp/openldap/src/openldap-2.4.44
# /tmp/openldap/src/openldap-2.4.44/doc/man/man1 /tmp/openldap/src/openldap-2.4.44
# ../../../build/shtool mkdir -p /tmp/openldap/pkg/openldap/usr/share/man/man1
# PAGES=`cd .; echo *.1`; \
# for page in $PAGES; do \
# echo "installing $page in /tmp/openldap/pkg/openldap/usr/share/man/man1"; \
# rm -f /tmp/openldap/pkg/openldap/usr/share/man/man1/$page; \
# ../../../build/shtool install -c -m 644 $page.tmp /tmp/openldap/pkg/openldap/usr/share/man/man1/$page; \
# if test -f "./$page.links" ; then \
# for link in `cat ./$page.links`; do \
# echo "installing $link in /tmp/openldap/pkg/openldap/usr/share/man/man1 as link to $page"; \
# rm -f /tmp/openldap/pkg/openldap/usr/share/man/man1/$link ; \
# ../../../build/shtool mkln -s /tmp/openldap/pkg/openldap/usr/share/man/man1/$page /tmp/openldap/pkg/openldap/usr/share/man/man1/$link; \
# done; \
# fi; \
# done
# installing ldapcompare.1 in /tmp/openldap/pkg/openldap/usr/share/man/man1
# installing ldapdelete.1 in /tmp/openldap/pkg/openldap/usr/share/man/man1
# installing ldapexop.1 in /tmp/openldap/pkg/openldap/usr/share/man/man1
# installing ldapmodify.1 in /tmp/openldap/pkg/openldap/usr/share/man/man1
# installing ldapadd.1 in /tmp/openldap/pkg/openldap/usr/share/man/man1 as link to ldapmodify.1
# installing ldapmodrdn.1 in /tmp/openldap/pkg/openldap/usr/share/man/man1
# installing ldappasswd.1 in /tmp/openldap/pkg/openldap/usr/share/man/man1
# installing ldapsearch.1 in /tmp/openldap/pkg/openldap/usr/share/man/man1
# installing ldapurl.1 in /tmp/openldap/pkg/openldap/usr/share/man/man1
# installing ldapwhoami.1 in /tmp/openldap/pkg/openldap/usr/share/man/man1
# /tmp/openldap/src/openldap-2.4.44
# /tmp/openldap/src/openldap-2.4.44/doc/man/man5 /tmp/openldap/src/openldap-2.4.44
# ../../../build/shtool mkdir -p /tmp/openldap/pkg/openldap/usr/share/man/man5
# PAGES=`cd .; echo *.5`; \
# for page in $PAGES; do \
# echo "installing $page in /tmp/openldap/pkg/openldap/usr/share/man/man5"; \
# rm -f /tmp/openldap/pkg/openldap/usr/share/man/man5/$page; \
# ../../../build/shtool install -c -m 644 $page.tmp /tmp/openldap/pkg/openldap/usr/share/man/man5/$page; \
# if test -f "./$page.links" ; then \
# for link in `cat ./$page.links`; do \
# echo "installing $link in /tmp/openldap/pkg/openldap/usr/share/man/man5 as link to $page"; \
# rm -f /tmp/openldap/pkg/openldap/usr/share/man/man5/$link ; \
# ../../../build/shtool mkln -s /tmp/openldap/pkg/openldap/usr/share/man/man5/$page /tmp/openldap/pkg/openldap/usr/share/man/man5/$link; \
# done; \
# fi; \
# done
# installing ldap.conf.5 in /tmp/openldap/pkg/openldap/usr/share/man/man5
# installing ldif.5 in /tmp/openldap/pkg/openldap/usr/share/man/man5
# installing slapd-bdb.5 in /tmp/openldap/pkg/openldap/usr/share/man/man5
# installing slapd-hdb.5 in /tmp/openldap/pkg/openldap/usr/share/man/man5 as link to slapd-bdb.5
# installing slapd-config.5 in /tmp/openldap/pkg/openldap/usr/share/man/man5
# installing slapd-dnssrv.5 in /tmp/openldap/pkg/openldap/usr/share/man/man5
# installing slapd-ldap.5 in /tmp/openldap/pkg/openldap/usr/share/man/man5
# installing slapd-ldbm.5 in /tmp/openldap/pkg/openldap/usr/share/man/man5
# installing slapd-ldif.5 in /tmp/openldap/pkg/openldap/usr/share/man/man5
# installing slapd-mdb.5 in /tmp/openldap/pkg/openldap/usr/share/man/man5
# installing slapd-meta.5 in /tmp/openldap/pkg/openldap/usr/share/man/man5
# installing slapd-monitor.5 in /tmp/openldap/pkg/openldap/usr/share/man/man5
# installing slapd-ndb.5 in /tmp/openldap/pkg/openldap/usr/share/man/man5
# installing slapd-null.5 in /tmp/openldap/pkg/openldap/usr/share/man/man5
# installing slapd-passwd.5 in /tmp/openldap/pkg/openldap/usr/share/man/man5
# installing slapd-perl.5 in /tmp/openldap/pkg/openldap/usr/share/man/man5
# installing slapd-relay.5 in /tmp/openldap/pkg/openldap/usr/share/man/man5
# installing slapd-shell.5 in /tmp/openldap/pkg/openldap/usr/share/man/man5
# installing slapd-sock.5 in /tmp/openldap/pkg/openldap/usr/share/man/man5
# installing slapo-sock.5 in /tmp/openldap/pkg/openldap/usr/share/man/man5 as link to slapd-sock.5
# installing slapd-sql.5 in /tmp/openldap/pkg/openldap/usr/share/man/man5
# installing slapd.access.5 in /tmp/openldap/pkg/openldap/usr/share/man/man5
# installing slapd.backends.5 in /tmp/openldap/pkg/openldap/usr/share/man/man5
# installing slapd.conf.5 in /tmp/openldap/pkg/openldap/usr/share/man/man5
# installing slapd.overlays.5 in /tmp/openldap/pkg/openldap/usr/share/man/man5
# installing slapd.plugin.5 in /tmp/openldap/pkg/openldap/usr/share/man/man5
# installing slapo-accesslog.5 in /tmp/openldap/pkg/openldap/usr/share/man/man5
# installing slapo-auditlog.5 in /tmp/openldap/pkg/openldap/usr/share/man/man5
# installing slapo-chain.5 in /tmp/openldap/pkg/openldap/usr/share/man/man5
# installing slapo-collect.5 in /tmp/openldap/pkg/openldap/usr/share/man/man5
# installing slapo-constraint.5 in /tmp/openldap/pkg/openldap/usr/share/man/man5
# installing slapo-dds.5 in /tmp/openldap/pkg/openldap/usr/share/man/man5
# installing slapo-dyngroup.5 in /tmp/openldap/pkg/openldap/usr/share/man/man5
# installing slapo-dynlist.5 in /tmp/openldap/pkg/openldap/usr/share/man/man5
# installing slapo-memberof.5 in /tmp/openldap/pkg/openldap/usr/share/man/man5
# installing slapo-pbind.5 in /tmp/openldap/pkg/openldap/usr/share/man/man5
# installing slapo-pcache.5 in /tmp/openldap/pkg/openldap/usr/share/man/man5
# installing slapo-ppolicy.5 in /tmp/openldap/pkg/openldap/usr/share/man/man5
# installing slapo-refint.5 in /tmp/openldap/pkg/openldap/usr/share/man/man5
# installing slapo-retcode.5 in /tmp/openldap/pkg/openldap/usr/share/man/man5
# installing slapo-rwm.5 in /tmp/openldap/pkg/openldap/usr/share/man/man5
# installing slapo-sssvlv.5 in /tmp/openldap/pkg/openldap/usr/share/man/man5
# installing slapo-syncprov.5 in /tmp/openldap/pkg/openldap/usr/share/man/man5
# installing slapo-translucent.5 in /tmp/openldap/pkg/openldap/usr/share/man/man5
# installing slapo-unique.5 in /tmp/openldap/pkg/openldap/usr/share/man/man5
# installing slapo-valsort.5 in /tmp/openldap/pkg/openldap/usr/share/man/man5
# /tmp/openldap/src/openldap-2.4.44
# /tmp/openldap/src/openldap-2.4.44/doc/man/man8 /tmp/openldap/src/openldap-2.4.44
# ../../../build/shtool mkdir -p /tmp/openldap/pkg/openldap/usr/share/man/man8
# PAGES=`cd .; echo *.8`; \
# for page in $PAGES; do \
# echo "installing $page in /tmp/openldap/pkg/openldap/usr/share/man/man8"; \
# rm -f /tmp/openldap/pkg/openldap/usr/share/man/man8/$page; \
# ../../../build/shtool install -c -m 644 $page.tmp /tmp/openldap/pkg/openldap/usr/share/man/man8/$page; \
# if test -f "./$page.links" ; then \
# for link in `cat ./$page.links`; do \
# echo "installing $link in /tmp/openldap/pkg/openldap/usr/share/man/man8 as link to $page"; \
# rm -f /tmp/openldap/pkg/openldap/usr/share/man/man8/$link ; \
# ../../../build/shtool mkln -s /tmp/openldap/pkg/openldap/usr/share/man/man8/$page /tmp/openldap/pkg/openldap/usr/share/man/man8/$link; \
# done; \
# fi; \
# done
# installing slapacl.8 in /tmp/openldap/pkg/openldap/usr/share/man/man8
# installing slapadd.8 in /tmp/openldap/pkg/openldap/usr/share/man/man8
# installing slapauth.8 in /tmp/openldap/pkg/openldap/usr/share/man/man8
# installing slapcat.8 in /tmp/openldap/pkg/openldap/usr/share/man/man8
# installing slapd.8 in /tmp/openldap/pkg/openldap/usr/share/man/man8
# installing slapdn.8 in /tmp/openldap/pkg/openldap/usr/share/man/man8
# installing slapindex.8 in /tmp/openldap/pkg/openldap/usr/share/man/man8
# installing slappasswd.8 in /tmp/openldap/pkg/openldap/usr/share/man/man8
# installing slapschema.8 in /tmp/openldap/pkg/openldap/usr/share/man/man8
# installing slaptest.8 in /tmp/openldap/pkg/openldap/usr/share/man/man8
# /tmp/openldap/src/openldap-2.4.44
# /tmp/openldap/src/openldap-2.4.44/contrib/slapd-modules/nssov /tmp/openldap/src/openldap-2.4.44
# /tmp/openldap/src/openldap-2.4.44
# rm: cannot remove '/tmp/openldap/pkg/openldap/run': No such file or directory
# ==> ERROR: A failure occurred in package_openldap().
# Aborting...

Printing config logfiles

CMD: config logfiles '/tmp/openldap/src/openldap-2.4.44/config.log'
# This file contains any messages produced by compilers while
# running configure, to aid debugging if configure makes a mistake.
#
# It was created by configure, which was
# generated by GNU Autoconf 2.69. Invocation command line was
#
# $ ./configure --host=x86_64-unknown-linux --prefix=/usr --libexecdir=/usr/lib --sysconfdir=/etc --localstatedir=/var/lib/openldap --sbindir=/usr/bin --enable-dynamic --enable-syslog --enable-ipv6 --enable-local --enable-crypt --enable-spasswd --enable-modules --enable-backends --disable-ndb --enable-overlays=mod --with-cyrus-sasl --with-threads
#
# ## --------- ##
# ## Platform. ##
# ## --------- ##
#
# hostname = e4d3f07e0bd9
# uname -m = x86_64
# uname -r = 4.10.6-1-ARCH
# uname -s = Linux
# uname -v = #1 SMP PREEMPT Mon Mar 27 08:28:22 CEST 2017
#
# /usr/bin/uname -p = unknown
# /bin/uname -X = unknown
#
# /bin/arch = unknown
# /usr/bin/arch -k = unknown
# /usr/convex/getsysinfo = unknown
# /usr/bin/hostinfo = unknown
# /bin/machine = unknown
# /usr/bin/oslevel = unknown
# /bin/universe = unknown
#
# PATH: /usr/bin
# PATH: /usr/local/sbin
# PATH: /usr/local/bin
# PATH: /usr/bin
# PATH: /usr/lib/jvm/default/bin
# PATH: /usr/bin/site_perl
# PATH: /usr/bin/vendor_perl
# PATH: /usr/bin/core_perl
#
#
# ## ----------- ##
# ## Core tests. ##
# ## ----------- ##
#
# configure:2927: checking build system type
# configure:2941: result: x86_64-unknown-linux-gnu
# configure:2961: checking host system type
# configure:2974: result: x86_64-unknown-linux-gnu
# configure:2994: checking target system type
# configure:3007: result: x86_64-unknown-linux-gnu
# configure:3049: checking for a BSD-compatible install
# configure:3117: result: /usr/bin/install -c
# configure:3128: checking whether build environment is sane
# configure:3165: result: yes
# configure:3227: checking for gawk
# configure:3243: found /usr/bin/gawk
# configure:3254: result: gawk
# configure:3265: checking whether make sets $(MAKE)
# configure:3287: result: yes
# configure:3352: checking for x86_64-unknown-linux-strip
# configure:3382: result: no
# configure:3392: checking for strip
# configure:3408: found /usr/bin/strip
# configure:3419: result: strip
# configure:3504: checking configure arguments
# configure:5097: result: done
# configure:5319: checking for ar
# configure:5335: found /usr/bin/ar
# configure:5346: result: ar
# configure:5404: checking for style of include used by make
# configure:5432: result: GNU
# configure:5465: checking for x86_64-unknown-linux-gcc
# configure:5492: result: clang
# configure:5761: checking for C compiler version
# configure:5770: clang --version >&5
# clang version 3.8.0 (tags/RELEASE_380/final)
# Target: x86_64-unknown-linux-gnu
# Thread model: posix
# InstalledDir: /usr/bin
# configure:5781: $? = 0
# configure:5770: clang -v >&5
# clang version 3.8.0 (tags/RELEASE_380/final)
# Target: x86_64-unknown-linux-gnu
# Thread model: posix
# InstalledDir: /usr/bin
# Found candidate GCC installation: /usr/bin/../lib/gcc/x86_64-pc-linux-gnu/6.1.1
# Found candidate GCC installation: /usr/bin/../lib64/gcc/x86_64-pc-linux-gnu/6.1.1
# Found candidate GCC installation: /usr/lib/gcc/x86_64-pc-linux-gnu/6.1.1
# Found candidate GCC installation: /usr/lib64/gcc/x86_64-pc-linux-gnu/6.1.1
# Selected GCC installation: /usr/bin/../lib64/gcc/x86_64-pc-linux-gnu/6.1.1
# Candidate multilib: .;@m64
# ... rest of stderr output deleted ...
# configure:5781: $? = 0
# configure:5770: clang -V >&5
# clang-3.8: error: argument to '-V' is missing (expected 1 value)
# clang-3.8: error: no input files
# configure:5781: $? = 1
# configure:5770: clang -qversion >&5
# clang-3.8: error: unknown argument: '-qversion'
# clang-3.8: error: no input files
# configure:5781: $? = 1
# configure:5801: checking whether the C compiler works
# configure:5823: clang conftest.c >&5
# configure:5827: $? = 0
# configure:5875: result: yes
# configure:5878: checking for C compiler default output file name
# configure:5880: result: a.out
# configure:5886: checking for suffix of executables
# configure:5893: clang -o conftest conftest.c >&5
# configure:5897: $? = 0
# configure:5919: result:
# configure:5941: checking whether we are cross compiling
# configure:5949: clang -o conftest conftest.c >&5
# configure:5953: $? = 0
# configure:5960: ./conftest
# configure:5964: $? = 0
# configure:5979: result: no
# configure:5984: checking for suffix of object files
# configure:6006: clang -c conftest.c >&5
# configure:6010: $? = 0
# configure:6031: result: o
# configure:6035: checking whether we are using the GNU C compiler
# configure:6054: clang -c conftest.c >&5
# configure:6054: $? = 0
# configure:6063: result: yes
# configure:6072: checking whether clang accepts -g
# configure:6092: clang -c -g conftest.c >&5
# configure:6092: $? = 0
# configure:6133: result: yes
# configure:6150: checking for clang option to accept ISO C89
# configure:6213: clang -c conftest.c >&5
# configure:6213: $? = 0
# configure:6226: result: none needed
# configure:6248: checking dependency style of clang
# configure:6338: result: none
# configure:6355: checking for a sed that does not truncate output
# configure:6409: result: /usr/bin/sed
# configure:6412: checking for grep that handles long lines and -e
# configure:6470: result: /usr/bin/grep
# configure:6475: checking for egrep
# configure:6537: result: /usr/bin/grep -E
# configure:6553: checking for ld used by clang
# configure:6620: result: /usr/bin/ld
# configure:6627: checking if the linker (/usr/bin/ld) is GNU ld
# configure:6642: result: yes
# configure:6647: checking for /usr/bin/ld option to reload object files
# configure:6654: result: -r
# configure:6672: checking for BSD-compatible nm
# configure:6714: result: nm
# configure:6718: checking whether ln -s works
# configure:6722: result: yes
# configure:6729: checking how to recognise dependent libraries
# configure:6901: result: pass_all
# configure:6986: clang -c conftest.c >&5
# configure:6989: $? = 0
# configure:7365: checking how to run the C preprocessor
# configure:7396: clang -E conftest.c
# configure:7396: $? = 0
# configure:7410: clang -E conftest.c
# conftest.c:16:10: fatal error: 'ac_nonexistent.h' file not found
# #include
# ^
# 1 error generated.
# configure:7410: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME ""
# | #define PACKAGE_TARNAME ""
# | #define PACKAGE_VERSION ""
# | #define PACKAGE_STRING ""
# | #define PACKAGE_BUGREPORT ""
# | #define PACKAGE_URL ""
# | #define OPENLDAP_PACKAGE "OpenLDAP"
# | #define OPENLDAP_VERSION "2.4.44"
# | #define LDAP_VENDOR_VERSION 20444
# | #define LDAP_VENDOR_VERSION_MAJOR 2
# | #define LDAP_VENDOR_VERSION_MINOR 4
# | #define LDAP_VENDOR_VERSION_PATCH 44
# | #define HAVE_MKVERSION 1
# | /* end confdefs.h. */
# | #include
# configure:7435: result: clang -E
# configure:7455: clang -E conftest.c
# configure:7455: $? = 0
# configure:7469: clang -E conftest.c
# conftest.c:16:10: fatal error: 'ac_nonexistent.h' file not found
# #include
# ^
# 1 error generated.
# configure:7469: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME ""
# | #define PACKAGE_TARNAME ""
# | #define PACKAGE_VERSION ""
# | #define PACKAGE_STRING ""
# | #define PACKAGE_BUGREPORT ""
# | #define PACKAGE_URL ""
# | #define OPENLDAP_PACKAGE "OpenLDAP"
# | #define OPENLDAP_VERSION "2.4.44"
# | #define LDAP_VENDOR_VERSION 20444
# | #define LDAP_VENDOR_VERSION_MAJOR 2
# | #define LDAP_VENDOR_VERSION_MINOR 4
# | #define LDAP_VENDOR_VERSION_PATCH 44
# | #define HAVE_MKVERSION 1
# | /* end confdefs.h. */
# | #include
# configure:7498: checking for ANSI C header files
# configure:7518: clang -c conftest.c >&5
# configure:7518: $? = 0
# configure:7591: clang -o conftest conftest.c >&5
# configure:7591: $? = 0
# configure:7591: ./conftest
# configure:7591: $? = 0
# configure:7602: result: yes
# configure:7615: checking for sys/types.h
# configure:7615: clang -c conftest.c >&5
# configure:7615: $? = 0
# configure:7615: result: yes
# configure:7615: checking for sys/stat.h
# configure:7615: clang -c conftest.c >&5
# configure:7615: $? = 0
# configure:7615: result: yes
# configure:7615: checking for stdlib.h
# configure:7615: clang -c conftest.c >&5
# configure:7615: $? = 0
# configure:7615: result: yes
# configure:7615: checking for string.h
# configure:7615: clang -c conftest.c >&5
# configure:7615: $? = 0
# configure:7615: result: yes
# configure:7615: checking for memory.h
# configure:7615: clang -c conftest.c >&5
# configure:7615: $? = 0
# configure:7615: result: yes
# configure:7615: checking for strings.h
# configure:7615: clang -c conftest.c >&5
# configure:7615: $? = 0
# configure:7615: result: yes
# configure:7615: checking for inttypes.h
# configure:7615: clang -c conftest.c >&5
# configure:7615: $? = 0
# configure:7615: result: yes
# configure:7615: checking for stdint.h
# configure:7615: clang -c conftest.c >&5
# configure:7615: $? = 0
# configure:7615: result: yes
# configure:7615: checking for unistd.h
# configure:7615: clang -c conftest.c >&5
# configure:7615: $? = 0
# configure:7615: result: yes
# configure:7629: checking dlfcn.h usability
# configure:7629: clang -c conftest.c >&5
# configure:7629: $? = 0
# configure:7629: result: yes
# configure:7629: checking dlfcn.h presence
# configure:7629: clang -E conftest.c
# configure:7629: $? = 0
# configure:7629: result: yes
# configure:7629: checking for dlfcn.h
# configure:7629: result: yes
# configure:7643: checking the maximum length of command line arguments
# configure:7735: result: 32768
# configure:7746: checking command to parse nm output from clang object
# configure:7842: clang -c conftest.c >&5
# configure:7845: $? = 0
# configure:7849: nm conftest.o \| sed -n -e 's/^.*[ ]\([ABCDGIRSTW][ABCDGIRSTW]*\)[ ][ ]*\([_A-Za-z][_A-Za-z0-9]*\)$/\1 \2 \2/p' \> conftest.nm
# configure:7852: $? = 0
# configure:7904: clang -o conftest conftest.c conftstm.o >&5
# configure:7907: $? = 0
# configure:7945: result: ok
# configure:7949: checking for objdir
# configure:7964: result: .libs
# configure:8016: checking for x86_64-unknown-linux-ar
# configure:8043: result: ar
# configure:8108: checking for x86_64-unknown-linux-ranlib
# configure:8138: result: no
# configure:8148: checking for ranlib
# configure:8164: found /usr/bin/ranlib
# configure:8175: result: ranlib
# configure:8200: checking for x86_64-unknown-linux-strip
# configure:8227: result: strip
# configure:8564: checking if clang static flag works
# configure:8592: result: yes
# configure:8610: checking if clang supports -fno-rtti -fno-exceptions
# configure:8628: clang -c -fno-rtti -fno-exceptions conftest.c >&5
# configure:8632: $? = 0
# configure:8645: result: yes
# configure:8660: checking for clang option to produce PIC
# configure:8864: result: -fPIC
# configure:8872: checking if clang PIC flag -fPIC works
# configure:8890: clang -c -fPIC -DPIC conftest.c >&5
# configure:8894: $? = 0
# configure:8907: result: yes
# configure:8931: checking if clang supports -c -o file.o
# configure:8952: clang -c -o out/conftest2.o conftest.c >&5
# configure:8956: $? = 0
# configure:8978: result: yes
# configure:9004: checking whether the clang linker (/usr/bin/ld -m elf_x86_64) supports shared libraries
# configure:9842: result: yes
# configure:9868: checking whether -lc should be explicitly linked in
# configure:9873: clang -c conftest.c >&5
# configure:9876: $? = 0
# configure:9890: clang -shared conftest.o -v -Wl,-soname -Wl,conftest -o conftest 2\>\&1 \| grep -lc \>/dev/null 2\>\&1
# configure:9893: $? = 0
# configure:9905: result: no
# configure:9913: checking dynamic linker characteristics
# configure:10467: result: GNU/Linux ld.so
# configure:10471: checking how to hardcode library paths into programs
# configure:10496: result: immediate
# configure:10510: checking whether stripping libraries is possible
# configure:10515: result: yes
# configure:10613: checking for shl_load
# configure:10613: clang -o conftest conftest.c >&5
# /tmp/conftest-c00038.o: In function `main':
# conftest.c:(.text+0x12): undefined reference to `shl_load'
# clang-3.8: error: linker command failed with exit code 1 (use -v to see invocation)
# configure:10613: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME ""
# | #define PACKAGE_TARNAME ""
# | #define PACKAGE_VERSION ""
# | #define PACKAGE_STRING ""
# | #define PACKAGE_BUGREPORT ""
# | #define PACKAGE_URL ""
# | #define OPENLDAP_PACKAGE "OpenLDAP"
# | #define OPENLDAP_VERSION "2.4.44"
# | #define LDAP_VENDOR_VERSION 20444
# | #define LDAP_VENDOR_VERSION_MAJOR 2
# | #define LDAP_VENDOR_VERSION_MINOR 4
# | #define LDAP_VENDOR_VERSION_PATCH 44
# | #define HAVE_MKVERSION 1
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_DLFCN_H 1
# | /* end confdefs.h. */
# | /* Define shl_load to an innocuous variant, in case declares shl_load.
# | For example, HP-UX 11i declares gettimeofday. */
# | #define shl_load innocuous_shl_load
# |
# | /* System header to define __stub macros and hopefully few prototypes,
# | which can conflict with char shl_load (); below.
# | Prefer to if __STDC__ is defined, since
# | exists even on freestanding compilers. */
# |
# | #ifdef __STDC__
# | # include
# | #else
# | # include
# | #endif
# |
# | #undef shl_load
# |
# | /* Override any GCC internal prototype to avoid an error.
# | Use char because int might match the return type of a GCC
# | builtin and then its argument prototype would still apply. */
# | #ifdef __cplusplus
# | extern "C"
# | #endif
# | char shl_load ();
# | /* The GNU C library defines this for functions which it implements
# | to always fail with ENOSYS. Some functions are actually named
# | something starting with __ and the normal name is an alias. */
# | #if defined __stub_shl_load || defined __stub___shl_load
# | choke me
# | #endif
# |
# | int
# | main ()
# | {
# | return shl_load ();
# | ;
# | return 0;
# | }
# configure:10613: result: no
# configure:10617: checking for shl_load in -ldld
# configure:10642: clang -o conftest conftest.c -ldld >&5
# /usr/bin/ld: cannot find -ldld
# clang-3.8: error: linker command failed with exit code 1 (use -v to see invocation)
# configure:10642: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME ""
# | #define PACKAGE_TARNAME ""
# | #define PACKAGE_VERSION ""
# | #define PACKAGE_STRING ""
# | #define PACKAGE_BUGREPORT ""
# | #define PACKAGE_URL ""
# | #define OPENLDAP_PACKAGE "OpenLDAP"
# | #define OPENLDAP_VERSION "2.4.44"
# | #define LDAP_VENDOR_VERSION 20444
# | #define LDAP_VENDOR_VERSION_MAJOR 2
# | #define LDAP_VENDOR_VERSION_MINOR 4
# | #define LDAP_VENDOR_VERSION_PATCH 44
# | #define HAVE_MKVERSION 1
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_DLFCN_H 1
# | /* end confdefs.h. */
# |
# | /* Override any GCC internal prototype to avoid an error.
# | Use char because int might match the return type of a GCC
# | builtin and then its argument prototype would still apply. */
# | #ifdef __cplusplus
# | extern "C"
# | #endif
# | char shl_load ();
# | int
# | main ()
# | {
# | return shl_load ();
# | ;
# | return 0;
# | }
# configure:10651: result: no
# configure:10656: checking for dlopen
# configure:10656: clang -o conftest conftest.c >&5
# /tmp/conftest-5c1a91.o: In function `main':
# conftest.c:(.text+0x12): undefined reference to `dlopen'
# clang-3.8: error: linker command failed with exit code 1 (use -v to see invocation)
# configure:10656: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME ""
# | #define PACKAGE_TARNAME ""
# | #define PACKAGE_VERSION ""
# | #define PACKAGE_STRING ""
# | #define PACKAGE_BUGREPORT ""
# | #define PACKAGE_URL ""
# | #define OPENLDAP_PACKAGE "OpenLDAP"
# | #define OPENLDAP_VERSION "2.4.44"
# | #define LDAP_VENDOR_VERSION 20444
# | #define LDAP_VENDOR_VERSION_MAJOR 2
# | #define LDAP_VENDOR_VERSION_MINOR 4
# | #define LDAP_VENDOR_VERSION_PATCH 44
# | #define HAVE_MKVERSION 1
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_DLFCN_H 1
# | /* end confdefs.h. */
# | /* Define dlopen to an innocuous variant, in case declares dlopen.
# | For example, HP-UX 11i declares gettimeofday. */
# | #define dlopen innocuous_dlopen
# |
# | /* System header to define __stub macros and hopefully few prototypes,
# | which can conflict with char dlopen (); below.
# | Prefer to if __STDC__ is defined, since
# | exists even on freestanding compilers. */
# |
# | #ifdef __STDC__
# | # include
# | #else
# | # include
# | #endif
# |
# | #undef dlopen
# |
# | /* Override any GCC internal prototype to avoid an error.
# | Use char because int might match the return type of a GCC
# | builtin and then its argument prototype would still apply. */
# | #ifdef __cplusplus
# | extern "C"
# | #endif
# | char dlopen ();
# | /* The GNU C library defines this for functions which it implements
# | to always fail with ENOSYS. Some functions are actually named
# | something starting with __ and the normal name is an alias. */
# | #if defined __stub_dlopen || defined __stub___dlopen
# | choke me
# | #endif
# |
# | int
# | main ()
# | {
# | return dlopen ();
# | ;
# | return 0;
# | }
# configure:10656: result: no
# configure:10660: checking for dlopen in -ldl
# configure:10685: clang -o conftest conftest.c -ldl >&5
# configure:10685: $? = 0
# configure:10694: result: yes
# configure:10813: checking whether a program can dlopen itself
# configure:10885: clang -o conftest -DHAVE_DLFCN_H -Wl,--export-dynamic conftest.c -ldl >&5
# configure:10881:5: warning: implicitly declaring library function 'exit' with type 'void (int) __attribute__((noreturn))' [-Wimplicit-function-declaration]
# exit (status);
# ^
# configure:10881:5: note: include the header or explicitly provide a declaration for 'exit'
# 1 warning generated.
# configure:10888: $? = 0
# configure:10906: result: yes
# configure:10911: checking whether a statically linked program can dlopen itself
# configure:10983: clang -o conftest -DHAVE_DLFCN_H -Wl,--export-dynamic conftest.c -ldl >&5
# configure:10979:5: warning: implicitly declaring library function 'exit' with type 'void (int) __attribute__((noreturn))' [-Wimplicit-function-declaration]
# exit (status);
# ^
# configure:10979:5: note: include the header or explicitly provide a declaration for 'exit'
# 1 warning generated.
# configure:10986: $? = 0
# configure:11004: result: yes
# configure:11027: checking if libtool supports shared libraries
# configure:11029: result: yes
# configure:11032: checking whether to build shared libraries
# configure:11053: result: yes
# configure:11056: checking whether to build static libraries
# configure:11060: result: yes
# configure:11152: creating libtool
# configure:12140: checking for perl
# configure:12158: found /usr/bin/perl
# configure:12171: result: /usr/bin/perl
# configure:12203: checking how to run the C preprocessor
# configure:12273: result: clang -E
# configure:12293: clang -E conftest.c
# configure:12293: $? = 0
# configure:12307: clang -E conftest.c
# conftest.c:27:10: fatal error: 'ac_nonexistent.h' file not found
# #include
# ^
# 1 error generated.
# configure:12307: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME ""
# | #define PACKAGE_TARNAME ""
# | #define PACKAGE_VERSION ""
# | #define PACKAGE_STRING ""
# | #define PACKAGE_BUGREPORT ""
# | #define PACKAGE_URL ""
# | #define OPENLDAP_PACKAGE "OpenLDAP"
# | #define OPENLDAP_VERSION "2.4.44"
# | #define LDAP_VENDOR_VERSION 20444
# | #define LDAP_VENDOR_VERSION_MAJOR 2
# | #define LDAP_VENDOR_VERSION_MINOR 4
# | #define LDAP_VENDOR_VERSION_PATCH 44
# | #define HAVE_MKVERSION 1
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_DLFCN_H 1
# | /* end confdefs.h. */
# | #include
# configure:12335: checking whether we are using MS Visual C++
# configure:12348: clang -E conftest.c
# conftest.c:29:10: fatal error: '__FOO__/generate_error.h' file not found
# #include <__FOO__/generate_error.h>
# ^
# 1 error generated.
# configure:12348: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME ""
# | #define PACKAGE_TARNAME ""
# | #define PACKAGE_VERSION ""
# | #define PACKAGE_STRING ""
# | #define PACKAGE_BUGREPORT ""
# | #define PACKAGE_URL ""
# | #define OPENLDAP_PACKAGE "OpenLDAP"
# | #define OPENLDAP_VERSION "2.4.44"
# | #define LDAP_VENDOR_VERSION 20444
# | #define LDAP_VENDOR_VERSION_MAJOR 2
# | #define LDAP_VENDOR_VERSION_MINOR 4
# | #define LDAP_VENDOR_VERSION_PATCH 44
# | #define HAVE_MKVERSION 1
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_DLFCN_H 1
# | /* end confdefs.h. */
# |
# | #ifndef _MSC_VER
# | #include <__FOO__/generate_error.h>
# | #endif
# |
# configure:12355: result: no
# configure:12372: checking for be_app in -lbe
# configure:12397: clang -o conftest conftest.c -lbe -lroot -lnet >&5
# /usr/bin/ld: cannot find -lbe
# /usr/bin/ld: cannot find -lroot
# /usr/bin/ld: cannot find -lnet
# clang-3.8: error: linker command failed with exit code 1 (use -v to see invocation)
# configure:12397: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME ""
# | #define PACKAGE_TARNAME ""
# | #define PACKAGE_VERSION ""
# | #define PACKAGE_STRING ""
# | #define PACKAGE_BUGREPORT ""
# | #define PACKAGE_URL ""
# | #define OPENLDAP_PACKAGE "OpenLDAP"
# | #define OPENLDAP_VERSION "2.4.44"
# | #define LDAP_VENDOR_VERSION 20444
# | #define LDAP_VENDOR_VERSION_MAJOR 2
# | #define LDAP_VENDOR_VERSION_MINOR 4
# | #define LDAP_VENDOR_VERSION_PATCH 44
# | #define HAVE_MKVERSION 1
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_DLFCN_H 1
# | #define EXEEXT ""
# | /* end confdefs.h. */
# |
# | /* Override any GCC internal prototype to avoid an error.
# | Use char because int might match the return type of a GCC
# | builtin and then its argument prototype would still apply. */
# | #ifdef __cplusplus
# | extern "C"
# | #endif
# | char be_app ();
# | int
# | main ()
# | {
# | return be_app ();
# | ;
# | return 0;
# | }
# configure:12406: result: no
# configure:12423: checking for x86_64-unknown-linux-gcc
# configure:12450: result: clang
# configure:12719: checking for C compiler version
# configure:12728: clang --version >&5
# clang version 3.8.0 (tags/RELEASE_380/final)
# Target: x86_64-unknown-linux-gnu
# Thread model: posix
# InstalledDir: /usr/bin
# configure:12739: $? = 0
# configure:12728: clang -v >&5
# clang version 3.8.0 (tags/RELEASE_380/final)
# Target: x86_64-unknown-linux-gnu
# Thread model: posix
# InstalledDir: /usr/bin
# Found candidate GCC installation: /usr/bin/../lib/gcc/x86_64-pc-linux-gnu/6.1.1
# Found candidate GCC installation: /usr/bin/../lib64/gcc/x86_64-pc-linux-gnu/6.1.1
# Found candidate GCC installation: /usr/lib/gcc/x86_64-pc-linux-gnu/6.1.1
# Found candidate GCC installation: /usr/lib64/gcc/x86_64-pc-linux-gnu/6.1.1
# Selected GCC installation: /usr/bin/../lib64/gcc/x86_64-pc-linux-gnu/6.1.1
# Candidate multilib: .;@m64
# ... rest of stderr output deleted ...
# configure:12739: $? = 0
# configure:12728: clang -V >&5
# clang-3.8: error: argument to '-V' is missing (expected 1 value)
# clang-3.8: error: no input files
# configure:12739: $? = 1
# configure:12728: clang -qversion >&5
# clang-3.8: error: unknown argument: '-qversion'
# clang-3.8: error: no input files
# configure:12739: $? = 1
# configure:12743: checking whether we are using the GNU C compiler
# configure:12771: result: yes
# configure:12780: checking whether clang accepts -g
# configure:12841: result: yes
# configure:12858: checking for clang option to accept ISO C89
# configure:12934: result: none needed
# configure:12956: checking dependency style of clang
# configure:13046: result: none
# configure:13073: checking for clang depend flag
# configure:13085: clang -M conftest.c
# configure:13088: $? = 0
# configure:13102: result: -M
# configure:13123: checking for afopen in -ls
# configure:13148: clang -o conftest conftest.c -ls >&5
# /usr/bin/ld: cannot find -ls
# clang-3.8: error: linker command failed with exit code 1 (use -v to see invocation)
# configure:13148: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME ""
# | #define PACKAGE_TARNAME ""
# | #define PACKAGE_VERSION ""
# | #define PACKAGE_STRING ""
# | #define PACKAGE_BUGREPORT ""
# | #define PACKAGE_URL ""
# | #define OPENLDAP_PACKAGE "OpenLDAP"
# | #define OPENLDAP_VERSION "2.4.44"
# | #define LDAP_VENDOR_VERSION 20444
# | #define LDAP_VENDOR_VERSION_MAJOR 2
# | #define LDAP_VENDOR_VERSION_MINOR 4
# | #define LDAP_VENDOR_VERSION_PATCH 44
# | #define HAVE_MKVERSION 1
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_DLFCN_H 1
# | #define EXEEXT ""
# | /* end confdefs.h. */
# |
# | /* Override any GCC internal prototype to avoid an error.
# | Use char because int might match the return type of a GCC
# | builtin and then its argument prototype would still apply. */
# | #ifdef __cplusplus
# | extern "C"
# | #endif
# | char afopen ();
# | int
# | main ()
# | {
# | return afopen ();
# | ;
# | return 0;
# | }
# configure:13157: result: no
# configure:13183: checking ltdl.h usability
# configure:13183: clang -c conftest.c >&5
# configure:13183: $? = 0
# configure:13183: result: yes
# configure:13183: checking ltdl.h presence
# configure:13183: clang -E conftest.c
# configure:13183: $? = 0
# configure:13183: result: yes
# configure:13183: checking for ltdl.h
# configure:13183: result: yes
# configure:13198: checking for lt_dlinit in -lltdl
# configure:13223: clang -o conftest conftest.c -lltdl >&5
# configure:13223: $? = 0
# configure:13232: result: yes
# configure:13270: checking for EBCDIC
# configure:13284: clang -E conftest.c
# conftest.c:32:10: fatal error: '__ASCII__/generate_error.h' file not found
# #include <__ASCII__/generate_error.h>
# ^
# 1 error generated.
# configure:13284: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME ""
# | #define PACKAGE_TARNAME ""
# | #define PACKAGE_VERSION ""
# | #define PACKAGE_STRING ""
# | #define PACKAGE_BUGREPORT ""
# | #define PACKAGE_URL ""
# | #define OPENLDAP_PACKAGE "OpenLDAP"
# | #define OPENLDAP_VERSION "2.4.44"
# | #define LDAP_VENDOR_VERSION 20444
# | #define LDAP_VENDOR_VERSION_MAJOR 2
# | #define LDAP_VENDOR_VERSION_MINOR 4
# | #define LDAP_VENDOR_VERSION_PATCH 44
# | #define HAVE_MKVERSION 1
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_DLFCN_H 1
# | #define EXEEXT ""
# | #define HAVE_LTDL_H 1
# | #define HAVE_LIBLTDL 1
# | /* end confdefs.h. */
# |
# | #if !('M' == 0xd4)
# | #include <__ASCII__/generate_error.h>
# | #endif
# |
# configure:13291: result: no
# configure:13299: checking for ANSI C header files
# configure:13311: clang -E conftest.c
# configure:13311: $? = 0
# configure:13375: clang -o conftest conftest.c >&5
# conftest.c:40:67: warning: implicitly declaring library function 'exit' with type 'void (int) __attribute__((noreturn))' [-Wimplicit-function-declaration]
# if (XOR (islower (i), ISLOWER (i)) || toupper (i) != TOUPPER (i)) exit(2);
# ^
# conftest.c:40:67: note: include the header or explicitly provide a declaration for 'exit'
# 1 warning generated.
# configure:13375: $? = 0
# configure:13375: ./conftest
# configure:13375: $? = 0
# configure:13386: result: yes
# configure:13403: checking for dirent.h that defines DIR
# configure:13422: clang -c conftest.c >&5
# configure:13422: $? = 0
# configure:13430: result: yes
# configure:13443: checking for library containing opendir
# configure:13474: clang -o conftest conftest.c >&5
# configure:13474: $? = 0
# configure:13491: result: none required
# configure:13558: checking for sys/wait.h that is POSIX.1 compatible
# configure:13584: clang -c conftest.c >&5
# configure:13584: $? = 0
# configure:13591: result: yes
# configure:13599: checking whether termios.h defines TIOCGWINSZ
# configure:13622: result: no
# configure:13626: checking whether sys/ioctl.h defines TIOCGWINSZ
# configure:13649: result: yes
# configure:13711: checking arpa/inet.h usability
# configure:13711: clang -c conftest.c >&5
# configure:13711: $? = 0
# configure:13711: result: yes
# configure:13711: checking arpa/inet.h presence
# configure:13711: clang -E conftest.c
# configure:13711: $? = 0
# configure:13711: result: yes
# configure:13711: checking for arpa/inet.h
# configure:13711: result: yes
# configure:13711: checking arpa/nameser.h usability
# configure:13711: clang -c conftest.c >&5
# configure:13711: $? = 0
# configure:13711: result: yes
# configure:13711: checking arpa/nameser.h presence
# configure:13711: clang -E conftest.c
# configure:13711: $? = 0
# configure:13711: result: yes
# configure:13711: checking for arpa/nameser.h
# configure:13711: result: yes
# configure:13711: checking assert.h usability
# configure:13711: clang -c conftest.c >&5
# configure:13711: $? = 0
# configure:13711: result: yes
# configure:13711: checking assert.h presence
# configure:13711: clang -E conftest.c
# configure:13711: $? = 0
# configure:13711: result: yes
# configure:13711: checking for assert.h
# configure:13711: result: yes
# configure:13711: checking bits/types.h usability
# configure:13711: clang -c conftest.c >&5
# configure:13711: $? = 0
# configure:13711: result: yes
# configure:13711: checking bits/types.h presence
# configure:13711: clang -E conftest.c
# configure:13711: $? = 0
# configure:13711: result: yes
# configure:13711: checking for bits/types.h
# configure:13711: result: yes
# configure:13711: checking conio.h usability
# configure:13711: clang -c conftest.c >&5
# conftest.c:71:10: fatal error: 'conio.h' file not found
# #include
# ^
# 1 error generated.
# configure:13711: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME ""
# | #define PACKAGE_TARNAME ""
# | #define PACKAGE_VERSION ""
# | #define PACKAGE_STRING ""
# | #define PACKAGE_BUGREPORT ""
# | #define PACKAGE_URL ""
# | #define OPENLDAP_PACKAGE "OpenLDAP"
# | #define OPENLDAP_VERSION "2.4.44"
# | #define LDAP_VENDOR_VERSION 20444
# | #define LDAP_VENDOR_VERSION_MAJOR 2
# | #define LDAP_VENDOR_VERSION_MINOR 4
# | #define LDAP_VENDOR_VERSION_PATCH 44
# | #define HAVE_MKVERSION 1
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_DLFCN_H 1
# | #define EXEEXT ""
# | #define HAVE_LTDL_H 1
# | #define HAVE_LIBLTDL 1
# | #define STDC_HEADERS 1
# | #define HAVE_DIRENT_H 1
# | #define HAVE_SYS_WAIT_H 1
# | #define GWINSZ_IN_SYS_IOCTL 1
# | #define HAVE_ARPA_INET_H 1
# | #define HAVE_ARPA_NAMESER_H 1
# | #define HAVE_ASSERT_H 1
# | #define HAVE_BITS_TYPES_H 1
# | /* end confdefs.h. */
# | #include
# | #ifdef HAVE_SYS_TYPES_H
# | # include
# | #endif
# | #ifdef HAVE_SYS_STAT_H
# | # include
# | #endif
# | #ifdef STDC_HEADERS
# | # include
# | # include
# | #else
# | # ifdef HAVE_STDLIB_H
# | # include
# | # endif
# | #endif
# | #ifdef HAVE_STRING_H
# | # if !defined STDC_HEADERS && defined HAVE_MEMORY_H
# | # include
# | # endif
# | # include
# | #endif
# | #ifdef HAVE_STRINGS_H
# | # include
# | #endif
# | #ifdef HAVE_INTTYPES_H
# | # include
# | #endif
# | #ifdef HAVE_STDINT_H
# | # include
# | #endif
# | #ifdef HAVE_UNISTD_H
# | # include
# | #endif
# | #include
# configure:13711: result: no
# configure:13711: checking conio.h presence
# configure:13711: clang -E conftest.c
# conftest.c:38:10: fatal error: 'conio.h' file not found
# #include
# ^
# 1 error generated.
# configure:13711: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME ""
# | #define PACKAGE_TARNAME ""
# | #define PACKAGE_VERSION ""
# | #define PACKAGE_STRING ""
# | #define PACKAGE_BUGREPORT ""
# | #define PACKAGE_URL ""
# | #define OPENLDAP_PACKAGE "OpenLDAP"
# | #define OPENLDAP_VERSION "2.4.44"
# | #define LDAP_VENDOR_VERSION 20444
# | #define LDAP_VENDOR_VERSION_MAJOR 2
# | #define LDAP_VENDOR_VERSION_MINOR 4
# | #define LDAP_VENDOR_VERSION_PATCH 44
# | #define HAVE_MKVERSION 1
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_DLFCN_H 1
# | #define EXEEXT ""
# | #define HAVE_LTDL_H 1
# | #define HAVE_LIBLTDL 1
# | #define STDC_HEADERS 1
# | #define HAVE_DIRENT_H 1
# | #define HAVE_SYS_WAIT_H 1
# | #define GWINSZ_IN_SYS_IOCTL 1
# | #define HAVE_ARPA_INET_H 1
# | #define HAVE_ARPA_NAMESER_H 1
# | #define HAVE_ASSERT_H 1
# | #define HAVE_BITS_TYPES_H 1
# | /* end confdefs.h. */
# | #include
# configure:13711: result: no
# configure:13711: checking for conio.h
# configure:13711: result: no
# configure:13711: checking crypt.h usability
# configure:13711: clang -c conftest.c >&5
# configure:13711: $? = 0
# configure:13711: result: yes
# configure:13711: checking crypt.h presence
# configure:13711: clang -E conftest.c
# configure:13711: $? = 0
# configure:13711: result: yes
# configure:13711: checking for crypt.h
# configure:13711: result: yes
# configure:13711: checking direct.h usability
# configure:13711: clang -c conftest.c >&5
# conftest.c:72:10: fatal error: 'direct.h' file not found
# #include
# ^
# 1 error generated.
# configure:13711: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME ""
# | #define PACKAGE_TARNAME ""
# | #define PACKAGE_VERSION ""
# | #define PACKAGE_STRING ""
# | #define PACKAGE_BUGREPORT ""
# | #define PACKAGE_URL ""
# | #define OPENLDAP_PACKAGE "OpenLDAP"
# | #define OPENLDAP_VERSION "2.4.44"
# | #define LDAP_VENDOR_VERSION 20444
# | #define LDAP_VENDOR_VERSION_MAJOR 2
# | #define LDAP_VENDOR_VERSION_MINOR 4
# | #define LDAP_VENDOR_VERSION_PATCH 44
# | #define HAVE_MKVERSION 1
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_DLFCN_H 1
# | #define EXEEXT ""
# | #define HAVE_LTDL_H 1
# | #define HAVE_LIBLTDL 1
# | #define STDC_HEADERS 1
# | #define HAVE_DIRENT_H 1
# | #define HAVE_SYS_WAIT_H 1
# | #define GWINSZ_IN_SYS_IOCTL 1
# | #define HAVE_ARPA_INET_H 1
# | #define HAVE_ARPA_NAMESER_H 1
# | #define HAVE_ASSERT_H 1
# | #define HAVE_BITS_TYPES_H 1
# | #define HAVE_CRYPT_H 1
# | /* end confdefs.h. */
# | #include
# | #ifdef HAVE_SYS_TYPES_H
# | # include
# | #endif
# | #ifdef HAVE_SYS_STAT_H
# | # include
# | #endif
# | #ifdef STDC_HEADERS
# | # include
# | # include
# | #else
# | # ifdef HAVE_STDLIB_H
# | # include
# | # endif
# | #endif
# | #ifdef HAVE_STRING_H
# | # if !defined STDC_HEADERS && defined HAVE_MEMORY_H
# | # include
# | # endif
# | # include
# | #endif
# | #ifdef HAVE_STRINGS_H
# | # include
# | #endif
# | #ifdef HAVE_INTTYPES_H
# | # include
# | #endif
# | #ifdef HAVE_STDINT_H
# | # include
# | #endif
# | #ifdef HAVE_UNISTD_H
# | # include
# | #endif
# | #include
# configure:13711: result: no
# configure:13711: checking direct.h presence
# configure:13711: clang -E conftest.c
# conftest.c:39:10: fatal error: 'direct.h' file not found
# #include
# ^
# 1 error generated.
# configure:13711: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME ""
# | #define PACKAGE_TARNAME ""
# | #define PACKAGE_VERSION ""
# | #define PACKAGE_STRING ""
# | #define PACKAGE_BUGREPORT ""
# | #define PACKAGE_URL ""
# | #define OPENLDAP_PACKAGE "OpenLDAP"
# | #define OPENLDAP_VERSION "2.4.44"
# | #define LDAP_VENDOR_VERSION 20444
# | #define LDAP_VENDOR_VERSION_MAJOR 2
# | #define LDAP_VENDOR_VERSION_MINOR 4
# | #define LDAP_VENDOR_VERSION_PATCH 44
# | #define HAVE_MKVERSION 1
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_DLFCN_H 1
# | #define EXEEXT ""
# | #define HAVE_LTDL_H 1
# | #define HAVE_LIBLTDL 1
# | #define STDC_HEADERS 1
# | #define HAVE_DIRENT_H 1
# | #define HAVE_SYS_WAIT_H 1
# | #define GWINSZ_IN_SYS_IOCTL 1
# | #define HAVE_ARPA_INET_H 1
# | #define HAVE_ARPA_NAMESER_H 1
# | #define HAVE_ASSERT_H 1
# | #define HAVE_BITS_TYPES_H 1
# | #define HAVE_CRYPT_H 1
# | /* end confdefs.h. */
# | #include
# configure:13711: result: no
# configure:13711: checking for direct.h
# configure:13711: result: no
# configure:13711: checking errno.h usability
# configure:13711: clang -c conftest.c >&5
# configure:13711: $? = 0
# configure:13711: result: yes
# configure:13711: checking errno.h presence
# configure:13711: clang -E conftest.c
# configure:13711: $? = 0
# configure:13711: result: yes
# configure:13711: checking for errno.h
# configure:13711: result: yes
# configure:13711: checking fcntl.h usability
# configure:13711: clang -c conftest.c >&5
# configure:13711: $? = 0
# configure:13711: result: yes
# configure:13711: checking fcntl.h presence
# configure:13711: clang -E conftest.c
# configure:13711: $? = 0
# configure:13711: result: yes
# configure:13711: checking for fcntl.h
# configure:13711: result: yes
# configure:13711: checking filio.h usability
# configure:13711: clang -c conftest.c >&5
# conftest.c:74:10: fatal error: 'filio.h' file not found
# #include
# ^
# 1 error generated.
# configure:13711: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME ""
# | #define PACKAGE_TARNAME ""
# | #define PACKAGE_VERSION ""
# | #define PACKAGE_STRING ""
# | #define PACKAGE_BUGREPORT ""
# | #define PACKAGE_URL ""
# | #define OPENLDAP_PACKAGE "OpenLDAP"
# | #define OPENLDAP_VERSION "2.4.44"
# | #define LDAP_VENDOR_VERSION 20444
# | #define LDAP_VENDOR_VERSION_MAJOR 2
# | #define LDAP_VENDOR_VERSION_MINOR 4
# | #define LDAP_VENDOR_VERSION_PATCH 44
# | #define HAVE_MKVERSION 1
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_DLFCN_H 1
# | #define EXEEXT ""
# | #define HAVE_LTDL_H 1
# | #define HAVE_LIBLTDL 1
# | #define STDC_HEADERS 1
# | #define HAVE_DIRENT_H 1
# | #define HAVE_SYS_WAIT_H 1
# | #define GWINSZ_IN_SYS_IOCTL 1
# | #define HAVE_ARPA_INET_H 1
# | #define HAVE_ARPA_NAMESER_H 1
# | #define HAVE_ASSERT_H 1
# | #define HAVE_BITS_TYPES_H 1
# | #define HAVE_CRYPT_H 1
# | #define HAVE_ERRNO_H 1
# | #define HAVE_FCNTL_H 1
# | /* end confdefs.h. */
# | #include
# | #ifdef HAVE_SYS_TYPES_H
# | # include
# | #endif
# | #ifdef HAVE_SYS_STAT_H
# | # include
# | #endif
# | #ifdef STDC_HEADERS
# | # include
# | # include
# | #else
# | # ifdef HAVE_STDLIB_H
# | # include
# | # endif
# | #endif
# | #ifdef HAVE_STRING_H
# | # if !defined STDC_HEADERS && defined HAVE_MEMORY_H
# | # include
# | # endif
# | # include
# | #endif
# | #ifdef HAVE_STRINGS_H
# | # include
# | #endif
# | #ifdef HAVE_INTTYPES_H
# | # include
# | #endif
# | #ifdef HAVE_STDINT_H
# | # include
# | #endif
# | #ifdef HAVE_UNISTD_H
# | # include
# | #endif
# | #include
# configure:13711: result: no
# configure:13711: checking filio.h presence
# configure:13711: clang -E conftest.c
# conftest.c:41:10: fatal error: 'filio.h' file not found
# #include
# ^
# 1 error generated.
# configure:13711: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME ""
# | #define PACKAGE_TARNAME ""
# | #define PACKAGE_VERSION ""
# | #define PACKAGE_STRING ""
# | #define PACKAGE_BUGREPORT ""
# | #define PACKAGE_URL ""
# | #define OPENLDAP_PACKAGE "OpenLDAP"
# | #define OPENLDAP_VERSION "2.4.44"
# | #define LDAP_VENDOR_VERSION 20444
# | #define LDAP_VENDOR_VERSION_MAJOR 2
# | #define LDAP_VENDOR_VERSION_MINOR 4
# | #define LDAP_VENDOR_VERSION_PATCH 44
# | #define HAVE_MKVERSION 1
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_DLFCN_H 1
# | #define EXEEXT ""
# | #define HAVE_LTDL_H 1
# | #define HAVE_LIBLTDL 1
# | #define STDC_HEADERS 1
# | #define HAVE_DIRENT_H 1
# | #define HAVE_SYS_WAIT_H 1
# | #define GWINSZ_IN_SYS_IOCTL 1
# | #define HAVE_ARPA_INET_H 1
# | #define HAVE_ARPA_NAMESER_H 1
# | #define HAVE_ASSERT_H 1
# | #define HAVE_BITS_TYPES_H 1
# | #define HAVE_CRYPT_H 1
# | #define HAVE_ERRNO_H 1
# | #define HAVE_FCNTL_H 1
# | /* end confdefs.h. */
# | #include
# configure:13711: result: no
# configure:13711: checking for filio.h
# configure:13711: result: no
# configure:13711: checking getopt.h usability
# configure:13711: clang -c conftest.c >&5
# configure:13711: $? = 0
# configure:13711: result: yes
# configure:13711: checking getopt.h presence
# configure:13711: clang -E conftest.c
# configure:13711: $? = 0
# configure:13711: result: yes
# configure:13711: checking for getopt.h
# configure:13711: result: yes
# configure:13711: checking grp.h usability
# configure:13711: clang -c conftest.c >&5
# configure:13711: $? = 0
# configure:13711: result: yes
# configure:13711: checking grp.h presence
# configure:13711: clang -E conftest.c
# configure:13711: $? = 0
# configure:13711: result: yes
# configure:13711: checking for grp.h
# configure:13711: result: yes
# configure:13711: checking io.h usability
# configure:13711: clang -c conftest.c >&5
# conftest.c:76:10: fatal error: 'io.h' file not found
# #include
# ^
# 1 error generated.
# configure:13711: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME ""
# | #define PACKAGE_TARNAME ""
# | #define PACKAGE_VERSION ""
# | #define PACKAGE_STRING ""
# | #define PACKAGE_BUGREPORT ""
# | #define PACKAGE_URL ""
# | #define OPENLDAP_PACKAGE "OpenLDAP"
# | #define OPENLDAP_VERSION "2.4.44"
# | #define LDAP_VENDOR_VERSION 20444
# | #define LDAP_VENDOR_VERSION_MAJOR 2
# | #define LDAP_VENDOR_VERSION_MINOR 4
# | #define LDAP_VENDOR_VERSION_PATCH 44
# | #define HAVE_MKVERSION 1
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_DLFCN_H 1
# | #define EXEEXT ""
# | #define HAVE_LTDL_H 1
# | #define HAVE_LIBLTDL 1
# | #define STDC_HEADERS 1
# | #define HAVE_DIRENT_H 1
# | #define HAVE_SYS_WAIT_H 1
# | #define GWINSZ_IN_SYS_IOCTL 1
# | #define HAVE_ARPA_INET_H 1
# | #define HAVE_ARPA_NAMESER_H 1
# | #define HAVE_ASSERT_H 1
# | #define HAVE_BITS_TYPES_H 1
# | #define HAVE_CRYPT_H 1
# | #define HAVE_ERRNO_H 1
# | #define HAVE_FCNTL_H 1
# | #define HAVE_GETOPT_H 1
# | #define HAVE_GRP_H 1
# | /* end confdefs.h. */
# | #include
# | #ifdef HAVE_SYS_TYPES_H
# | # include
# | #endif
# | #ifdef HAVE_SYS_STAT_H
# | # include
# | #endif
# | #ifdef STDC_HEADERS
# | # include
# | # include
# | #else
# | # ifdef HAVE_STDLIB_H
# | # include
# | # endif
# | #endif
# | #ifdef HAVE_STRING_H
# | # if !defined STDC_HEADERS && defined HAVE_MEMORY_H
# | # include
# | # endif
# | # include
# | #endif
# | #ifdef HAVE_STRINGS_H
# | # include
# | #endif
# | #ifdef HAVE_INTTYPES_H
# | # include
# | #endif
# | #ifdef HAVE_STDINT_H
# | # include
# | #endif
# | #ifdef HAVE_UNISTD_H
# | # include
# | #endif
# | #include
# configure:13711: result: no
# configure:13711: checking io.h presence
# configure:13711: clang -E conftest.c
# conftest.c:43:10: fatal error: 'io.h' file not found
# #include
# ^
# 1 error generated.
# configure:13711: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME ""
# | #define PACKAGE_TARNAME ""
# | #define PACKAGE_VERSION ""
# | #define PACKAGE_STRING ""
# | #define PACKAGE_BUGREPORT ""
# | #define PACKAGE_URL ""
# | #define OPENLDAP_PACKAGE "OpenLDAP"
# | #define OPENLDAP_VERSION "2.4.44"
# | #define LDAP_VENDOR_VERSION 20444
# | #define LDAP_VENDOR_VERSION_MAJOR 2
# | #define LDAP_VENDOR_VERSION_MINOR 4
# | #define LDAP_VENDOR_VERSION_PATCH 44
# | #define HAVE_MKVERSION 1
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_DLFCN_H 1
# | #define EXEEXT ""
# | #define HAVE_LTDL_H 1
# | #define HAVE_LIBLTDL 1
# | #define STDC_HEADERS 1
# | #define HAVE_DIRENT_H 1
# | #define HAVE_SYS_WAIT_H 1
# | #define GWINSZ_IN_SYS_IOCTL 1
# | #define HAVE_ARPA_INET_H 1
# | #define HAVE_ARPA_NAMESER_H 1
# | #define HAVE_ASSERT_H 1
# | #define HAVE_BITS_TYPES_H 1
# | #define HAVE_CRYPT_H 1
# | #define HAVE_ERRNO_H 1
# | #define HAVE_FCNTL_H 1
# | #define HAVE_GETOPT_H 1
# | #define HAVE_GRP_H 1
# | /* end confdefs.h. */
# | #include
# configure:13711: result: no
# configure:13711: checking for io.h
# configure:13711: result: no
# configure:13711: checking libutil.h usability
# configure:13711: clang -c conftest.c >&5
# conftest.c:76:10: fatal error: 'libutil.h' file not found
# #include
# ^
# 1 error generated.
# configure:13711: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME ""
# | #define PACKAGE_TARNAME ""
# | #define PACKAGE_VERSION ""
# | #define PACKAGE_STRING ""
# | #define PACKAGE_BUGREPORT ""
# | #define PACKAGE_URL ""
# | #define OPENLDAP_PACKAGE "OpenLDAP"
# | #define OPENLDAP_VERSION "2.4.44"
# | #define LDAP_VENDOR_VERSION 20444
# | #define LDAP_VENDOR_VERSION_MAJOR 2
# | #define LDAP_VENDOR_VERSION_MINOR 4
# | #define LDAP_VENDOR_VERSION_PATCH 44
# | #define HAVE_MKVERSION 1
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_DLFCN_H 1
# | #define EXEEXT ""
# | #define HAVE_LTDL_H 1
# | #define HAVE_LIBLTDL 1
# | #define STDC_HEADERS 1
# | #define HAVE_DIRENT_H 1
# | #define HAVE_SYS_WAIT_H 1
# | #define GWINSZ_IN_SYS_IOCTL 1
# | #define HAVE_ARPA_INET_H 1
# | #define HAVE_ARPA_NAMESER_H 1
# | #define HAVE_ASSERT_H 1
# | #define HAVE_BITS_TYPES_H 1
# | #define HAVE_CRYPT_H 1
# | #define HAVE_ERRNO_H 1
# | #define HAVE_FCNTL_H 1
# | #define HAVE_GETOPT_H 1
# | #define HAVE_GRP_H 1
# | /* end confdefs.h. */
# | #include
# | #ifdef HAVE_SYS_TYPES_H
# | # include
# | #endif
# | #ifdef HAVE_SYS_STAT_H
# | # include
# | #endif
# | #ifdef STDC_HEADERS
# | # include
# | # include
# | #else
# | # ifdef HAVE_STDLIB_H
# | # include
# | # endif
# | #endif
# | #ifdef HAVE_STRING_H
# | # if !defined STDC_HEADERS && defined HAVE_MEMORY_H
# | # include
# | # endif
# | # include
# | #endif
# | #ifdef HAVE_STRINGS_H
# | # include
# | #endif
# | #ifdef HAVE_INTTYPES_H
# | # include
# | #endif
# | #ifdef HAVE_STDINT_H
# | # include
# | #endif
# | #ifdef HAVE_UNISTD_H
# | # include
# | #endif
# | #include
# configure:13711: result: no
# configure:13711: checking libutil.h presence
# configure:13711: clang -E conftest.c
# conftest.c:43:10: fatal error: 'libutil.h' file not found
# #include
# ^
# 1 error generated.
# configure:13711: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME ""
# | #define PACKAGE_TARNAME ""
# | #define PACKAGE_VERSION ""
# | #define PACKAGE_STRING ""
# | #define PACKAGE_BUGREPORT ""
# | #define PACKAGE_URL ""
# | #define OPENLDAP_PACKAGE "OpenLDAP"
# | #define OPENLDAP_VERSION "2.4.44"
# | #define LDAP_VENDOR_VERSION 20444
# | #define LDAP_VENDOR_VERSION_MAJOR 2
# | #define LDAP_VENDOR_VERSION_MINOR 4
# | #define LDAP_VENDOR_VERSION_PATCH 44
# | #define HAVE_MKVERSION 1
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_DLFCN_H 1
# | #define EXEEXT ""
# | #define HAVE_LTDL_H 1
# | #define HAVE_LIBLTDL 1
# | #define STDC_HEADERS 1
# | #define HAVE_DIRENT_H 1
# | #define HAVE_SYS_WAIT_H 1
# | #define GWINSZ_IN_SYS_IOCTL 1
# | #define HAVE_ARPA_INET_H 1
# | #define HAVE_ARPA_NAMESER_H 1
# | #define HAVE_ASSERT_H 1
# | #define HAVE_BITS_TYPES_H 1
# | #define HAVE_CRYPT_H 1
# | #define HAVE_ERRNO_H 1
# | #define HAVE_FCNTL_H 1
# | #define HAVE_GETOPT_H 1
# | #define HAVE_GRP_H 1
# | /* end confdefs.h. */
# | #include
# configure:13711: result: no
# configure:13711: checking for libutil.h
# configure:13711: result: no
# configure:13711: checking limits.h usability
# configure:13711: clang -c conftest.c >&5
# configure:13711: $? = 0
# configure:13711: result: yes
# configure:13711: checking limits.h presence
# configure:13711: clang -E conftest.c
# configure:13711: $? = 0
# configure:13711: result: yes
# configure:13711: checking for limits.h
# configure:13711: result: yes
# configure:13711: checking locale.h usability
# configure:13711: clang -c conftest.c >&5
# configure:13711: $? = 0
# configure:13711: result: yes
# configure:13711: checking locale.h presence
# configure:13711: clang -E conftest.c
# configure:13711: $? = 0
# configure:13711: result: yes
# configure:13711: checking for locale.h
# configure:13711: result: yes
# configure:13711: checking malloc.h usability
# configure:13711: clang -c conftest.c >&5
# configure:13711: $? = 0
# configure:13711: result: yes
# configure:13711: checking malloc.h presence
# configure:13711: clang -E conftest.c
# configure:13711: $? = 0
# configure:13711: result: yes
# configure:13711: checking for malloc.h
# configure:13711: result: yes
# configure:13711: checking for memory.h
# configure:13711: result: yes
# configure:13711: checking psap.h usability
# configure:13711: clang -c conftest.c >&5
# conftest.c:80:10: fatal error: 'psap.h' file not found
# #include
# ^
# 1 error generated.
# configure:13711: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME ""
# | #define PACKAGE_TARNAME ""
# | #define PACKAGE_VERSION ""
# | #define PACKAGE_STRING ""
# | #define PACKAGE_BUGREPORT ""
# | #define PACKAGE_URL ""
# | #define OPENLDAP_PACKAGE "OpenLDAP"
# | #define OPENLDAP_VERSION "2.4.44"
# | #define LDAP_VENDOR_VERSION 20444
# | #define LDAP_VENDOR_VERSION_MAJOR 2
# | #define LDAP_VENDOR_VERSION_MINOR 4
# | #define LDAP_VENDOR_VERSION_PATCH 44
# | #define HAVE_MKVERSION 1
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_DLFCN_H 1
# | #define EXEEXT ""
# | #define HAVE_LTDL_H 1
# | #define HAVE_LIBLTDL 1
# | #define STDC_HEADERS 1
# | #define HAVE_DIRENT_H 1
# | #define HAVE_SYS_WAIT_H 1
# | #define GWINSZ_IN_SYS_IOCTL 1
# | #define HAVE_ARPA_INET_H 1
# | #define HAVE_ARPA_NAMESER_H 1
# | #define HAVE_ASSERT_H 1
# | #define HAVE_BITS_TYPES_H 1
# | #define HAVE_CRYPT_H 1
# | #define HAVE_ERRNO_H 1
# | #define HAVE_FCNTL_H 1
# | #define HAVE_GETOPT_H 1
# | #define HAVE_GRP_H 1
# | #define HAVE_LIMITS_H 1
# | #define HAVE_LOCALE_H 1
# | #define HAVE_MALLOC_H 1
# | #define HAVE_MEMORY_H 1
# | /* end confdefs.h. */
# | #include
# | #ifdef HAVE_SYS_TYPES_H
# | # include
# | #endif
# | #ifdef HAVE_SYS_STAT_H
# | # include
# | #endif
# | #ifdef STDC_HEADERS
# | # include
# | # include
# | #else
# | # ifdef HAVE_STDLIB_H
# | # include
# | # endif
# | #endif
# | #ifdef HAVE_STRING_H
# | # if !defined STDC_HEADERS && defined HAVE_MEMORY_H
# | # include
# | # endif
# | # include
# | #endif
# | #ifdef HAVE_STRINGS_H
# | # include
# | #endif
# | #ifdef HAVE_INTTYPES_H
# | # include
# | #endif
# | #ifdef HAVE_STDINT_H
# | # include
# | #endif
# | #ifdef HAVE_UNISTD_H
# | # include
# | #endif
# | #include
# configure:13711: result: no
# configure:13711: checking psap.h presence
# configure:13711: clang -E conftest.c
# conftest.c:47:10: fatal error: 'psap.h' file not found
# #include
# ^
# 1 error generated.
# configure:13711: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME ""
# | #define PACKAGE_TARNAME ""
# | #define PACKAGE_VERSION ""
# | #define PACKAGE_STRING ""
# | #define PACKAGE_BUGREPORT ""
# | #define PACKAGE_URL ""
# | #define OPENLDAP_PACKAGE "OpenLDAP"
# | #define OPENLDAP_VERSION "2.4.44"
# | #define LDAP_VENDOR_VERSION 20444
# | #define LDAP_VENDOR_VERSION_MAJOR 2
# | #define LDAP_VENDOR_VERSION_MINOR 4
# | #define LDAP_VENDOR_VERSION_PATCH 44
# | #define HAVE_MKVERSION 1
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_DLFCN_H 1
# | #define EXEEXT ""
# | #define HAVE_LTDL_H 1
# | #define HAVE_LIBLTDL 1
# | #define STDC_HEADERS 1
# | #define HAVE_DIRENT_H 1
# | #define HAVE_SYS_WAIT_H 1
# | #define GWINSZ_IN_SYS_IOCTL 1
# | #define HAVE_ARPA_INET_H 1
# | #define HAVE_ARPA_NAMESER_H 1
# | #define HAVE_ASSERT_H 1
# | #define HAVE_BITS_TYPES_H 1
# | #define HAVE_CRYPT_H 1
# | #define HAVE_ERRNO_H 1
# | #define HAVE_FCNTL_H 1
# | #define HAVE_GETOPT_H 1
# | #define HAVE_GRP_H 1
# | #define HAVE_LIMITS_H 1
# | #define HAVE_LOCALE_H 1
# | #define HAVE_MALLOC_H 1
# | #define HAVE_MEMORY_H 1
# | /* end confdefs.h. */
# | #include
# configure:13711: result: no
# configure:13711: checking for psap.h
# configure:13711: result: no
# configure:13711: checking pwd.h usability
# configure:13711: clang -c conftest.c >&5
# configure:13711: $? = 0
# configure:13711: result: yes
# configure:13711: checking pwd.h presence
# configure:13711: clang -E conftest.c
# configure:13711: $? = 0
# configure:13711: result: yes
# configure:13711: checking for pwd.h
# configure:13711: result: yes
# configure:13711: checking process.h usability
# configure:13711: clang -c conftest.c >&5
# conftest.c:81:10: fatal error: 'process.h' file not found
# #include
# ^
# 1 error generated.
# configure:13711: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME ""
# | #define PACKAGE_TARNAME ""
# | #define PACKAGE_VERSION ""
# | #define PACKAGE_STRING ""
# | #define PACKAGE_BUGREPORT ""
# | #define PACKAGE_URL ""
# | #define OPENLDAP_PACKAGE "OpenLDAP"
# | #define OPENLDAP_VERSION "2.4.44"
# | #define LDAP_VENDOR_VERSION 20444
# | #define LDAP_VENDOR_VERSION_MAJOR 2
# | #define LDAP_VENDOR_VERSION_MINOR 4
# | #define LDAP_VENDOR_VERSION_PATCH 44
# | #define HAVE_MKVERSION 1
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_DLFCN_H 1
# | #define EXEEXT ""
# | #define HAVE_LTDL_H 1
# | #define HAVE_LIBLTDL 1
# | #define STDC_HEADERS 1
# | #define HAVE_DIRENT_H 1
# | #define HAVE_SYS_WAIT_H 1
# | #define GWINSZ_IN_SYS_IOCTL 1
# | #define HAVE_ARPA_INET_H 1
# | #define HAVE_ARPA_NAMESER_H 1
# | #define HAVE_ASSERT_H 1
# | #define HAVE_BITS_TYPES_H 1
# | #define HAVE_CRYPT_H 1
# | #define HAVE_ERRNO_H 1
# | #define HAVE_FCNTL_H 1
# | #define HAVE_GETOPT_H 1
# | #define HAVE_GRP_H 1
# | #define HAVE_LIMITS_H 1
# | #define HAVE_LOCALE_H 1
# | #define HAVE_MALLOC_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_PWD_H 1
# | /* end confdefs.h. */
# | #include
# | #ifdef HAVE_SYS_TYPES_H
# | # include
# | #endif
# | #ifdef HAVE_SYS_STAT_H
# | # include
# | #endif
# | #ifdef STDC_HEADERS
# | # include
# | # include
# | #else
# | # ifdef HAVE_STDLIB_H
# | # include
# | # endif
# | #endif
# | #ifdef HAVE_STRING_H
# | # if !defined STDC_HEADERS && defined HAVE_MEMORY_H
# | # include
# | # endif
# | # include
# | #endif
# | #ifdef HAVE_STRINGS_H
# | # include
# | #endif
# | #ifdef HAVE_INTTYPES_H
# | # include
# | #endif
# | #ifdef HAVE_STDINT_H
# | # include
# | #endif
# | #ifdef HAVE_UNISTD_H
# | # include
# | #endif
# | #include
# configure:13711: result: no
# configure:13711: checking process.h presence
# configure:13711: clang -E conftest.c
# conftest.c:48:10: fatal error: 'process.h' file not found
# #include
# ^
# 1 error generated.
# configure:13711: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME ""
# | #define PACKAGE_TARNAME ""
# | #define PACKAGE_VERSION ""
# | #define PACKAGE_STRING ""
# | #define PACKAGE_BUGREPORT ""
# | #define PACKAGE_URL ""
# | #define OPENLDAP_PACKAGE "OpenLDAP"
# | #define OPENLDAP_VERSION "2.4.44"
# | #define LDAP_VENDOR_VERSION 20444
# | #define LDAP_VENDOR_VERSION_MAJOR 2
# | #define LDAP_VENDOR_VERSION_MINOR 4
# | #define LDAP_VENDOR_VERSION_PATCH 44
# | #define HAVE_MKVERSION 1
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_DLFCN_H 1
# | #define EXEEXT ""
# | #define HAVE_LTDL_H 1
# | #define HAVE_LIBLTDL 1
# | #define STDC_HEADERS 1
# | #define HAVE_DIRENT_H 1
# | #define HAVE_SYS_WAIT_H 1
# | #define GWINSZ_IN_SYS_IOCTL 1
# | #define HAVE_ARPA_INET_H 1
# | #define HAVE_ARPA_NAMESER_H 1
# | #define HAVE_ASSERT_H 1
# | #define HAVE_BITS_TYPES_H 1
# | #define HAVE_CRYPT_H 1
# | #define HAVE_ERRNO_H 1
# | #define HAVE_FCNTL_H 1
# | #define HAVE_GETOPT_H 1
# | #define HAVE_GRP_H 1
# | #define HAVE_LIMITS_H 1
# | #define HAVE_LOCALE_H 1
# | #define HAVE_MALLOC_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_PWD_H 1
# | /* end confdefs.h. */
# | #include
# configure:13711: result: no
# configure:13711: checking for process.h
# configure:13711: result: no
# configure:13711: checking sgtty.h usability
# configure:13711: clang -c conftest.c >&5
# configure:13711: $? = 0
# configure:13711: result: yes
# configure:13711: checking sgtty.h presence
# configure:13711: clang -E conftest.c
# configure:13711: $? = 0
# configure:13711: result: yes
# configure:13711: checking for sgtty.h
# configure:13711: result: yes
# configure:13711: checking shadow.h usability
# configure:13711: clang -c conftest.c >&5
# configure:13711: $? = 0
# configure:13711: result: yes
# configure:13711: checking shadow.h presence
# configure:13711: clang -E conftest.c
# configure:13711: $? = 0
# configure:13711: result: yes
# configure:13711: checking for shadow.h
# configure:13711: result: yes
# configure:13711: checking stddef.h usability
# configure:13711: clang -c conftest.c >&5
# configure:13711: $? = 0
# configure:13711: result: yes
# configure:13711: checking stddef.h presence
# configure:13711: clang -E conftest.c
# configure:13711: $? = 0
# configure:13711: result: yes
# configure:13711: checking for stddef.h
# configure:13711: result: yes
# configure:13711: checking for string.h
# configure:13711: result: yes
# configure:13711: checking for strings.h
# configure:13711: result: yes
# configure:13711: checking sysexits.h usability
# configure:13711: clang -c conftest.c >&5
# configure:13711: $? = 0
# configure:13711: result: yes
# configure:13711: checking sysexits.h presence
# configure:13711: clang -E conftest.c
# configure:13711: $? = 0
# configure:13711: result: yes
# configure:13711: checking for sysexits.h
# configure:13711: result: yes
# configure:13711: checking sys/file.h usability
# configure:13711: clang -c conftest.c >&5
# configure:13711: $? = 0
# configure:13711: result: yes
# configure:13711: checking sys/file.h presence
# configure:13711: clang -E conftest.c
# configure:13711: $? = 0
# configure:13711: result: yes
# configure:13711: checking for sys/file.h
# configure:13711: result: yes
# configure:13711: checking sys/filio.h usability
# configure:13711: clang -c conftest.c >&5
# conftest.c:88:10: fatal error: 'sys/filio.h' file not found
# #include
# ^
# 1 error generated.
# configure:13711: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME ""
# | #define PACKAGE_TARNAME ""
# | #define PACKAGE_VERSION ""
# | #define PACKAGE_STRING ""
# | #define PACKAGE_BUGREPORT ""
# | #define PACKAGE_URL ""
# | #define OPENLDAP_PACKAGE "OpenLDAP"
# | #define OPENLDAP_VERSION "2.4.44"
# | #define LDAP_VENDOR_VERSION 20444
# | #define LDAP_VENDOR_VERSION_MAJOR 2
# | #define LDAP_VENDOR_VERSION_MINOR 4
# | #define LDAP_VENDOR_VERSION_PATCH 44
# | #define HAVE_MKVERSION 1
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_DLFCN_H 1
# | #define EXEEXT ""
# | #define HAVE_LTDL_H 1
# | #define HAVE_LIBLTDL 1
# | #define STDC_HEADERS 1
# | #define HAVE_DIRENT_H 1
# | #define HAVE_SYS_WAIT_H 1
# | #define GWINSZ_IN_SYS_IOCTL 1
# | #define HAVE_ARPA_INET_H 1
# | #define HAVE_ARPA_NAMESER_H 1
# | #define HAVE_ASSERT_H 1
# | #define HAVE_BITS_TYPES_H 1
# | #define HAVE_CRYPT_H 1
# | #define HAVE_ERRNO_H 1
# | #define HAVE_FCNTL_H 1
# | #define HAVE_GETOPT_H 1
# | #define HAVE_GRP_H 1
# | #define HAVE_LIMITS_H 1
# | #define HAVE_LOCALE_H 1
# | #define HAVE_MALLOC_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_PWD_H 1
# | #define HAVE_SGTTY_H 1
# | #define HAVE_SHADOW_H 1
# | #define HAVE_STDDEF_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_SYSEXITS_H 1
# | #define HAVE_SYS_FILE_H 1
# | /* end confdefs.h. */
# | #include
# | #ifdef HAVE_SYS_TYPES_H
# | # include
# | #endif
# | #ifdef HAVE_SYS_STAT_H
# | # include
# | #endif
# | #ifdef STDC_HEADERS
# | # include
# | # include
# | #else
# | # ifdef HAVE_STDLIB_H
# | # include
# | # endif
# | #endif
# | #ifdef HAVE_STRING_H
# | # if !defined STDC_HEADERS && defined HAVE_MEMORY_H
# | # include
# | # endif
# | # include
# | #endif
# | #ifdef HAVE_STRINGS_H
# | # include
# | #endif
# | #ifdef HAVE_INTTYPES_H
# | # include
# | #endif
# | #ifdef HAVE_STDINT_H
# | # include
# | #endif
# | #ifdef HAVE_UNISTD_H
# | # include
# | #endif
# | #include
# configure:13711: result: no
# configure:13711: checking sys/filio.h presence
# configure:13711: clang -E conftest.c
# conftest.c:55:10: fatal error: 'sys/filio.h' file not found
# #include
# ^
# 1 error generated.
# configure:13711: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME ""
# | #define PACKAGE_TARNAME ""
# | #define PACKAGE_VERSION ""
# | #define PACKAGE_STRING ""
# | #define PACKAGE_BUGREPORT ""
# | #define PACKAGE_URL ""
# | #define OPENLDAP_PACKAGE "OpenLDAP"
# | #define OPENLDAP_VERSION "2.4.44"
# | #define LDAP_VENDOR_VERSION 20444
# | #define LDAP_VENDOR_VERSION_MAJOR 2
# | #define LDAP_VENDOR_VERSION_MINOR 4
# | #define LDAP_VENDOR_VERSION_PATCH 44
# | #define HAVE_MKVERSION 1
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_DLFCN_H 1
# | #define EXEEXT ""
# | #define HAVE_LTDL_H 1
# | #define HAVE_LIBLTDL 1
# | #define STDC_HEADERS 1
# | #define HAVE_DIRENT_H 1
# | #define HAVE_SYS_WAIT_H 1
# | #define GWINSZ_IN_SYS_IOCTL 1
# | #define HAVE_ARPA_INET_H 1
# | #define HAVE_ARPA_NAMESER_H 1
# | #define HAVE_ASSERT_H 1
# | #define HAVE_BITS_TYPES_H 1
# | #define HAVE_CRYPT_H 1
# | #define HAVE_ERRNO_H 1
# | #define HAVE_FCNTL_H 1
# | #define HAVE_GETOPT_H 1
# | #define HAVE_GRP_H 1
# | #define HAVE_LIMITS_H 1
# | #define HAVE_LOCALE_H 1
# | #define HAVE_MALLOC_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_PWD_H 1
# | #define HAVE_SGTTY_H 1
# | #define HAVE_SHADOW_H 1
# | #define HAVE_STDDEF_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_SYSEXITS_H 1
# | #define HAVE_SYS_FILE_H 1
# | /* end confdefs.h. */
# | #include
# configure:13711: result: no
# configure:13711: checking for sys/filio.h
# configure:13711: result: no
# configure:13711: checking sys/fstyp.h usability
# configure:13711: clang -c conftest.c >&5
# conftest.c:88:10: fatal error: 'sys/fstyp.h' file not found
# #include
# ^
# 1 error generated.
# configure:13711: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME ""
# | #define PACKAGE_TARNAME ""
# | #define PACKAGE_VERSION ""
# | #define PACKAGE_STRING ""
# | #define PACKAGE_BUGREPORT ""
# | #define PACKAGE_URL ""
# | #define OPENLDAP_PACKAGE "OpenLDAP"
# | #define OPENLDAP_VERSION "2.4.44"
# | #define LDAP_VENDOR_VERSION 20444
# | #define LDAP_VENDOR_VERSION_MAJOR 2
# | #define LDAP_VENDOR_VERSION_MINOR 4
# | #define LDAP_VENDOR_VERSION_PATCH 44
# | #define HAVE_MKVERSION 1
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_DLFCN_H 1
# | #define EXEEXT ""
# | #define HAVE_LTDL_H 1
# | #define HAVE_LIBLTDL 1
# | #define STDC_HEADERS 1
# | #define HAVE_DIRENT_H 1
# | #define HAVE_SYS_WAIT_H 1
# | #define GWINSZ_IN_SYS_IOCTL 1
# | #define HAVE_ARPA_INET_H 1
# | #define HAVE_ARPA_NAMESER_H 1
# | #define HAVE_ASSERT_H 1
# | #define HAVE_BITS_TYPES_H 1
# | #define HAVE_CRYPT_H 1
# | #define HAVE_ERRNO_H 1
# | #define HAVE_FCNTL_H 1
# | #define HAVE_GETOPT_H 1
# | #define HAVE_GRP_H 1
# | #define HAVE_LIMITS_H 1
# | #define HAVE_LOCALE_H 1
# | #define HAVE_MALLOC_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_PWD_H 1
# | #define HAVE_SGTTY_H 1
# | #define HAVE_SHADOW_H 1
# | #define HAVE_STDDEF_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_SYSEXITS_H 1
# | #define HAVE_SYS_FILE_H 1
# | /* end confdefs.h. */
# | #include
# | #ifdef HAVE_SYS_TYPES_H
# | # include
# | #endif
# | #ifdef HAVE_SYS_STAT_H
# | # include
# | #endif
# | #ifdef STDC_HEADERS
# | # include
# | # include
# | #else
# | # ifdef HAVE_STDLIB_H
# | # include
# | # endif
# | #endif
# | #ifdef HAVE_STRING_H
# | # if !defined STDC_HEADERS && defined HAVE_MEMORY_H
# | # include
# | # endif
# | # include
# | #endif
# | #ifdef HAVE_STRINGS_H
# | # include
# | #endif
# | #ifdef HAVE_INTTYPES_H
# | # include
# | #endif
# | #ifdef HAVE_STDINT_H
# | # include
# | #endif
# | #ifdef HAVE_UNISTD_H
# | # include
# | #endif
# | #include
# configure:13711: result: no
# configure:13711: checking sys/fstyp.h presence
# configure:13711: clang -E conftest.c
# conftest.c:55:10: fatal error: 'sys/fstyp.h' file not found
# #include
# ^
# 1 error generated.
# configure:13711: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME ""
# | #define PACKAGE_TARNAME ""
# | #define PACKAGE_VERSION ""
# | #define PACKAGE_STRING ""
# | #define PACKAGE_BUGREPORT ""
# | #define PACKAGE_URL ""
# | #define OPENLDAP_PACKAGE "OpenLDAP"
# | #define OPENLDAP_VERSION "2.4.44"
# | #define LDAP_VENDOR_VERSION 20444
# | #define LDAP_VENDOR_VERSION_MAJOR 2
# | #define LDAP_VENDOR_VERSION_MINOR 4
# | #define LDAP_VENDOR_VERSION_PATCH 44
# | #define HAVE_MKVERSION 1
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_DLFCN_H 1
# | #define EXEEXT ""
# | #define HAVE_LTDL_H 1
# | #define HAVE_LIBLTDL 1
# | #define STDC_HEADERS 1
# | #define HAVE_DIRENT_H 1
# | #define HAVE_SYS_WAIT_H 1
# | #define GWINSZ_IN_SYS_IOCTL 1
# | #define HAVE_ARPA_INET_H 1
# | #define HAVE_ARPA_NAMESER_H 1
# | #define HAVE_ASSERT_H 1
# | #define HAVE_BITS_TYPES_H 1
# | #define HAVE_CRYPT_H 1
# | #define HAVE_ERRNO_H 1
# | #define HAVE_FCNTL_H 1
# | #define HAVE_GETOPT_H 1
# | #define HAVE_GRP_H 1
# | #define HAVE_LIMITS_H 1
# | #define HAVE_LOCALE_H 1
# | #define HAVE_MALLOC_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_PWD_H 1
# | #define HAVE_SGTTY_H 1
# | #define HAVE_SHADOW_H 1
# | #define HAVE_STDDEF_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_SYSEXITS_H 1
# | #define HAVE_SYS_FILE_H 1
# | /* end confdefs.h. */
# | #include
# configure:13711: result: no
# configure:13711: checking for sys/fstyp.h
# configure:13711: result: no
# configure:13711: checking sys/errno.h usability
# configure:13711: clang -c conftest.c >&5
# configure:13711: $? = 0
# configure:13711: result: yes
# configure:13711: checking sys/errno.h presence
# configure:13711: clang -E conftest.c
# configure:13711: $? = 0
# configure:13711: result: yes
# configure:13711: checking for sys/errno.h
# configure:13711: result: yes
# configure:13711: checking sys/ioctl.h usability
# configure:13711: clang -c conftest.c >&5
# configure:13711: $? = 0
# configure:13711: result: yes
# configure:13711: checking sys/ioctl.h presence
# configure:13711: clang -E conftest.c
# configure:13711: $? = 0
# configure:13711: result: yes
# configure:13711: checking for sys/ioctl.h
# configure:13711: result: yes
# configure:13711: checking sys/param.h usability
# configure:13711: clang -c conftest.c >&5
# configure:13711: $? = 0
# configure:13711: result: yes
# configure:13711: checking sys/param.h presence
# configure:13711: clang -E conftest.c
# configure:13711: $? = 0
# configure:13711: result: yes
# configure:13711: checking for sys/param.h
# configure:13711: result: yes
# configure:13711: checking sys/privgrp.h usability
# configure:13711: clang -c conftest.c >&5
# conftest.c:91:10: fatal error: 'sys/privgrp.h' file not found
# #include
# ^
# 1 error generated.
# configure:13711: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME ""
# | #define PACKAGE_TARNAME ""
# | #define PACKAGE_VERSION ""
# | #define PACKAGE_STRING ""
# | #define PACKAGE_BUGREPORT ""
# | #define PACKAGE_URL ""
# | #define OPENLDAP_PACKAGE "OpenLDAP"
# | #define OPENLDAP_VERSION "2.4.44"
# | #define LDAP_VENDOR_VERSION 20444
# | #define LDAP_VENDOR_VERSION_MAJOR 2
# | #define LDAP_VENDOR_VERSION_MINOR 4
# | #define LDAP_VENDOR_VERSION_PATCH 44
# | #define HAVE_MKVERSION 1
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_DLFCN_H 1
# | #define EXEEXT ""
# | #define HAVE_LTDL_H 1
# | #define HAVE_LIBLTDL 1
# | #define STDC_HEADERS 1
# | #define HAVE_DIRENT_H 1
# | #define HAVE_SYS_WAIT_H 1
# | #define GWINSZ_IN_SYS_IOCTL 1
# | #define HAVE_ARPA_INET_H 1
# | #define HAVE_ARPA_NAMESER_H 1
# | #define HAVE_ASSERT_H 1
# | #define HAVE_BITS_TYPES_H 1
# | #define HAVE_CRYPT_H 1
# | #define HAVE_ERRNO_H 1
# | #define HAVE_FCNTL_H 1
# | #define HAVE_GETOPT_H 1
# | #define HAVE_GRP_H 1
# | #define HAVE_LIMITS_H 1
# | #define HAVE_LOCALE_H 1
# | #define HAVE_MALLOC_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_PWD_H 1
# | #define HAVE_SGTTY_H 1
# | #define HAVE_SHADOW_H 1
# | #define HAVE_STDDEF_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_SYSEXITS_H 1
# | #define HAVE_SYS_FILE_H 1
# | #define HAVE_SYS_ERRNO_H 1
# | #define HAVE_SYS_IOCTL_H 1
# | #define HAVE_SYS_PARAM_H 1
# | /* end confdefs.h. */
# | #include
# | #ifdef HAVE_SYS_TYPES_H
# | # include
# | #endif
# | #ifdef HAVE_SYS_STAT_H
# | # include
# | #endif
# | #ifdef STDC_HEADERS
# | # include
# | # include
# | #else
# | # ifdef HAVE_STDLIB_H
# | # include
# | # endif
# | #endif
# | #ifdef HAVE_STRING_H
# | # if !defined STDC_HEADERS && defined HAVE_MEMORY_H
# | # include
# | # endif
# | # include
# | #endif
# | #ifdef HAVE_STRINGS_H
# | # include
# | #endif
# | #ifdef HAVE_INTTYPES_H
# | # include
# | #endif
# | #ifdef HAVE_STDINT_H
# | # include
# | #endif
# | #ifdef HAVE_UNISTD_H
# | # include
# | #endif
# | #include
# configure:13711: result: no
# configure:13711: checking sys/privgrp.h presence
# configure:13711: clang -E conftest.c
# conftest.c:58:10: fatal error: 'sys/privgrp.h' file not found
# #include
# ^
# 1 error generated.
# configure:13711: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME ""
# | #define PACKAGE_TARNAME ""
# | #define PACKAGE_VERSION ""
# | #define PACKAGE_STRING ""
# | #define PACKAGE_BUGREPORT ""
# | #define PACKAGE_URL ""
# | #define OPENLDAP_PACKAGE "OpenLDAP"
# | #define OPENLDAP_VERSION "2.4.44"
# | #define LDAP_VENDOR_VERSION 20444
# | #define LDAP_VENDOR_VERSION_MAJOR 2
# | #define LDAP_VENDOR_VERSION_MINOR 4
# | #define LDAP_VENDOR_VERSION_PATCH 44
# | #define HAVE_MKVERSION 1
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_DLFCN_H 1
# | #define EXEEXT ""
# | #define HAVE_LTDL_H 1
# | #define HAVE_LIBLTDL 1
# | #define STDC_HEADERS 1
# | #define HAVE_DIRENT_H 1
# | #define HAVE_SYS_WAIT_H 1
# | #define GWINSZ_IN_SYS_IOCTL 1
# | #define HAVE_ARPA_INET_H 1
# | #define HAVE_ARPA_NAMESER_H 1
# | #define HAVE_ASSERT_H 1
# | #define HAVE_BITS_TYPES_H 1
# | #define HAVE_CRYPT_H 1
# | #define HAVE_ERRNO_H 1
# | #define HAVE_FCNTL_H 1
# | #define HAVE_GETOPT_H 1
# | #define HAVE_GRP_H 1
# | #define HAVE_LIMITS_H 1
# | #define HAVE_LOCALE_H 1
# | #define HAVE_MALLOC_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_PWD_H 1
# | #define HAVE_SGTTY_H 1
# | #define HAVE_SHADOW_H 1
# | #define HAVE_STDDEF_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_SYSEXITS_H 1
# | #define HAVE_SYS_FILE_H 1
# | #define HAVE_SYS_ERRNO_H 1
# | #define HAVE_SYS_IOCTL_H 1
# | #define HAVE_SYS_PARAM_H 1
# | /* end confdefs.h. */
# | #include
# configure:13711: result: no
# configure:13711: checking for sys/privgrp.h
# configure:13711: result: no
# configure:13711: checking sys/resource.h usability
# configure:13711: clang -c conftest.c >&5
# configure:13711: $? = 0
# configure:13711: result: yes
# configure:13711: checking sys/resource.h presence
# configure:13711: clang -E conftest.c
# configure:13711: $? = 0
# configure:13711: result: yes
# configure:13711: checking for sys/resource.h
# configure:13711: result: yes
# configure:13711: checking sys/select.h usability
# configure:13711: clang -c conftest.c >&5
# configure:13711: $? = 0
# configure:13711: result: yes
# configure:13711: checking sys/select.h presence
# configure:13711: clang -E conftest.c
# configure:13711: $? = 0
# configure:13711: result: yes
# configure:13711: checking for sys/select.h
# configure:13711: result: yes
# configure:13711: checking sys/socket.h usability
# configure:13711: clang -c conftest.c >&5
# configure:13711: $? = 0
# configure:13711: result: yes
# configure:13711: checking sys/socket.h presence
# configure:13711: clang -E conftest.c
# configure:13711: $? = 0
# configure:13711: result: yes
# configure:13711: checking for sys/socket.h
# configure:13711: result: yes
# configure:13711: checking for sys/stat.h
# configure:13711: result: yes
# configure:13711: checking sys/syslog.h usability
# configure:13711: clang -c conftest.c >&5
# configure:13711: $? = 0
# configure:13711: result: yes
# configure:13711: checking sys/syslog.h presence
# configure:13711: clang -E conftest.c
# configure:13711: $? = 0
# configure:13711: result: yes
# configure:13711: checking for sys/syslog.h
# configure:13711: result: yes
# configure:13711: checking sys/time.h usability
# configure:13711: clang -c conftest.c >&5
# configure:13711: $? = 0
# configure:13711: result: yes
# configure:13711: checking sys/time.h presence
# configure:13711: clang -E conftest.c
# configure:13711: $? = 0
# configure:13711: result: yes
# configure:13711: checking for sys/time.h
# configure:13711: result: yes
# configure:13711: checking for sys/types.h
# configure:13711: result: yes
# configure:13711: checking sys/uio.h usability
# configure:13711: clang -c conftest.c >&5
# configure:13711: $? = 0
# configure:13711: result: yes
# configure:13711: checking sys/uio.h presence
# configure:13711: clang -E conftest.c
# configure:13711: $? = 0
# configure:13711: result: yes
# configure:13711: checking for sys/uio.h
# configure:13711: result: yes
# configure:13711: checking sys/vmount.h usability
# configure:13711: clang -c conftest.c >&5
# conftest.c:99:10: fatal error: 'sys/vmount.h' file not found
# #include
# ^
# 1 error generated.
# configure:13711: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME ""
# | #define PACKAGE_TARNAME ""
# | #define PACKAGE_VERSION ""
# | #define PACKAGE_STRING ""
# | #define PACKAGE_BUGREPORT ""
# | #define PACKAGE_URL ""
# | #define OPENLDAP_PACKAGE "OpenLDAP"
# | #define OPENLDAP_VERSION "2.4.44"
# | #define LDAP_VENDOR_VERSION 20444
# | #define LDAP_VENDOR_VERSION_MAJOR 2
# | #define LDAP_VENDOR_VERSION_MINOR 4
# | #define LDAP_VENDOR_VERSION_PATCH 44
# | #define HAVE_MKVERSION 1
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_DLFCN_H 1
# | #define EXEEXT ""
# | #define HAVE_LTDL_H 1
# | #define HAVE_LIBLTDL 1
# | #define STDC_HEADERS 1
# | #define HAVE_DIRENT_H 1
# | #define HAVE_SYS_WAIT_H 1
# | #define GWINSZ_IN_SYS_IOCTL 1
# | #define HAVE_ARPA_INET_H 1
# | #define HAVE_ARPA_NAMESER_H 1
# | #define HAVE_ASSERT_H 1
# | #define HAVE_BITS_TYPES_H 1
# | #define HAVE_CRYPT_H 1
# | #define HAVE_ERRNO_H 1
# | #define HAVE_FCNTL_H 1
# | #define HAVE_GETOPT_H 1
# | #define HAVE_GRP_H 1
# | #define HAVE_LIMITS_H 1
# | #define HAVE_LOCALE_H 1
# | #define HAVE_MALLOC_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_PWD_H 1
# | #define HAVE_SGTTY_H 1
# | #define HAVE_SHADOW_H 1
# | #define HAVE_STDDEF_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_SYSEXITS_H 1
# | #define HAVE_SYS_FILE_H 1
# | #define HAVE_SYS_ERRNO_H 1
# | #define HAVE_SYS_IOCTL_H 1
# | #define HAVE_SYS_PARAM_H 1
# | #define HAVE_SYS_RESOURCE_H 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_SYS_SYSLOG_H 1
# | #define HAVE_SYS_TIME_H 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_UIO_H 1
# | /* end confdefs.h. */
# | #include
# | #ifdef HAVE_SYS_TYPES_H
# | # include
# | #endif
# | #ifdef HAVE_SYS_STAT_H
# | # include
# | #endif
# | #ifdef STDC_HEADERS
# | # include
# | # include
# | #else
# | # ifdef HAVE_STDLIB_H
# | # include
# | # endif
# | #endif
# | #ifdef HAVE_STRING_H
# | # if !defined STDC_HEADERS && defined HAVE_MEMORY_H
# | # include
# | # endif
# | # include
# | #endif
# | #ifdef HAVE_STRINGS_H
# | # include
# | #endif
# | #ifdef HAVE_INTTYPES_H
# | # include
# | #endif
# | #ifdef HAVE_STDINT_H
# | # include
# | #endif
# | #ifdef HAVE_UNISTD_H
# | # include
# | #endif
# | #include
# configure:13711: result: no
# configure:13711: checking sys/vmount.h presence
# configure:13711: clang -E conftest.c
# conftest.c:66:10: fatal error: 'sys/vmount.h' file not found
# #include
# ^
# 1 error generated.
# configure:13711: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME ""
# | #define PACKAGE_TARNAME ""
# | #define PACKAGE_VERSION ""
# | #define PACKAGE_STRING ""
# | #define PACKAGE_BUGREPORT ""
# | #define PACKAGE_URL ""
# | #define OPENLDAP_PACKAGE "OpenLDAP"
# | #define OPENLDAP_VERSION "2.4.44"
# | #define LDAP_VENDOR_VERSION 20444
# | #define LDAP_VENDOR_VERSION_MAJOR 2
# | #define LDAP_VENDOR_VERSION_MINOR 4
# | #define LDAP_VENDOR_VERSION_PATCH 44
# | #define HAVE_MKVERSION 1
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_DLFCN_H 1
# | #define EXEEXT ""
# | #define HAVE_LTDL_H 1
# | #define HAVE_LIBLTDL 1
# | #define STDC_HEADERS 1
# | #define HAVE_DIRENT_H 1
# | #define HAVE_SYS_WAIT_H 1
# | #define GWINSZ_IN_SYS_IOCTL 1
# | #define HAVE_ARPA_INET_H 1
# | #define HAVE_ARPA_NAMESER_H 1
# | #define HAVE_ASSERT_H 1
# | #define HAVE_BITS_TYPES_H 1
# | #define HAVE_CRYPT_H 1
# | #define HAVE_ERRNO_H 1
# | #define HAVE_FCNTL_H 1
# | #define HAVE_GETOPT_H 1
# | #define HAVE_GRP_H 1
# | #define HAVE_LIMITS_H 1
# | #define HAVE_LOCALE_H 1
# | #define HAVE_MALLOC_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_PWD_H 1
# | #define HAVE_SGTTY_H 1
# | #define HAVE_SHADOW_H 1
# | #define HAVE_STDDEF_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_SYSEXITS_H 1
# | #define HAVE_SYS_FILE_H 1
# | #define HAVE_SYS_ERRNO_H 1
# | #define HAVE_SYS_IOCTL_H 1
# | #define HAVE_SYS_PARAM_H 1
# | #define HAVE_SYS_RESOURCE_H 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_SYS_SYSLOG_H 1
# | #define HAVE_SYS_TIME_H 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_UIO_H 1
# | /* end confdefs.h. */
# | #include
# configure:13711: result: no
# configure:13711: checking for sys/vmount.h
# configure:13711: result: no
# configure:13711: checking syslog.h usability
# configure:13711: clang -c conftest.c >&5
# configure:13711: $? = 0
# configure:13711: result: yes
# configure:13711: checking syslog.h presence
# configure:13711: clang -E conftest.c
# configure:13711: $? = 0
# configure:13711: result: yes
# configure:13711: checking for syslog.h
# configure:13711: result: yes
# configure:13711: checking termios.h usability
# configure:13711: clang -c conftest.c >&5
# configure:13711: $? = 0
# configure:13711: result: yes
# configure:13711: checking termios.h presence
# configure:13711: clang -E conftest.c
# configure:13711: $? = 0
# configure:13711: result: yes
# configure:13711: checking for termios.h
# configure:13711: result: yes
# configure:13711: checking for unistd.h
# configure:13711: result: yes
# configure:13711: checking utime.h usability
# configure:13711: clang -c conftest.c >&5
# configure:13711: $? = 0
# configure:13711: result: yes
# configure:13711: checking utime.h presence
# configure:13711: clang -E conftest.c
# configure:13711: $? = 0
# configure:13711: result: yes
# configure:13711: checking for utime.h
# configure:13711: result: yes
# configure:13743: checking for resolv.h
# configure:13743: clang -c conftest.c >&5
# configure:13743: $? = 0
# configure:13743: result: yes
# configure:13759: checking for netinet/tcp.h
# configure:13759: clang -c conftest.c >&5
# configure:13759: $? = 0
# configure:13759: result: yes
# configure:13775: checking for sys/ucred.h
# configure:13775: clang -c conftest.c >&5
# conftest.c:110:10: fatal error: 'sys/ucred.h' file not found
# #include
# ^
# 1 error generated.
# configure:13775: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME ""
# | #define PACKAGE_TARNAME ""
# | #define PACKAGE_VERSION ""
# | #define PACKAGE_STRING ""
# | #define PACKAGE_BUGREPORT ""
# | #define PACKAGE_URL ""
# | #define OPENLDAP_PACKAGE "OpenLDAP"
# | #define OPENLDAP_VERSION "2.4.44"
# | #define LDAP_VENDOR_VERSION 20444
# | #define LDAP_VENDOR_VERSION_MAJOR 2
# | #define LDAP_VENDOR_VERSION_MINOR 4
# | #define LDAP_VENDOR_VERSION_PATCH 44
# | #define HAVE_MKVERSION 1
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_DLFCN_H 1
# | #define EXEEXT ""
# | #define HAVE_LTDL_H 1
# | #define HAVE_LIBLTDL 1
# | #define STDC_HEADERS 1
# | #define HAVE_DIRENT_H 1
# | #define HAVE_SYS_WAIT_H 1
# | #define GWINSZ_IN_SYS_IOCTL 1
# | #define HAVE_ARPA_INET_H 1
# | #define HAVE_ARPA_NAMESER_H 1
# | #define HAVE_ASSERT_H 1
# | #define HAVE_BITS_TYPES_H 1
# | #define HAVE_CRYPT_H 1
# | #define HAVE_ERRNO_H 1
# | #define HAVE_FCNTL_H 1
# | #define HAVE_GETOPT_H 1
# | #define HAVE_GRP_H 1
# | #define HAVE_LIMITS_H 1
# | #define HAVE_LOCALE_H 1
# | #define HAVE_MALLOC_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_PWD_H 1
# | #define HAVE_SGTTY_H 1
# | #define HAVE_SHADOW_H 1
# | #define HAVE_STDDEF_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_SYSEXITS_H 1
# | #define HAVE_SYS_FILE_H 1
# | #define HAVE_SYS_ERRNO_H 1
# | #define HAVE_SYS_IOCTL_H 1
# | #define HAVE_SYS_PARAM_H 1
# | #define HAVE_SYS_RESOURCE_H 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_SYS_SYSLOG_H 1
# | #define HAVE_SYS_TIME_H 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_UIO_H 1
# | #define HAVE_SYSLOG_H 1
# | #define HAVE_TERMIOS_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_UTIME_H 1
# | #define HAVE_RESOLV_H 1
# | #define HAVE_NETINET_TCP_H 1
# | /* end confdefs.h. */
# | #include
# | #ifdef HAVE_SYS_TYPES_H
# | # include
# | #endif
# | #ifdef HAVE_SYS_STAT_H
# | # include
# | #endif
# | #ifdef STDC_HEADERS
# | # include
# | # include
# | #else
# | # ifdef HAVE_STDLIB_H
# | # include
# | # endif
# | #endif
# | #ifdef HAVE_STRING_H
# | # if !defined STDC_HEADERS && defined HAVE_MEMORY_H
# | # include
# | # endif
# | # include
# | #endif
# | #ifdef HAVE_STRINGS_H
# | # include
# | #endif
# | #ifdef HAVE_INTTYPES_H
# | # include
# | #endif
# | #ifdef HAVE_STDINT_H
# | # include
# | #endif
# | #ifdef HAVE_UNISTD_H
# | # include
# | #endif
# | #ifdef HAVE_SYS_PARAM_H
# | #include
# | #endif
# |
# |
# | #include
# configure:13775: result: no
# configure:13795: checking for sigaction
# configure:13795: clang -o conftest conftest.c >&5
# configure:13795: $? = 0
# configure:13795: result: yes
# configure:13795: checking for sigset
# configure:13795: clang -o conftest conftest.c >&5
# configure:13795: $? = 0
# configure:13795: result: yes
# configure:13924: checking for socket
# configure:13924: clang -o conftest conftest.c >&5
# configure:13924: $? = 0
# configure:13924: result: yes
# configure:14179: checking for select
# configure:14179: clang -o conftest conftest.c >&5
# configure:14179: $? = 0
# configure:14179: result: yes
# configure:14191: checking for sys/select.h
# configure:14191: result: yes
# configure:14191: checking for sys/socket.h
# configure:14191: result: yes
# configure:14201: checking types of arguments for select
# configure:14229: clang -c conftest.c >&5
# configure:14229: $? = 0
# configure:14240: result: int,fd_set *,struct timeval *
# configure:14269: checking for poll
# configure:14269: clang -o conftest conftest.c >&5
# configure:14269: $? = 0
# configure:14269: result: yes
# configure:14282: checking poll.h usability
# configure:14282: clang -c conftest.c >&5
# configure:14282: $? = 0
# configure:14282: result: yes
# configure:14282: checking poll.h presence
# configure:14282: clang -E conftest.c
# configure:14282: $? = 0
# configure:14282: result: yes
# configure:14282: checking for poll.h
# configure:14282: result: yes
# configure:14282: checking sys/poll.h usability
# configure:14282: clang -c conftest.c >&5
# configure:14282: $? = 0
# configure:14282: result: yes
# configure:14282: checking sys/poll.h presence
# configure:14282: clang -E conftest.c
# configure:14282: $? = 0
# configure:14282: result: yes
# configure:14282: checking for sys/poll.h
# configure:14282: result: yes
# configure:14297: checking sys/epoll.h usability
# configure:14297: clang -c conftest.c >&5
# configure:14297: $? = 0
# configure:14297: result: yes
# configure:14297: checking sys/epoll.h presence
# configure:14297: clang -E conftest.c
# configure:14297: $? = 0
# configure:14297: result: yes
# configure:14297: checking for sys/epoll.h
# configure:14297: result: yes
# configure:14308: checking for epoll system call
# configure:14322: clang -o conftest conftest.c >&5
# conftest.c:85:13: warning: implicit declaration of function 'epoll_create' is invalid in C99 [-Wimplicit-function-declaration]
# int epfd = epoll_create(256);
# ^
# conftest.c:86:2: warning: implicitly declaring library function 'exit' with type 'void (int) __attribute__((noreturn))' [-Wimplicit-function-declaration]
# exit (epfd == -1 ? 1 : 0);
# ^
# conftest.c:86:2: note: include the header or explicitly provide a declaration for 'exit'
# 2 warnings generated.
# configure:14322: $? = 0
# configure:14322: ./conftest
# configure:14322: $? = 0
# configure:14323: result: yes
# configure:14341: checking sys/devpoll.h usability
# configure:14341: clang -c conftest.c >&5
# conftest.c:117:10: fatal error: 'sys/devpoll.h' file not found
# #include
# ^
# 1 error generated.
# configure:14341: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME ""
# | #define PACKAGE_TARNAME ""
# | #define PACKAGE_VERSION ""
# | #define PACKAGE_STRING ""
# | #define PACKAGE_BUGREPORT ""
# | #define PACKAGE_URL ""
# | #define OPENLDAP_PACKAGE "OpenLDAP"
# | #define OPENLDAP_VERSION "2.4.44"
# | #define LDAP_VENDOR_VERSION 20444
# | #define LDAP_VENDOR_VERSION_MAJOR 2
# | #define LDAP_VENDOR_VERSION_MINOR 4
# | #define LDAP_VENDOR_VERSION_PATCH 44
# | #define HAVE_MKVERSION 1
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_DLFCN_H 1
# | #define EXEEXT ""
# | #define HAVE_LTDL_H 1
# | #define HAVE_LIBLTDL 1
# | #define STDC_HEADERS 1
# | #define HAVE_DIRENT_H 1
# | #define HAVE_SYS_WAIT_H 1
# | #define GWINSZ_IN_SYS_IOCTL 1
# | #define HAVE_ARPA_INET_H 1
# | #define HAVE_ARPA_NAMESER_H 1
# | #define HAVE_ASSERT_H 1
# | #define HAVE_BITS_TYPES_H 1
# | #define HAVE_CRYPT_H 1
# | #define HAVE_ERRNO_H 1
# | #define HAVE_FCNTL_H 1
# | #define HAVE_GETOPT_H 1
# | #define HAVE_GRP_H 1
# | #define HAVE_LIMITS_H 1
# | #define HAVE_LOCALE_H 1
# | #define HAVE_MALLOC_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_PWD_H 1
# | #define HAVE_SGTTY_H 1
# | #define HAVE_SHADOW_H 1
# | #define HAVE_STDDEF_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_SYSEXITS_H 1
# | #define HAVE_SYS_FILE_H 1
# | #define HAVE_SYS_ERRNO_H 1
# | #define HAVE_SYS_IOCTL_H 1
# | #define HAVE_SYS_PARAM_H 1
# | #define HAVE_SYS_RESOURCE_H 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_SYS_SYSLOG_H 1
# | #define HAVE_SYS_TIME_H 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_UIO_H 1
# | #define HAVE_SYSLOG_H 1
# | #define HAVE_TERMIOS_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_UTIME_H 1
# | #define HAVE_RESOLV_H 1
# | #define HAVE_NETINET_TCP_H 1
# | #define HAVE_SIGACTION 1
# | #define HAVE_SIGSET 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define SELECT_TYPE_ARG1 int
# | #define SELECT_TYPE_ARG234 (fd_set *)
# | #define SELECT_TYPE_ARG5 (struct timeval *)
# | #define HAVE_POLL 1
# | #define HAVE_POLL_H 1
# | #define HAVE_SYS_POLL_H 1
# | #define HAVE_SYS_EPOLL_H 1
# | #define HAVE_EPOLL 1
# | /* end confdefs.h. */
# | #include
# | #ifdef HAVE_SYS_TYPES_H
# | # include
# | #endif
# | #ifdef HAVE_SYS_STAT_H
# | # include
# | #endif
# | #ifdef STDC_HEADERS
# | # include
# | # include
# | #else
# | # ifdef HAVE_STDLIB_H
# | # include
# | # endif
# | #endif
# | #ifdef HAVE_STRING_H
# | # if !defined STDC_HEADERS && defined HAVE_MEMORY_H
# | # include
# | # endif
# | # include
# | #endif
# | #ifdef HAVE_STRINGS_H
# | # include
# | #endif
# | #ifdef HAVE_INTTYPES_H
# | # include
# | #endif
# | #ifdef HAVE_STDINT_H
# | # include
# | #endif
# | #ifdef HAVE_UNISTD_H
# | # include
# | #endif
# | #include
# configure:14341: result: no
# configure:14341: checking sys/devpoll.h presence
# configure:14341: clang -E conftest.c
# conftest.c:84:10: fatal error: 'sys/devpoll.h' file not found
# #include
# ^
# 1 error generated.
# configure:14341: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME ""
# | #define PACKAGE_TARNAME ""
# | #define PACKAGE_VERSION ""
# | #define PACKAGE_STRING ""
# | #define PACKAGE_BUGREPORT ""
# | #define PACKAGE_URL ""
# | #define OPENLDAP_PACKAGE "OpenLDAP"
# | #define OPENLDAP_VERSION "2.4.44"
# | #define LDAP_VENDOR_VERSION 20444
# | #define LDAP_VENDOR_VERSION_MAJOR 2
# | #define LDAP_VENDOR_VERSION_MINOR 4
# | #define LDAP_VENDOR_VERSION_PATCH 44
# | #define HAVE_MKVERSION 1
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_DLFCN_H 1
# | #define EXEEXT ""
# | #define HAVE_LTDL_H 1
# | #define HAVE_LIBLTDL 1
# | #define STDC_HEADERS 1
# | #define HAVE_DIRENT_H 1
# | #define HAVE_SYS_WAIT_H 1
# | #define GWINSZ_IN_SYS_IOCTL 1
# | #define HAVE_ARPA_INET_H 1
# | #define HAVE_ARPA_NAMESER_H 1
# | #define HAVE_ASSERT_H 1
# | #define HAVE_BITS_TYPES_H 1
# | #define HAVE_CRYPT_H 1
# | #define HAVE_ERRNO_H 1
# | #define HAVE_FCNTL_H 1
# | #define HAVE_GETOPT_H 1
# | #define HAVE_GRP_H 1
# | #define HAVE_LIMITS_H 1
# | #define HAVE_LOCALE_H 1
# | #define HAVE_MALLOC_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_PWD_H 1
# | #define HAVE_SGTTY_H 1
# | #define HAVE_SHADOW_H 1
# | #define HAVE_STDDEF_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_SYSEXITS_H 1
# | #define HAVE_SYS_FILE_H 1
# | #define HAVE_SYS_ERRNO_H 1
# | #define HAVE_SYS_IOCTL_H 1
# | #define HAVE_SYS_PARAM_H 1
# | #define HAVE_SYS_RESOURCE_H 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_SYS_SYSLOG_H 1
# | #define HAVE_SYS_TIME_H 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_UIO_H 1
# | #define HAVE_SYSLOG_H 1
# | #define HAVE_TERMIOS_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_UTIME_H 1
# | #define HAVE_RESOLV_H 1
# | #define HAVE_NETINET_TCP_H 1
# | #define HAVE_SIGACTION 1
# | #define HAVE_SIGSET 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define SELECT_TYPE_ARG1 int
# | #define SELECT_TYPE_ARG234 (fd_set *)
# | #define SELECT_TYPE_ARG5 (struct timeval *)
# | #define HAVE_POLL 1
# | #define HAVE_POLL_H 1
# | #define HAVE_SYS_POLL_H 1
# | #define HAVE_SYS_EPOLL_H 1
# | #define HAVE_EPOLL 1
# | /* end confdefs.h. */
# | #include
# configure:14341: result: no
# configure:14341: checking for sys/devpoll.h
# configure:14341: result: no
# configure:14384: checking declaration of sys_errlist
# configure:14407: clang -c conftest.c >&5
# configure:14407: $? = 0
# configure:14415: result: yes
# configure:14460: checking for strerror
# configure:14460: clang -o conftest conftest.c >&5
# conftest.c:108:6: warning: incompatible redeclaration of library function 'strerror' [-Wincompatible-library-redeclaration]
# char strerror ();
# ^
# conftest.c:108:6: note: 'strerror' is a builtin with type 'char *(int)'
# 1 warning generated.
# configure:14460: $? = 0
# configure:14460: result: yes
# configure:14460: checking for strerror_r
# configure:14460: clang -o conftest conftest.c >&5
# configure:14460: $? = 0
# configure:14460: result: yes
# configure:14471: checking non-posix strerror_r
# configure:14505: clang -c conftest.c >&5
# conftest.c:93:14: error: indirection requires pointer operand ('int' invalid)
# char x = *strerror_r (0, buf, sizeof buf);
# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# conftest.c:94:11: warning: incompatible integer to pointer conversion initializing 'char *' with an expression of type 'int' [-Wint-conversion]
# char *p = strerror_r (0, buf, sizeof buf);
# ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# 1 warning and 1 error generated.
# configure:14505: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME ""
# | #define PACKAGE_TARNAME ""
# | #define PACKAGE_VERSION ""
# | #define PACKAGE_STRING ""
# | #define PACKAGE_BUGREPORT ""
# | #define PACKAGE_URL ""
# | #define OPENLDAP_PACKAGE "OpenLDAP"
# | #define OPENLDAP_VERSION "2.4.44"
# | #define LDAP_VENDOR_VERSION 20444
# | #define LDAP_VENDOR_VERSION_MAJOR 2
# | #define LDAP_VENDOR_VERSION_MINOR 4
# | #define LDAP_VENDOR_VERSION_PATCH 44
# | #define HAVE_MKVERSION 1
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_DLFCN_H 1
# | #define EXEEXT ""
# | #define HAVE_LTDL_H 1
# | #define HAVE_LIBLTDL 1
# | #define STDC_HEADERS 1
# | #define HAVE_DIRENT_H 1
# | #define HAVE_SYS_WAIT_H 1
# | #define GWINSZ_IN_SYS_IOCTL 1
# | #define HAVE_ARPA_INET_H 1
# | #define HAVE_ARPA_NAMESER_H 1
# | #define HAVE_ASSERT_H 1
# | #define HAVE_BITS_TYPES_H 1
# | #define HAVE_CRYPT_H 1
# | #define HAVE_ERRNO_H 1
# | #define HAVE_FCNTL_H 1
# | #define HAVE_GETOPT_H 1
# | #define HAVE_GRP_H 1
# | #define HAVE_LIMITS_H 1
# | #define HAVE_LOCALE_H 1
# | #define HAVE_MALLOC_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_PWD_H 1
# | #define HAVE_SGTTY_H 1
# | #define HAVE_SHADOW_H 1
# | #define HAVE_STDDEF_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_SYSEXITS_H 1
# | #define HAVE_SYS_FILE_H 1
# | #define HAVE_SYS_ERRNO_H 1
# | #define HAVE_SYS_IOCTL_H 1
# | #define HAVE_SYS_PARAM_H 1
# | #define HAVE_SYS_RESOURCE_H 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_SYS_SYSLOG_H 1
# | #define HAVE_SYS_TIME_H 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_UIO_H 1
# | #define HAVE_SYSLOG_H 1
# | #define HAVE_TERMIOS_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_UTIME_H 1
# | #define HAVE_RESOLV_H 1
# | #define HAVE_NETINET_TCP_H 1
# | #define HAVE_SIGACTION 1
# | #define HAVE_SIGSET 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define SELECT_TYPE_ARG1 int
# | #define SELECT_TYPE_ARG234 (fd_set *)
# | #define SELECT_TYPE_ARG5 (struct timeval *)
# | #define HAVE_POLL 1
# | #define HAVE_POLL_H 1
# | #define HAVE_SYS_POLL_H 1
# | #define HAVE_SYS_EPOLL_H 1
# | #define HAVE_EPOLL 1
# | #define HAVE_SYS_ERRLIST 1
# | #define HAVE_STRERROR 1
# | #define HAVE_STRERROR_R 1
# | /* end confdefs.h. */
# | #include
# | int
# | main ()
# | {
# | /* from autoconf 2.59 */
# | char buf[100];
# | char x = *strerror_r (0, buf, sizeof buf);
# | char *p = strerror_r (0, buf, sizeof buf);
# |
# | ;
# | return 0;
# | }
# configure:14538: result: no
# configure:14626: checking for regex.h
# configure:14626: clang -c conftest.c >&5
# configure:14626: $? = 0
# configure:14626: result: yes
# configure:14645: checking for library containing regfree
# configure:14676: clang -o conftest conftest.c >&5
# configure:14676: $? = 0
# configure:14693: result: none required
# configure:14705: checking for compatible POSIX regex
# configure:14740: clang -o conftest conftest.c >&5
# conftest.c:92:1: warning: type specifier missing, defaults to 'int' [-Wimplicit-int]
# main()
# ^
# 1 warning generated.
# configure:14740: $? = 0
# configure:14740: ./conftest
# configure:14740: $? = 0
# configure:14750: result: yes
# configure:14761: checking sys/uuid.h usability
# configure:14761: clang -c conftest.c >&5
# conftest.c:121:10: fatal error: 'sys/uuid.h' file not found
# #include
# ^
# 1 error generated.
# configure:14761: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME ""
# | #define PACKAGE_TARNAME ""
# | #define PACKAGE_VERSION ""
# | #define PACKAGE_STRING ""
# | #define PACKAGE_BUGREPORT ""
# | #define PACKAGE_URL ""
# | #define OPENLDAP_PACKAGE "OpenLDAP"
# | #define OPENLDAP_VERSION "2.4.44"
# | #define LDAP_VENDOR_VERSION 20444
# | #define LDAP_VENDOR_VERSION_MAJOR 2
# | #define LDAP_VENDOR_VERSION_MINOR 4
# | #define LDAP_VENDOR_VERSION_PATCH 44
# | #define HAVE_MKVERSION 1
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_DLFCN_H 1
# | #define EXEEXT ""
# | #define HAVE_LTDL_H 1
# | #define HAVE_LIBLTDL 1
# | #define STDC_HEADERS 1
# | #define HAVE_DIRENT_H 1
# | #define HAVE_SYS_WAIT_H 1
# | #define GWINSZ_IN_SYS_IOCTL 1
# | #define HAVE_ARPA_INET_H 1
# | #define HAVE_ARPA_NAMESER_H 1
# | #define HAVE_ASSERT_H 1
# | #define HAVE_BITS_TYPES_H 1
# | #define HAVE_CRYPT_H 1
# | #define HAVE_ERRNO_H 1
# | #define HAVE_FCNTL_H 1
# | #define HAVE_GETOPT_H 1
# | #define HAVE_GRP_H 1
# | #define HAVE_LIMITS_H 1
# | #define HAVE_LOCALE_H 1
# | #define HAVE_MALLOC_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_PWD_H 1
# | #define HAVE_SGTTY_H 1
# | #define HAVE_SHADOW_H 1
# | #define HAVE_STDDEF_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_SYSEXITS_H 1
# | #define HAVE_SYS_FILE_H 1
# | #define HAVE_SYS_ERRNO_H 1
# | #define HAVE_SYS_IOCTL_H 1
# | #define HAVE_SYS_PARAM_H 1
# | #define HAVE_SYS_RESOURCE_H 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_SYS_SYSLOG_H 1
# | #define HAVE_SYS_TIME_H 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_UIO_H 1
# | #define HAVE_SYSLOG_H 1
# | #define HAVE_TERMIOS_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_UTIME_H 1
# | #define HAVE_RESOLV_H 1
# | #define HAVE_NETINET_TCP_H 1
# | #define HAVE_SIGACTION 1
# | #define HAVE_SIGSET 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define SELECT_TYPE_ARG1 int
# | #define SELECT_TYPE_ARG234 (fd_set *)
# | #define SELECT_TYPE_ARG5 (struct timeval *)
# | #define HAVE_POLL 1
# | #define HAVE_POLL_H 1
# | #define HAVE_SYS_POLL_H 1
# | #define HAVE_SYS_EPOLL_H 1
# | #define HAVE_EPOLL 1
# | #define HAVE_SYS_ERRLIST 1
# | #define HAVE_STRERROR 1
# | #define HAVE_STRERROR_R 1
# | #define HAVE_REGEX_H 1
# | /* end confdefs.h. */
# | #include
# | #ifdef HAVE_SYS_TYPES_H
# | # include
# | #endif
# | #ifdef HAVE_SYS_STAT_H
# | # include
# | #endif
# | #ifdef STDC_HEADERS
# | # include
# | # include
# | #else
# | # ifdef HAVE_STDLIB_H
# | # include
# | # endif
# | #endif
# | #ifdef HAVE_STRING_H
# | # if !defined STDC_HEADERS && defined HAVE_MEMORY_H
# | # include
# | # endif
# | # include
# | #endif
# | #ifdef HAVE_STRINGS_H
# | # include
# | #endif
# | #ifdef HAVE_INTTYPES_H
# | # include
# | #endif
# | #ifdef HAVE_STDINT_H
# | # include
# | #endif
# | #ifdef HAVE_UNISTD_H
# | # include
# | #endif
# | #include
# configure:14761: result: no
# configure:14761: checking sys/uuid.h presence
# configure:14761: clang -E conftest.c
# conftest.c:88:10: fatal error: 'sys/uuid.h' file not found
# #include
# ^
# 1 error generated.
# configure:14761: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME ""
# | #define PACKAGE_TARNAME ""
# | #define PACKAGE_VERSION ""
# | #define PACKAGE_STRING ""
# | #define PACKAGE_BUGREPORT ""
# | #define PACKAGE_URL ""
# | #define OPENLDAP_PACKAGE "OpenLDAP"
# | #define OPENLDAP_VERSION "2.4.44"
# | #define LDAP_VENDOR_VERSION 20444
# | #define LDAP_VENDOR_VERSION_MAJOR 2
# | #define LDAP_VENDOR_VERSION_MINOR 4
# | #define LDAP_VENDOR_VERSION_PATCH 44
# | #define HAVE_MKVERSION 1
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_DLFCN_H 1
# | #define EXEEXT ""
# | #define HAVE_LTDL_H 1
# | #define HAVE_LIBLTDL 1
# | #define STDC_HEADERS 1
# | #define HAVE_DIRENT_H 1
# | #define HAVE_SYS_WAIT_H 1
# | #define GWINSZ_IN_SYS_IOCTL 1
# | #define HAVE_ARPA_INET_H 1
# | #define HAVE_ARPA_NAMESER_H 1
# | #define HAVE_ASSERT_H 1
# | #define HAVE_BITS_TYPES_H 1
# | #define HAVE_CRYPT_H 1
# | #define HAVE_ERRNO_H 1
# | #define HAVE_FCNTL_H 1
# | #define HAVE_GETOPT_H 1
# | #define HAVE_GRP_H 1
# | #define HAVE_LIMITS_H 1
# | #define HAVE_LOCALE_H 1
# | #define HAVE_MALLOC_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_PWD_H 1
# | #define HAVE_SGTTY_H 1
# | #define HAVE_SHADOW_H 1
# | #define HAVE_STDDEF_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_SYSEXITS_H 1
# | #define HAVE_SYS_FILE_H 1
# | #define HAVE_SYS_ERRNO_H 1
# | #define HAVE_SYS_IOCTL_H 1
# | #define HAVE_SYS_PARAM_H 1
# | #define HAVE_SYS_RESOURCE_H 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_SYS_SYSLOG_H 1
# | #define HAVE_SYS_TIME_H 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_UIO_H 1
# | #define HAVE_SYSLOG_H 1
# | #define HAVE_TERMIOS_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_UTIME_H 1
# | #define HAVE_RESOLV_H 1
# | #define HAVE_NETINET_TCP_H 1
# | #define HAVE_SIGACTION 1
# | #define HAVE_SIGSET 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define SELECT_TYPE_ARG1 int
# | #define SELECT_TYPE_ARG234 (fd_set *)
# | #define SELECT_TYPE_ARG5 (struct timeval *)
# | #define HAVE_POLL 1
# | #define HAVE_POLL_H 1
# | #define HAVE_SYS_POLL_H 1
# | #define HAVE_SYS_EPOLL_H 1
# | #define HAVE_EPOLL 1
# | #define HAVE_SYS_ERRLIST 1
# | #define HAVE_STRERROR 1
# | #define HAVE_STRERROR_R 1
# | #define HAVE_REGEX_H 1
# | /* end confdefs.h. */
# | #include
# configure:14761: result: no
# configure:14761: checking for sys/uuid.h
# configure:14761: result: no
# configure:14904: checking uuid/uuid.h usability
# configure:14904: clang -c conftest.c >&5
# configure:14904: $? = 0
# configure:14904: result: yes
# configure:14904: checking uuid/uuid.h presence
# configure:14904: clang -E conftest.c
# configure:14904: $? = 0
# configure:14904: result: yes
# configure:14904: checking for uuid/uuid.h
# configure:14904: result: yes
# configure:14916: checking for library containing uuid_generate
# configure:14947: clang -o conftest conftest.c >&5
# /tmp/conftest-ea2638.o: In function `main':
# conftest.c:(.text+0x12): undefined reference to `uuid_generate'
# clang-3.8: error: linker command failed with exit code 1 (use -v to see invocation)
# configure:14947: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME ""
# | #define PACKAGE_TARNAME ""
# | #define PACKAGE_VERSION ""
# | #define PACKAGE_STRING ""
# | #define PACKAGE_BUGREPORT ""
# | #define PACKAGE_URL ""
# | #define OPENLDAP_PACKAGE "OpenLDAP"
# | #define OPENLDAP_VERSION "2.4.44"
# | #define LDAP_VENDOR_VERSION 20444
# | #define LDAP_VENDOR_VERSION_MAJOR 2
# | #define LDAP_VENDOR_VERSION_MINOR 4
# | #define LDAP_VENDOR_VERSION_PATCH 44
# | #define HAVE_MKVERSION 1
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_DLFCN_H 1
# | #define EXEEXT ""
# | #define HAVE_LTDL_H 1
# | #define HAVE_LIBLTDL 1
# | #define STDC_HEADERS 1
# | #define HAVE_DIRENT_H 1
# | #define HAVE_SYS_WAIT_H 1
# | #define GWINSZ_IN_SYS_IOCTL 1
# | #define HAVE_ARPA_INET_H 1
# | #define HAVE_ARPA_NAMESER_H 1
# | #define HAVE_ASSERT_H 1
# | #define HAVE_BITS_TYPES_H 1
# | #define HAVE_CRYPT_H 1
# | #define HAVE_ERRNO_H 1
# | #define HAVE_FCNTL_H 1
# | #define HAVE_GETOPT_H 1
# | #define HAVE_GRP_H 1
# | #define HAVE_LIMITS_H 1
# | #define HAVE_LOCALE_H 1
# | #define HAVE_MALLOC_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_PWD_H 1
# | #define HAVE_SGTTY_H 1
# | #define HAVE_SHADOW_H 1
# | #define HAVE_STDDEF_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_SYSEXITS_H 1
# | #define HAVE_SYS_FILE_H 1
# | #define HAVE_SYS_ERRNO_H 1
# | #define HAVE_SYS_IOCTL_H 1
# | #define HAVE_SYS_PARAM_H 1
# | #define HAVE_SYS_RESOURCE_H 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_SYS_SYSLOG_H 1
# | #define HAVE_SYS_TIME_H 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_UIO_H 1
# | #define HAVE_SYSLOG_H 1
# | #define HAVE_TERMIOS_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_UTIME_H 1
# | #define HAVE_RESOLV_H 1
# | #define HAVE_NETINET_TCP_H 1
# | #define HAVE_SIGACTION 1
# | #define HAVE_SIGSET 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define SELECT_TYPE_ARG1 int
# | #define SELECT_TYPE_ARG234 (fd_set *)
# | #define SELECT_TYPE_ARG5 (struct timeval *)
# | #define HAVE_POLL 1
# | #define HAVE_POLL_H 1
# | #define HAVE_SYS_POLL_H 1
# | #define HAVE_SYS_EPOLL_H 1
# | #define HAVE_EPOLL 1
# | #define HAVE_SYS_ERRLIST 1
# | #define HAVE_STRERROR 1
# | #define HAVE_STRERROR_R 1
# | #define HAVE_REGEX_H 1
# | #define HAVE_UUID_UUID_H 1
# | /* end confdefs.h. */
# |
# | /* Override any GCC internal prototype to avoid an error.
# | Use char because int might match the return type of a GCC
# | builtin and then its argument prototype would still apply. */
# | #ifdef __cplusplus
# | extern "C"
# | #endif
# | char uuid_generate ();
# | int
# | main ()
# | {
# | return uuid_generate ();
# | ;
# | return 0;
# | }
# configure:14947: clang -o conftest conftest.c -luuid >&5
# configure:14947: $? = 0
# configure:14964: result: -luuid
# configure:14974: checking for library containing uuid_unparse_lower
# configure:15005: clang -o conftest conftest.c -luuid >&5
# configure:15005: $? = 0
# configure:15022: result: none required
# configure:15084: checking for resolver link (default)
# configure:15145: clang -o conftest conftest.c >&5
# conftest.c:133:43: warning: passing 'unsigned char [65536]' to parameter of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign]
# status = dn_expand( reply, reply+len, p, host, sizeof(host));
# ^~~~
# /usr/include/resolv.h:358:13: note: passing argument to parameter here
# char *, int) __THROW;
# ^
# 1 warning generated.
# /tmp/conftest-b006c3.o: In function `main':
# conftest.c:(.text+0x36): undefined reference to `__res_query'
# conftest.c:(.text+0x7f): undefined reference to `__dn_expand'
# clang-3.8: error: linker command failed with exit code 1 (use -v to see invocation)
# configure:15145: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME ""
# | #define PACKAGE_TARNAME ""
# | #define PACKAGE_VERSION ""
# | #define PACKAGE_STRING ""
# | #define PACKAGE_BUGREPORT ""
# | #define PACKAGE_URL ""
# | #define OPENLDAP_PACKAGE "OpenLDAP"
# | #define OPENLDAP_VERSION "2.4.44"
# | #define LDAP_VENDOR_VERSION 20444
# | #define LDAP_VENDOR_VERSION_MAJOR 2
# | #define LDAP_VENDOR_VERSION_MINOR 4
# | #define LDAP_VENDOR_VERSION_PATCH 44
# | #define HAVE_MKVERSION 1
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_DLFCN_H 1
# | #define EXEEXT ""
# | #define HAVE_LTDL_H 1
# | #define HAVE_LIBLTDL 1
# | #define STDC_HEADERS 1
# | #define HAVE_DIRENT_H 1
# | #define HAVE_SYS_WAIT_H 1
# | #define GWINSZ_IN_SYS_IOCTL 1
# | #define HAVE_ARPA_INET_H 1
# | #define HAVE_ARPA_NAMESER_H 1
# | #define HAVE_ASSERT_H 1
# | #define HAVE_BITS_TYPES_H 1
# | #define HAVE_CRYPT_H 1
# | #define HAVE_ERRNO_H 1
# | #define HAVE_FCNTL_H 1
# | #define HAVE_GETOPT_H 1
# | #define HAVE_GRP_H 1
# | #define HAVE_LIMITS_H 1
# | #define HAVE_LOCALE_H 1
# | #define HAVE_MALLOC_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_PWD_H 1
# | #define HAVE_SGTTY_H 1
# | #define HAVE_SHADOW_H 1
# | #define HAVE_STDDEF_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_SYSEXITS_H 1
# | #define HAVE_SYS_FILE_H 1
# | #define HAVE_SYS_ERRNO_H 1
# | #define HAVE_SYS_IOCTL_H 1
# | #define HAVE_SYS_PARAM_H 1
# | #define HAVE_SYS_RESOURCE_H 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_SYS_SYSLOG_H 1
# | #define HAVE_SYS_TIME_H 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_UIO_H 1
# | #define HAVE_SYSLOG_H 1
# | #define HAVE_TERMIOS_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_UTIME_H 1
# | #define HAVE_RESOLV_H 1
# | #define HAVE_NETINET_TCP_H 1
# | #define HAVE_SIGACTION 1
# | #define HAVE_SIGSET 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define SELECT_TYPE_ARG1 int
# | #define SELECT_TYPE_ARG234 (fd_set *)
# | #define SELECT_TYPE_ARG5 (struct timeval *)
# | #define HAVE_POLL 1
# | #define HAVE_POLL_H 1
# | #define HAVE_SYS_POLL_H 1
# | #define HAVE_SYS_EPOLL_H 1
# | #define HAVE_EPOLL 1
# | #define HAVE_SYS_ERRLIST 1
# | #define HAVE_STRERROR 1
# | #define HAVE_STRERROR_R 1
# | #define HAVE_REGEX_H 1
# | #define HAVE_UUID_UUID_H 1
# | #define HAVE_UUID_GENERATE 1
# | /* end confdefs.h. */
# |
# | #ifdef HAVE_SYS_TYPES_H
# | # include
# | #endif
# | #include
# | #ifdef HAVE_ARPA_NAMESER_H
# | # include
# | #endif
# | #ifdef HAVE_RESOLV_H
# | # include
# | #endif
# |
# | int
# | main ()
# | {
# | {
# | int len, status;
# | char *request = NULL;
# | unsigned char reply[64*1024];
# | unsigned char host[64*1024];
# | unsigned char *p;
# |
# | #ifdef NS_HFIXEDSZ
# | /* Bind 8/9 interface */
# | len = res_query(request, ns_c_in, ns_t_srv, reply, sizeof(reply));
# | #else
# | /* Bind 4 interface */
# | # ifndef T_SRV
# | # define T_SRV 33
# | # endif
# | len = res_query(request, C_IN, T_SRV, reply, sizeof(reply));
# | #endif
# | p = reply;
# | #ifdef NS_HFIXEDSZ
# | /* Bind 8/9 interface */
# | p += NS_HFIXEDSZ;
# | #elif defined(HFIXEDSZ)
# | /* Bind 4 interface w/ HFIXEDSZ */
# | p += HFIXEDSZ;
# | #else
# | /* Bind 4 interface w/o HFIXEDSZ */
# | p += sizeof(HEADER);
# | #endif
# | status = dn_expand( reply, reply+len, p, host, sizeof(host));
# | }
# | ;
# | return 0;
# | }
# configure:15156: result: no
# configure:15165: checking for resolver link (-lresolv)
# configure:15226: clang -o conftest conftest.c -lresolv >&5
# conftest.c:133:43: warning: passing 'unsigned char [65536]' to parameter of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign]
# status = dn_expand( reply, reply+len, p, host, sizeof(host));
# ^~~~
# /usr/include/resolv.h:358:13: note: passing argument to parameter here
# char *, int) __THROW;
# ^
# 1 warning generated.
# configure:15226: $? = 0
# configure:15237: result: yes
# configure:15354: checking for hstrerror
# configure:15354: clang -o conftest conftest.c -lresolv >&5
# configure:15354: $? = 0
# configure:15354: result: yes
# configure:15367: checking for getaddrinfo
# configure:15367: clang -o conftest conftest.c -lresolv >&5
# configure:15367: $? = 0
# configure:15367: result: yes
# configure:15367: checking for getnameinfo
# configure:15367: clang -o conftest conftest.c -lresolv >&5
# configure:15367: $? = 0
# configure:15367: result: yes
# configure:15367: checking for gai_strerror
# configure:15367: clang -o conftest conftest.c -lresolv >&5
# configure:15367: $? = 0
# configure:15367: result: yes
# configure:15367: checking for inet_ntop
# configure:15367: clang -o conftest conftest.c -lresolv >&5
# configure:15367: $? = 0
# configure:15367: result: yes
# configure:15383: checking INET6_ADDRSTRLEN
# configure:15407: result: yes
# configure:15411: checking struct sockaddr_storage
# configure:15433: clang -c conftest.c >&5
# configure:15433: $? = 0
# configure:15440: result: yes
# configure:15459: checking sys/un.h usability
# configure:15459: clang -c conftest.c >&5
# configure:15459: $? = 0
# configure:15459: result: yes
# configure:15459: checking sys/un.h presence
# configure:15459: clang -E conftest.c
# configure:15459: $? = 0
# configure:15459: result: yes
# configure:15459: checking for sys/un.h
# configure:15459: result: yes
# configure:15486: checking openssl/ssl.h usability
# configure:15486: clang -c conftest.c >&5
# configure:15486: $? = 0
# configure:15486: result: yes
# configure:15486: checking openssl/ssl.h presence
# configure:15486: clang -E conftest.c
# configure:15486: $? = 0
# configure:15486: result: yes
# configure:15486: checking for openssl/ssl.h
# configure:15486: result: yes
# configure:15498: checking for SSL_library_init in -lssl
# configure:15523: clang -o conftest conftest.c -lssl -lcrypto -lresolv >&5
# configure:15523: $? = 0
# configure:15532: result: yes
# configure:15606: checking OpenSSL library version (CRL checking capability)
# configure:15634: result: yes
# configure:15844: checking for _beginthread
# configure:15844: clang -o conftest conftest.c -lresolv >&5
# /tmp/conftest-db77eb.o: In function `main':
# conftest.c:(.text+0x12): undefined reference to `_beginthread'
# clang-3.8: error: linker command failed with exit code 1 (use -v to see invocation)
# configure:15844: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME ""
# | #define PACKAGE_TARNAME ""
# | #define PACKAGE_VERSION ""
# | #define PACKAGE_STRING ""
# | #define PACKAGE_BUGREPORT ""
# | #define PACKAGE_URL ""
# | #define OPENLDAP_PACKAGE "OpenLDAP"
# | #define OPENLDAP_VERSION "2.4.44"
# | #define LDAP_VENDOR_VERSION 20444
# | #define LDAP_VENDOR_VERSION_MAJOR 2
# | #define LDAP_VENDOR_VERSION_MINOR 4
# | #define LDAP_VENDOR_VERSION_PATCH 44
# | #define HAVE_MKVERSION 1
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_DLFCN_H 1
# | #define EXEEXT ""
# | #define HAVE_LTDL_H 1
# | #define HAVE_LIBLTDL 1
# | #define STDC_HEADERS 1
# | #define HAVE_DIRENT_H 1
# | #define HAVE_SYS_WAIT_H 1
# | #define GWINSZ_IN_SYS_IOCTL 1
# | #define HAVE_ARPA_INET_H 1
# | #define HAVE_ARPA_NAMESER_H 1
# | #define HAVE_ASSERT_H 1
# | #define HAVE_BITS_TYPES_H 1
# | #define HAVE_CRYPT_H 1
# | #define HAVE_ERRNO_H 1
# | #define HAVE_FCNTL_H 1
# | #define HAVE_GETOPT_H 1
# | #define HAVE_GRP_H 1
# | #define HAVE_LIMITS_H 1
# | #define HAVE_LOCALE_H 1
# | #define HAVE_MALLOC_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_PWD_H 1
# | #define HAVE_SGTTY_H 1
# | #define HAVE_SHADOW_H 1
# | #define HAVE_STDDEF_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_SYSEXITS_H 1
# | #define HAVE_SYS_FILE_H 1
# | #define HAVE_SYS_ERRNO_H 1
# | #define HAVE_SYS_IOCTL_H 1
# | #define HAVE_SYS_PARAM_H 1
# | #define HAVE_SYS_RESOURCE_H 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_SYS_SYSLOG_H 1
# | #define HAVE_SYS_TIME_H 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_UIO_H 1
# | #define HAVE_SYSLOG_H 1
# | #define HAVE_TERMIOS_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_UTIME_H 1
# | #define HAVE_RESOLV_H 1
# | #define HAVE_NETINET_TCP_H 1
# | #define HAVE_SIGACTION 1
# | #define HAVE_SIGSET 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define SELECT_TYPE_ARG1 int
# | #define SELECT_TYPE_ARG234 (fd_set *)
# | #define SELECT_TYPE_ARG5 (struct timeval *)
# | #define HAVE_POLL 1
# | #define HAVE_POLL_H 1
# | #define HAVE_SYS_POLL_H 1
# | #define HAVE_SYS_EPOLL_H 1
# | #define HAVE_EPOLL 1
# | #define HAVE_SYS_ERRLIST 1
# | #define HAVE_STRERROR 1
# | #define HAVE_STRERROR_R 1
# | #define HAVE_REGEX_H 1
# | #define HAVE_UUID_UUID_H 1
# | #define HAVE_UUID_GENERATE 1
# | #define HAVE_RES_QUERY 1
# | #define HAVE_HSTRERROR 1
# | #define HAVE_GETADDRINFO 1
# | #define HAVE_GETNAMEINFO 1
# | #define HAVE_GAI_STRERROR 1
# | #define HAVE_INET_NTOP 1
# | #define HAVE_SYS_UN_H 1
# | #define HAVE_OPENSSL_SSL_H 1
# | #define HAVE_OPENSSL 1
# | #define HAVE_OPENSSL_CRL 1
# | #define HAVE_TLS 1
# | /* end confdefs.h. */
# | /* Define _beginthread to an innocuous variant, in case declares _beginthread.
# | For example, HP-UX 11i declares gettimeofday. */
# | #define _beginthread innocuous__beginthread
# |
# | /* System header to define __stub macros and hopefully few prototypes,
# | which can conflict with char _beginthread (); below.
# | Prefer to if __STDC__ is defined, since
# | exists even on freestanding compilers. */
# |
# | #ifdef __STDC__
# | # include
# | #else
# | # include
# | #endif
# |
# | #undef _beginthread
# |
# | /* Override any GCC internal prototype to avoid an error.
# | Use char because int might match the return type of a GCC
# | builtin and then its argument prototype would still apply. */
# | #ifdef __cplusplus
# | extern "C"
# | #endif
# | char _beginthread ();
# | /* The GNU C library defines this for functions which it implements
# | to always fail with ENOSYS. Some functions are actually named
# | something starting with __ and the normal name is an alias. */
# | #if defined __stub__beginthread || defined __stub____beginthread
# | choke me
# | #endif
# |
# | int
# | main ()
# | {
# | return _beginthread ();
# | ;
# | return 0;
# | }
# configure:15844: result: no
# configure:15881: checking pthread.h usability
# configure:15881: clang -c conftest.c >&5
# configure:15881: $? = 0
# configure:15881: result: yes
# configure:15881: checking pthread.h presence
# configure:15881: clang -E conftest.c
# configure:15881: $? = 0
# configure:15881: result: yes
# configure:15881: checking for pthread.h
# configure:15881: result: yes
# configure:15893: checking POSIX thread version
# configure:15914: clang -c conftest.c >&5
# configure:15914: $? = 0
# configure:15982: result: 10
# configure:16000: checking for LinuxThreads pthread.h
# configure:16019: result: no
# configure:16028: checking for GNU Pth pthread.h
# configure:16051: result: no
# configure:16058: checking sched.h usability
# configure:16058: clang -c conftest.c >&5
# configure:16058: $? = 0
# configure:16058: result: yes
# configure:16058: checking sched.h presence
# configure:16058: clang -E conftest.c
# configure:16058: $? = 0
# configure:16058: result: yes
# configure:16058: checking for sched.h
# configure:16058: result: yes
# configure:16071: checking for pthread_create in default libraries
# configure:16231: clang -o conftest conftest.c -lresolv >&5
# conftest.c:117:9: warning: cast to 'void *' from smaller integer type 'int' [-Wint-to-void-pointer-cast]
# return (void *) (p == NULL);
# ^
# 1 warning generated.
# /tmp/conftest-f3243b.o: In function `main':
# conftest.c:(.text+0x7c): undefined reference to `pthread_create'
# clang-3.8: error: linker command failed with exit code 1 (use -v to see invocation)
# configure:16231: $? = 1
# configure: program exited with status 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME ""
# | #define PACKAGE_TARNAME ""
# | #define PACKAGE_VERSION ""
# | #define PACKAGE_STRING ""
# | #define PACKAGE_BUGREPORT ""
# | #define PACKAGE_URL ""
# | #define OPENLDAP_PACKAGE "OpenLDAP"
# | #define OPENLDAP_VERSION "2.4.44"
# | #define LDAP_VENDOR_VERSION 20444
# | #define LDAP_VENDOR_VERSION_MAJOR 2
# | #define LDAP_VENDOR_VERSION_MINOR 4
# | #define LDAP_VENDOR_VERSION_PATCH 44
# | #define HAVE_MKVERSION 1
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_DLFCN_H 1
# | #define EXEEXT ""
# | #define HAVE_LTDL_H 1
# | #define HAVE_LIBLTDL 1
# | #define STDC_HEADERS 1
# | #define HAVE_DIRENT_H 1
# | #define HAVE_SYS_WAIT_H 1
# | #define GWINSZ_IN_SYS_IOCTL 1
# | #define HAVE_ARPA_INET_H 1
# | #define HAVE_ARPA_NAMESER_H 1
# | #define HAVE_ASSERT_H 1
# | #define HAVE_BITS_TYPES_H 1
# | #define HAVE_CRYPT_H 1
# | #define HAVE_ERRNO_H 1
# | #define HAVE_FCNTL_H 1
# | #define HAVE_GETOPT_H 1
# | #define HAVE_GRP_H 1
# | #define HAVE_LIMITS_H 1
# | #define HAVE_LOCALE_H 1
# | #define HAVE_MALLOC_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_PWD_H 1
# | #define HAVE_SGTTY_H 1
# | #define HAVE_SHADOW_H 1
# | #define HAVE_STDDEF_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_SYSEXITS_H 1
# | #define HAVE_SYS_FILE_H 1
# | #define HAVE_SYS_ERRNO_H 1
# | #define HAVE_SYS_IOCTL_H 1
# | #define HAVE_SYS_PARAM_H 1
# | #define HAVE_SYS_RESOURCE_H 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_SYS_SYSLOG_H 1
# | #define HAVE_SYS_TIME_H 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_UIO_H 1
# | #define HAVE_SYSLOG_H 1
# | #define HAVE_TERMIOS_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_UTIME_H 1
# | #define HAVE_RESOLV_H 1
# | #define HAVE_NETINET_TCP_H 1
# | #define HAVE_SIGACTION 1
# | #define HAVE_SIGSET 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define SELECT_TYPE_ARG1 int
# | #define SELECT_TYPE_ARG234 (fd_set *)
# | #define SELECT_TYPE_ARG5 (struct timeval *)
# | #define HAVE_POLL 1
# | #define HAVE_POLL_H 1
# | #define HAVE_SYS_POLL_H 1
# | #define HAVE_SYS_EPOLL_H 1
# | #define HAVE_EPOLL 1
# | #define HAVE_SYS_ERRLIST 1
# | #define HAVE_STRERROR 1
# | #define HAVE_STRERROR_R 1
# | #define HAVE_REGEX_H 1
# | #define HAVE_UUID_UUID_H 1
# | #define HAVE_UUID_GENERATE 1
# | #define HAVE_RES_QUERY 1
# | #define HAVE_HSTRERROR 1
# | #define HAVE_GETADDRINFO 1
# | #define HAVE_GETNAMEINFO 1
# | #define HAVE_GAI_STRERROR 1
# | #define HAVE_INET_NTOP 1
# | #define HAVE_SYS_UN_H 1
# | #define HAVE_OPENSSL_SSL_H 1
# | #define HAVE_OPENSSL 1
# | #define HAVE_OPENSSL_CRL 1
# | #define HAVE_TLS 1
# | #define HAVE_PTHREAD_H 1
# | #define HAVE_PTHREADS 10
# | #define HAVE_SCHED_H 1
# | /* end confdefs.h. */
# |
# | /* pthread test headers */
# | #include
# | #if HAVE_PTHREADS < 7
# | #include
# | #endif
# | #ifndef NULL
# | #define NULL (void*)0
# | #endif
# |
# | static void *task(p)
# | void *p;
# | {
# | return (void *) (p == NULL);
# | }
# |
# |
# | int main(argc, argv)
# | int argc;
# | char **argv;
# | {
# |
# | /* pthread test function */
# | #ifndef PTHREAD_CREATE_DETACHED
# | #define PTHREAD_CREATE_DETACHED 1
# | #endif
# | pthread_t t;
# | int status;
# | int detach = PTHREAD_CREATE_DETACHED;
# |
# | #if HAVE_PTHREADS > 4
# | /* Final pthreads */
# | pthread_attr_t attr;
# |
# | status = pthread_attr_init(&attr);
# | if( status ) return status;
# |
# | #if HAVE_PTHREADS < 7
# | status = pthread_attr_setdetachstate(&attr, &detach);
# | if( status < 0 ) status = errno;
# | #else
# | status = pthread_attr_setdetachstate(&attr, detach);
# | #endif
# | if( status ) return status;
# | status = pthread_create( &t, &attr, task, NULL );
# | #if HAVE_PTHREADS < 7
# | if( status < 0 ) status = errno;
# | #endif
# | if( status ) return status;
# | #else
# | /* Draft 4 pthreads */
# | status = pthread_create( &t, pthread_attr_default, task, NULL );
# | if( status ) return errno;
# |
# | /* give thread a chance to complete */
# | /* it should remain joinable and hence detachable */
# | sleep( 1 );
# |
# | status = pthread_detach( &t );
# | if( status ) return errno;
# | #endif
# |
# | #ifdef HAVE_LINUX_THREADS
# | pthread_kill_other_threads_np();
# | #endif
# |
# | return 0;
# |
# | }
# |
# configure:16241: result: no
# configure:16252: checking for pthread link with -kthread
# configure:16416: clang -o conftest conftest.c -kthread -lresolv >&5
# clang-3.8: error: unknown argument: '-kthread'
# configure:16416: $? = 1
# configure: program exited with status 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME ""
# | #define PACKAGE_TARNAME ""
# | #define PACKAGE_VERSION ""
# | #define PACKAGE_STRING ""
# | #define PACKAGE_BUGREPORT ""
# | #define PACKAGE_URL ""
# | #define OPENLDAP_PACKAGE "OpenLDAP"
# | #define OPENLDAP_VERSION "2.4.44"
# | #define LDAP_VENDOR_VERSION 20444
# | #define LDAP_VENDOR_VERSION_MAJOR 2
# | #define LDAP_VENDOR_VERSION_MINOR 4
# | #define LDAP_VENDOR_VERSION_PATCH 44
# | #define HAVE_MKVERSION 1
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_DLFCN_H 1
# | #define EXEEXT ""
# | #define HAVE_LTDL_H 1
# | #define HAVE_LIBLTDL 1
# | #define STDC_HEADERS 1
# | #define HAVE_DIRENT_H 1
# | #define HAVE_SYS_WAIT_H 1
# | #define GWINSZ_IN_SYS_IOCTL 1
# | #define HAVE_ARPA_INET_H 1
# | #define HAVE_ARPA_NAMESER_H 1
# | #define HAVE_ASSERT_H 1
# | #define HAVE_BITS_TYPES_H 1
# | #define HAVE_CRYPT_H 1
# | #define HAVE_ERRNO_H 1
# | #define HAVE_FCNTL_H 1
# | #define HAVE_GETOPT_H 1
# | #define HAVE_GRP_H 1
# | #define HAVE_LIMITS_H 1
# | #define HAVE_LOCALE_H 1
# | #define HAVE_MALLOC_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_PWD_H 1
# | #define HAVE_SGTTY_H 1
# | #define HAVE_SHADOW_H 1
# | #define HAVE_STDDEF_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_SYSEXITS_H 1
# | #define HAVE_SYS_FILE_H 1
# | #define HAVE_SYS_ERRNO_H 1
# | #define HAVE_SYS_IOCTL_H 1
# | #define HAVE_SYS_PARAM_H 1
# | #define HAVE_SYS_RESOURCE_H 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_SYS_SYSLOG_H 1
# | #define HAVE_SYS_TIME_H 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_UIO_H 1
# | #define HAVE_SYSLOG_H 1
# | #define HAVE_TERMIOS_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_UTIME_H 1
# | #define HAVE_RESOLV_H 1
# | #define HAVE_NETINET_TCP_H 1
# | #define HAVE_SIGACTION 1
# | #define HAVE_SIGSET 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define SELECT_TYPE_ARG1 int
# | #define SELECT_TYPE_ARG234 (fd_set *)
# | #define SELECT_TYPE_ARG5 (struct timeval *)
# | #define HAVE_POLL 1
# | #define HAVE_POLL_H 1
# | #define HAVE_SYS_POLL_H 1
# | #define HAVE_SYS_EPOLL_H 1
# | #define HAVE_EPOLL 1
# | #define HAVE_SYS_ERRLIST 1
# | #define HAVE_STRERROR 1
# | #define HAVE_STRERROR_R 1
# | #define HAVE_REGEX_H 1
# | #define HAVE_UUID_UUID_H 1
# | #define HAVE_UUID_GENERATE 1
# | #define HAVE_RES_QUERY 1
# | #define HAVE_HSTRERROR 1
# | #define HAVE_GETADDRINFO 1
# | #define HAVE_GETNAMEINFO 1
# | #define HAVE_GAI_STRERROR 1
# | #define HAVE_INET_NTOP 1
# | #define HAVE_SYS_UN_H 1
# | #define HAVE_OPENSSL_SSL_H 1
# | #define HAVE_OPENSSL 1
# | #define HAVE_OPENSSL_CRL 1
# | #define HAVE_TLS 1
# | #define HAVE_PTHREAD_H 1
# | #define HAVE_PTHREADS 10
# | #define HAVE_SCHED_H 1
# | /* end confdefs.h. */
# |
# | /* pthread test headers */
# | #include
# | #if HAVE_PTHREADS < 7
# | #include
# | #endif
# | #ifndef NULL
# | #define NULL (void*)0
# | #endif
# |
# | static void *task(p)
# | void *p;
# | {
# | return (void *) (p == NULL);
# | }
# |
# |
# | int main(argc, argv)
# | int argc;
# | char **argv;
# | {
# |
# | /* pthread test function */
# | #ifndef PTHREAD_CREATE_DETACHED
# | #define PTHREAD_CREATE_DETACHED 1
# | #endif
# | pthread_t t;
# | int status;
# | int detach = PTHREAD_CREATE_DETACHED;
# |
# | #if HAVE_PTHREADS > 4
# | /* Final pthreads */
# | pthread_attr_t attr;
# |
# | status = pthread_attr_init(&attr);
# | if( status ) return status;
# |
# | #if HAVE_PTHREADS < 7
# | status = pthread_attr_setdetachstate(&attr, &detach);
# | if( status < 0 ) status = errno;
# | #else
# | status = pthread_attr_setdetachstate(&attr, detach);
# | #endif
# | if( status ) return status;
# | status = pthread_create( &t, &attr, task, NULL );
# | #if HAVE_PTHREADS < 7
# | if( status < 0 ) status = errno;
# | #endif
# | if( status ) return status;
# | #else
# | /* Draft 4 pthreads */
# | status = pthread_create( &t, pthread_attr_default, task, NULL );
# | if( status ) return errno;
# |
# | /* give thread a chance to complete */
# | /* it should remain joinable and hence detachable */
# | sleep( 1 );
# |
# | status = pthread_detach( &t );
# | if( status ) return errno;
# | #endif
# |
# | #ifdef HAVE_LINUX_THREADS
# | pthread_kill_other_threads_np();
# | #endif
# |
# | return 0;
# |
# | }
# |
# configure:16430: result: no
# configure:16442: checking for pthread link with -pthread
# configure:16606: clang -o conftest conftest.c -pthread -lresolv >&5
# conftest.c:117:9: warning: cast to 'void *' from smaller integer type 'int' [-Wint-to-void-pointer-cast]
# return (void *) (p == NULL);
# ^
# 1 warning generated.
# configure:16606: $? = 0
# configure:16606: ./conftest
# configure:16606: $? = 0
# configure:16620: result: yes
# configure:19116: checking for sched_yield
# configure:19116: clang -o conftest conftest.c -pthread -lresolv >&5
# configure:19116: $? = 0
# configure:19116: result: yes
# configure:19116: checking for pthread_yield
# configure:19116: clang -o conftest conftest.c -pthread -lresolv >&5
# configure:19116: $? = 0
# configure:19116: result: yes
# configure:19116: checking for thr_yield
# configure:19116: clang -o conftest conftest.c -pthread -lresolv >&5
# /tmp/conftest-a52877.o: In function `main':
# conftest.c:(.text+0x12): undefined reference to `thr_yield'
# clang-3.8: error: linker command failed with exit code 1 (use -v to see invocation)
# configure:19116: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME ""
# | #define PACKAGE_TARNAME ""
# | #define PACKAGE_VERSION ""
# | #define PACKAGE_STRING ""
# | #define PACKAGE_BUGREPORT ""
# | #define PACKAGE_URL ""
# | #define OPENLDAP_PACKAGE "OpenLDAP"
# | #define OPENLDAP_VERSION "2.4.44"
# | #define LDAP_VENDOR_VERSION 20444
# | #define LDAP_VENDOR_VERSION_MAJOR 2
# | #define LDAP_VENDOR_VERSION_MINOR 4
# | #define LDAP_VENDOR_VERSION_PATCH 44
# | #define HAVE_MKVERSION 1
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_DLFCN_H 1
# | #define EXEEXT ""
# | #define HAVE_LTDL_H 1
# | #define HAVE_LIBLTDL 1
# | #define STDC_HEADERS 1
# | #define HAVE_DIRENT_H 1
# | #define HAVE_SYS_WAIT_H 1
# | #define GWINSZ_IN_SYS_IOCTL 1
# | #define HAVE_ARPA_INET_H 1
# | #define HAVE_ARPA_NAMESER_H 1
# | #define HAVE_ASSERT_H 1
# | #define HAVE_BITS_TYPES_H 1
# | #define HAVE_CRYPT_H 1
# | #define HAVE_ERRNO_H 1
# | #define HAVE_FCNTL_H 1
# | #define HAVE_GETOPT_H 1
# | #define HAVE_GRP_H 1
# | #define HAVE_LIMITS_H 1
# | #define HAVE_LOCALE_H 1
# | #define HAVE_MALLOC_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_PWD_H 1
# | #define HAVE_SGTTY_H 1
# | #define HAVE_SHADOW_H 1
# | #define HAVE_STDDEF_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_SYSEXITS_H 1
# | #define HAVE_SYS_FILE_H 1
# | #define HAVE_SYS_ERRNO_H 1
# | #define HAVE_SYS_IOCTL_H 1
# | #define HAVE_SYS_PARAM_H 1
# | #define HAVE_SYS_RESOURCE_H 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_SYS_SYSLOG_H 1
# | #define HAVE_SYS_TIME_H 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_UIO_H 1
# | #define HAVE_SYSLOG_H 1
# | #define HAVE_TERMIOS_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_UTIME_H 1
# | #define HAVE_RESOLV_H 1
# | #define HAVE_NETINET_TCP_H 1
# | #define HAVE_SIGACTION 1
# | #define HAVE_SIGSET 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define SELECT_TYPE_ARG1 int
# | #define SELECT_TYPE_ARG234 (fd_set *)
# | #define SELECT_TYPE_ARG5 (struct timeval *)
# | #define HAVE_POLL 1
# | #define HAVE_POLL_H 1
# | #define HAVE_SYS_POLL_H 1
# | #define HAVE_SYS_EPOLL_H 1
# | #define HAVE_EPOLL 1
# | #define HAVE_SYS_ERRLIST 1
# | #define HAVE_STRERROR 1
# | #define HAVE_STRERROR_R 1
# | #define HAVE_REGEX_H 1
# | #define HAVE_UUID_UUID_H 1
# | #define HAVE_UUID_GENERATE 1
# | #define HAVE_RES_QUERY 1
# | #define HAVE_HSTRERROR 1
# | #define HAVE_GETADDRINFO 1
# | #define HAVE_GETNAMEINFO 1
# | #define HAVE_GAI_STRERROR 1
# | #define HAVE_INET_NTOP 1
# | #define HAVE_SYS_UN_H 1
# | #define HAVE_OPENSSL_SSL_H 1
# | #define HAVE_OPENSSL 1
# | #define HAVE_OPENSSL_CRL 1
# | #define HAVE_TLS 1
# | #define HAVE_PTHREAD_H 1
# | #define HAVE_PTHREADS 10
# | #define HAVE_SCHED_H 1
# | #define HAVE_SCHED_YIELD 1
# | #define HAVE_PTHREAD_YIELD 1
# | /* end confdefs.h. */
# | /* Define thr_yield to an innocuous variant, in case declares thr_yield.
# | For example, HP-UX 11i declares gettimeofday. */
# | #define thr_yield innocuous_thr_yield
# |
# | /* System header to define __stub macros and hopefully few prototypes,
# | which can conflict with char thr_yield (); below.
# | Prefer to if __STDC__ is defined, since
# | exists even on freestanding compilers. */
# |
# | #ifdef __STDC__
# | # include
# | #else
# | # include
# | #endif
# |
# | #undef thr_yield
# |
# | /* Override any GCC internal prototype to avoid an error.
# | Use char because int might match the return type of a GCC
# | builtin and then its argument prototype would still apply. */
# | #ifdef __cplusplus
# | extern "C"
# | #endif
# | char thr_yield ();
# | /* The GNU C library defines this for functions which it implements
# | to always fail with ENOSYS. Some functions are actually named
# | something starting with __ and the normal name is an alias. */
# | #if defined __stub_thr_yield || defined __stub___thr_yield
# | choke me
# | #endif
# |
# | int
# | main ()
# | {
# | return thr_yield ();
# | ;
# | return 0;
# | }
# configure:19116: result: no
# configure:19185: checking for pthread_kill
# configure:19185: clang -o conftest conftest.c -pthread -lresolv >&5
# configure:19185: $? = 0
# configure:19185: result: yes
# configure:19195: checking for pthread_rwlock_destroy with
# configure:19215: clang -o conftest conftest.c -pthread -lresolv >&5
# configure:19215: $? = 0
# configure:19224: result: yes
# configure:19232: checking for pthread_detach with
# configure:19254: clang -o conftest conftest.c -pthread -lresolv >&5
# conftest.c:117:16: warning: incompatible pointer to integer conversion passing 'void *' to parameter of type 'pthread_t' (aka 'unsigned long') [-Wint-conversion]
# pthread_detach(NULL);
# ^~~~
# /usr/bin/../lib/clang/3.8.0/include/stddef.h:105:16: note: expanded from macro 'NULL'
# # define NULL ((void*)0)
# ^~~~~~~~~~
# /usr/include/pthread.h:271:38: note: passing argument to parameter '__th' here
# extern int pthread_detach (pthread_t __th) __THROW;
# ^
# 1 warning generated.
# configure:19254: $? = 0
# configure:19263: result: yes
# configure:19282: checking for pthread_setconcurrency
# configure:19282: clang -o conftest conftest.c -pthread -lresolv >&5
# configure:19282: $? = 0
# configure:19282: result: yes
# configure:19282: checking for pthread_getconcurrency
# configure:19282: clang -o conftest conftest.c -pthread -lresolv >&5
# configure:19282: $? = 0
# configure:19282: result: yes
# configure:19282: checking for thr_setconcurrency
# configure:19282: clang -o conftest conftest.c -pthread -lresolv >&5
# /tmp/conftest-6beb90.o: In function `main':
# conftest.c:(.text+0x12): undefined reference to `thr_setconcurrency'
# clang-3.8: error: linker command failed with exit code 1 (use -v to see invocation)
# configure:19282: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME ""
# | #define PACKAGE_TARNAME ""
# | #define PACKAGE_VERSION ""
# | #define PACKAGE_STRING ""
# | #define PACKAGE_BUGREPORT ""
# | #define PACKAGE_URL ""
# | #define OPENLDAP_PACKAGE "OpenLDAP"
# | #define OPENLDAP_VERSION "2.4.44"
# | #define LDAP_VENDOR_VERSION 20444
# | #define LDAP_VENDOR_VERSION_MAJOR 2
# | #define LDAP_VENDOR_VERSION_MINOR 4
# | #define LDAP_VENDOR_VERSION_PATCH 44
# | #define HAVE_MKVERSION 1
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_DLFCN_H 1
# | #define EXEEXT ""
# | #define HAVE_LTDL_H 1
# | #define HAVE_LIBLTDL 1
# | #define STDC_HEADERS 1
# | #define HAVE_DIRENT_H 1
# | #define HAVE_SYS_WAIT_H 1
# | #define GWINSZ_IN_SYS_IOCTL 1
# | #define HAVE_ARPA_INET_H 1
# | #define HAVE_ARPA_NAMESER_H 1
# | #define HAVE_ASSERT_H 1
# | #define HAVE_BITS_TYPES_H 1
# | #define HAVE_CRYPT_H 1
# | #define HAVE_ERRNO_H 1
# | #define HAVE_FCNTL_H 1
# | #define HAVE_GETOPT_H 1
# | #define HAVE_GRP_H 1
# | #define HAVE_LIMITS_H 1
# | #define HAVE_LOCALE_H 1
# | #define HAVE_MALLOC_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_PWD_H 1
# | #define HAVE_SGTTY_H 1
# | #define HAVE_SHADOW_H 1
# | #define HAVE_STDDEF_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_SYSEXITS_H 1
# | #define HAVE_SYS_FILE_H 1
# | #define HAVE_SYS_ERRNO_H 1
# | #define HAVE_SYS_IOCTL_H 1
# | #define HAVE_SYS_PARAM_H 1
# | #define HAVE_SYS_RESOURCE_H 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_SYS_SYSLOG_H 1
# | #define HAVE_SYS_TIME_H 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_UIO_H 1
# | #define HAVE_SYSLOG_H 1
# | #define HAVE_TERMIOS_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_UTIME_H 1
# | #define HAVE_RESOLV_H 1
# | #define HAVE_NETINET_TCP_H 1
# | #define HAVE_SIGACTION 1
# | #define HAVE_SIGSET 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define SELECT_TYPE_ARG1 int
# | #define SELECT_TYPE_ARG234 (fd_set *)
# | #define SELECT_TYPE_ARG5 (struct timeval *)
# | #define HAVE_POLL 1
# | #define HAVE_POLL_H 1
# | #define HAVE_SYS_POLL_H 1
# | #define HAVE_SYS_EPOLL_H 1
# | #define HAVE_EPOLL 1
# | #define HAVE_SYS_ERRLIST 1
# | #define HAVE_STRERROR 1
# | #define HAVE_STRERROR_R 1
# | #define HAVE_REGEX_H 1
# | #define HAVE_UUID_UUID_H 1
# | #define HAVE_UUID_GENERATE 1
# | #define HAVE_RES_QUERY 1
# | #define HAVE_HSTRERROR 1
# | #define HAVE_GETADDRINFO 1
# | #define HAVE_GETNAMEINFO 1
# | #define HAVE_GAI_STRERROR 1
# | #define HAVE_INET_NTOP 1
# | #define HAVE_SYS_UN_H 1
# | #define HAVE_OPENSSL_SSL_H 1
# | #define HAVE_OPENSSL 1
# | #define HAVE_OPENSSL_CRL 1
# | #define HAVE_TLS 1
# | #define HAVE_PTHREAD_H 1
# | #define HAVE_PTHREADS 10
# | #define HAVE_SCHED_H 1
# | #define HAVE_SCHED_YIELD 1
# | #define HAVE_PTHREAD_YIELD 1
# | #define HAVE_PTHREAD_KILL 1
# | #define HAVE_PTHREAD_RWLOCK_DESTROY 1
# | #define HAVE_PTHREAD_DETACH 1
# | #define HAVE_PTHREAD_SETCONCURRENCY 1
# | #define HAVE_PTHREAD_GETCONCURRENCY 1
# | /* end confdefs.h. */
# | /* Define thr_setconcurrency to an innocuous variant, in case declares thr_setconcurrency.
# | For example, HP-UX 11i declares gettimeofday. */
# | #define thr_setconcurrency innocuous_thr_setconcurrency
# |
# | /* System header to define __stub macros and hopefully few prototypes,
# | which can conflict with char thr_setconcurrency (); below.
# | Prefer to if __STDC__ is defined, since
# | exists even on freestanding compilers. */
# |
# | #ifdef __STDC__
# | # include
# | #else
# | # include
# | #endif
# |
# | #undef thr_setconcurrency
# |
# | /* Override any GCC internal prototype to avoid an error.
# | Use char because int might match the return type of a GCC
# | builtin and then its argument prototype would still apply. */
# | #ifdef __cplusplus
# | extern "C"
# | #endif
# | char thr_setconcurrency ();
# | /* The GNU C library defines this for functions which it implements
# | to always fail with ENOSYS. Some functions are actually named
# | something starting with __ and the normal name is an alias. */
# | #if defined __stub_thr_setconcurrency || defined __stub___thr_setconcurrency
# | choke me
# | #endif
# |
# | int
# | main ()
# | {
# | return thr_setconcurrency ();
# | ;
# | return 0;
# | }
# configure:19282: result: no
# configure:19282: checking for thr_getconcurrency
# configure:19282: clang -o conftest conftest.c -pthread -lresolv >&5
# /tmp/conftest-e1c1f2.o: In function `main':
# conftest.c:(.text+0x12): undefined reference to `thr_getconcurrency'
# clang-3.8: error: linker command failed with exit code 1 (use -v to see invocation)
# configure:19282: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME ""
# | #define PACKAGE_TARNAME ""
# | #define PACKAGE_VERSION ""
# | #define PACKAGE_STRING ""
# | #define PACKAGE_BUGREPORT ""
# | #define PACKAGE_URL ""
# | #define OPENLDAP_PACKAGE "OpenLDAP"
# | #define OPENLDAP_VERSION "2.4.44"
# | #define LDAP_VENDOR_VERSION 20444
# | #define LDAP_VENDOR_VERSION_MAJOR 2
# | #define LDAP_VENDOR_VERSION_MINOR 4
# | #define LDAP_VENDOR_VERSION_PATCH 44
# | #define HAVE_MKVERSION 1
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_DLFCN_H 1
# | #define EXEEXT ""
# | #define HAVE_LTDL_H 1
# | #define HAVE_LIBLTDL 1
# | #define STDC_HEADERS 1
# | #define HAVE_DIRENT_H 1
# | #define HAVE_SYS_WAIT_H 1
# | #define GWINSZ_IN_SYS_IOCTL 1
# | #define HAVE_ARPA_INET_H 1
# | #define HAVE_ARPA_NAMESER_H 1
# | #define HAVE_ASSERT_H 1
# | #define HAVE_BITS_TYPES_H 1
# | #define HAVE_CRYPT_H 1
# | #define HAVE_ERRNO_H 1
# | #define HAVE_FCNTL_H 1
# | #define HAVE_GETOPT_H 1
# | #define HAVE_GRP_H 1
# | #define HAVE_LIMITS_H 1
# | #define HAVE_LOCALE_H 1
# | #define HAVE_MALLOC_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_PWD_H 1
# | #define HAVE_SGTTY_H 1
# | #define HAVE_SHADOW_H 1
# | #define HAVE_STDDEF_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_SYSEXITS_H 1
# | #define HAVE_SYS_FILE_H 1
# | #define HAVE_SYS_ERRNO_H 1
# | #define HAVE_SYS_IOCTL_H 1
# | #define HAVE_SYS_PARAM_H 1
# | #define HAVE_SYS_RESOURCE_H 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_SYS_SYSLOG_H 1
# | #define HAVE_SYS_TIME_H 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_UIO_H 1
# | #define HAVE_SYSLOG_H 1
# | #define HAVE_TERMIOS_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_UTIME_H 1
# | #define HAVE_RESOLV_H 1
# | #define HAVE_NETINET_TCP_H 1
# | #define HAVE_SIGACTION 1
# | #define HAVE_SIGSET 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define SELECT_TYPE_ARG1 int
# | #define SELECT_TYPE_ARG234 (fd_set *)
# | #define SELECT_TYPE_ARG5 (struct timeval *)
# | #define HAVE_POLL 1
# | #define HAVE_POLL_H 1
# | #define HAVE_SYS_POLL_H 1
# | #define HAVE_SYS_EPOLL_H 1
# | #define HAVE_EPOLL 1
# | #define HAVE_SYS_ERRLIST 1
# | #define HAVE_STRERROR 1
# | #define HAVE_STRERROR_R 1
# | #define HAVE_REGEX_H 1
# | #define HAVE_UUID_UUID_H 1
# | #define HAVE_UUID_GENERATE 1
# | #define HAVE_RES_QUERY 1
# | #define HAVE_HSTRERROR 1
# | #define HAVE_GETADDRINFO 1
# | #define HAVE_GETNAMEINFO 1
# | #define HAVE_GAI_STRERROR 1
# | #define HAVE_INET_NTOP 1
# | #define HAVE_SYS_UN_H 1
# | #define HAVE_OPENSSL_SSL_H 1
# | #define HAVE_OPENSSL 1
# | #define HAVE_OPENSSL_CRL 1
# | #define HAVE_TLS 1
# | #define HAVE_PTHREAD_H 1
# | #define HAVE_PTHREADS 10
# | #define HAVE_SCHED_H 1
# | #define HAVE_SCHED_YIELD 1
# | #define HAVE_PTHREAD_YIELD 1
# | #define HAVE_PTHREAD_KILL 1
# | #define HAVE_PTHREAD_RWLOCK_DESTROY 1
# | #define HAVE_PTHREAD_DETACH 1
# | #define HAVE_PTHREAD_SETCONCURRENCY 1
# | #define HAVE_PTHREAD_GETCONCURRENCY 1
# | /* end confdefs.h. */
# | /* Define thr_getconcurrency to an innocuous variant, in case declares thr_getconcurrency.
# | For example, HP-UX 11i declares gettimeofday. */
# | #define thr_getconcurrency innocuous_thr_getconcurrency
# |
# | /* System header to define __stub macros and hopefully few prototypes,
# | which can conflict with char thr_getconcurrency (); below.
# | Prefer to if __STDC__ is defined, since
# | exists even on freestanding compilers. */
# |
# | #ifdef __STDC__
# | # include
# | #else
# | # include
# | #endif
# |
# | #undef thr_getconcurrency
# |
# | /* Override any GCC internal prototype to avoid an error.
# | Use char because int might match the return type of a GCC
# | builtin and then its argument prototype would still apply. */
# | #ifdef __cplusplus
# | extern "C"
# | #endif
# | char thr_getconcurrency ();
# | /* The GNU C library defines this for functions which it implements
# | to always fail with ENOSYS. Some functions are actually named
# | something starting with __ and the normal name is an alias. */
# | #if defined __stub_thr_getconcurrency || defined __stub___thr_getconcurrency
# | choke me
# | #endif
# |
# | int
# | main ()
# | {
# | return thr_getconcurrency ();
# | ;
# | return 0;
# | }
# configure:19282: result: no
# configure:19295: checking for pthread_kill_other_threads_np
# configure:19295: clang -o conftest conftest.c -pthread -lresolv >&5
# /tmp/conftest-24fd26.o: In function `main':
# conftest.c:(.text+0x12): undefined reference to `pthread_kill_other_threads_np'
# clang-3.8: error: linker command failed with exit code 1 (use -v to see invocation)
# configure:19295: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME ""
# | #define PACKAGE_TARNAME ""
# | #define PACKAGE_VERSION ""
# | #define PACKAGE_STRING ""
# | #define PACKAGE_BUGREPORT ""
# | #define PACKAGE_URL ""
# | #define OPENLDAP_PACKAGE "OpenLDAP"
# | #define OPENLDAP_VERSION "2.4.44"
# | #define LDAP_VENDOR_VERSION 20444
# | #define LDAP_VENDOR_VERSION_MAJOR 2
# | #define LDAP_VENDOR_VERSION_MINOR 4
# | #define LDAP_VENDOR_VERSION_PATCH 44
# | #define HAVE_MKVERSION 1
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_DLFCN_H 1
# | #define EXEEXT ""
# | #define HAVE_LTDL_H 1
# | #define HAVE_LIBLTDL 1
# | #define STDC_HEADERS 1
# | #define HAVE_DIRENT_H 1
# | #define HAVE_SYS_WAIT_H 1
# | #define GWINSZ_IN_SYS_IOCTL 1
# | #define HAVE_ARPA_INET_H 1
# | #define HAVE_ARPA_NAMESER_H 1
# | #define HAVE_ASSERT_H 1
# | #define HAVE_BITS_TYPES_H 1
# | #define HAVE_CRYPT_H 1
# | #define HAVE_ERRNO_H 1
# | #define HAVE_FCNTL_H 1
# | #define HAVE_GETOPT_H 1
# | #define HAVE_GRP_H 1
# | #define HAVE_LIMITS_H 1
# | #define HAVE_LOCALE_H 1
# | #define HAVE_MALLOC_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_PWD_H 1
# | #define HAVE_SGTTY_H 1
# | #define HAVE_SHADOW_H 1
# | #define HAVE_STDDEF_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_SYSEXITS_H 1
# | #define HAVE_SYS_FILE_H 1
# | #define HAVE_SYS_ERRNO_H 1
# | #define HAVE_SYS_IOCTL_H 1
# | #define HAVE_SYS_PARAM_H 1
# | #define HAVE_SYS_RESOURCE_H 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_SYS_SYSLOG_H 1
# | #define HAVE_SYS_TIME_H 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_UIO_H 1
# | #define HAVE_SYSLOG_H 1
# | #define HAVE_TERMIOS_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_UTIME_H 1
# | #define HAVE_RESOLV_H 1
# | #define HAVE_NETINET_TCP_H 1
# | #define HAVE_SIGACTION 1
# | #define HAVE_SIGSET 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define SELECT_TYPE_ARG1 int
# | #define SELECT_TYPE_ARG234 (fd_set *)
# | #define SELECT_TYPE_ARG5 (struct timeval *)
# | #define HAVE_POLL 1
# | #define HAVE_POLL_H 1
# | #define HAVE_SYS_POLL_H 1
# | #define HAVE_SYS_EPOLL_H 1
# | #define HAVE_EPOLL 1
# | #define HAVE_SYS_ERRLIST 1
# | #define HAVE_STRERROR 1
# | #define HAVE_STRERROR_R 1
# | #define HAVE_REGEX_H 1
# | #define HAVE_UUID_UUID_H 1
# | #define HAVE_UUID_GENERATE 1
# | #define HAVE_RES_QUERY 1
# | #define HAVE_HSTRERROR 1
# | #define HAVE_GETADDRINFO 1
# | #define HAVE_GETNAMEINFO 1
# | #define HAVE_GAI_STRERROR 1
# | #define HAVE_INET_NTOP 1
# | #define HAVE_SYS_UN_H 1
# | #define HAVE_OPENSSL_SSL_H 1
# | #define HAVE_OPENSSL 1
# | #define HAVE_OPENSSL_CRL 1
# | #define HAVE_TLS 1
# | #define HAVE_PTHREAD_H 1
# | #define HAVE_PTHREADS 10
# | #define HAVE_SCHED_H 1
# | #define HAVE_SCHED_YIELD 1
# | #define HAVE_PTHREAD_YIELD 1
# | #define HAVE_PTHREAD_KILL 1
# | #define HAVE_PTHREAD_RWLOCK_DESTROY 1
# | #define HAVE_PTHREAD_DETACH 1
# | #define HAVE_PTHREAD_SETCONCURRENCY 1
# | #define HAVE_PTHREAD_GETCONCURRENCY 1
# | /* end confdefs.h. */
# | /* Define pthread_kill_other_threads_np to an innocuous variant, in case declares pthread_kill_other_threads_np.
# | For example, HP-UX 11i declares gettimeofday. */
# | #define pthread_kill_other_threads_np innocuous_pthread_kill_other_threads_np
# |
# | /* System header to define __stub macros and hopefully few prototypes,
# | which can conflict with char pthread_kill_other_threads_np (); below.
# | Prefer to if __STDC__ is defined, since
# | exists even on freestanding compilers. */
# |
# | #ifdef __STDC__
# | # include
# | #else
# | # include
# | #endif
# |
# | #undef pthread_kill_other_threads_np
# |
# | /* Override any GCC internal prototype to avoid an error.
# | Use char because int might match the return type of a GCC
# | builtin and then its argument prototype would still apply. */
# | #ifdef __cplusplus
# | extern "C"
# | #endif
# | char pthread_kill_other_threads_np ();
# | /* The GNU C library defines this for functions which it implements
# | to always fail with ENOSYS. Some functions are actually named
# | something starting with __ and the normal name is an alias. */
# | #if defined __stub_pthread_kill_other_threads_np || defined __stub___pthread_kill_other_threads_np
# | choke me
# | #endif
# |
# | int
# | main ()
# | {
# | return pthread_kill_other_threads_np ();
# | ;
# | return 0;
# | }
# configure:19295: result: no
# configure:19304: checking for LinuxThreads implementation
# configure:19311: result: no
# configure:19317: checking for LinuxThreads consistency
# configure:19334: result: no
# configure:19342: checking if pthread_create() works
# configure:19424: clang -o conftest conftest.c -pthread -lresolv >&5
# conftest.c:124:9: warning: cast to 'void *' from smaller integer type 'int' [-Wint-to-void-pointer-cast]
# return (void *) (p == NULL);
# ^
# 1 warning generated.
# configure:19424: $? = 0
# configure:19424: ./conftest
# configure:19424: $? = 0
# configure:19434: result: yes
# configure:19450: checking if select yields when using pthreads
# configure:19536: clang -o conftest conftest.c -pthread -lresolv >&5
# conftest.c:140:3: warning: implicit declaration of function 'perror' is invalid in C99 [-Wimplicit-function-declaration]
# perror("select");
# ^
# conftest.c:141:3: warning: implicitly declaring library function 'exit' with type 'void (int) __attribute__((noreturn))' [-Wimplicit-function-declaration]
# exit(10);
# ^
# conftest.c:141:3: note: include the header or explicitly provide a declaration for 'exit'
# conftest.c:160:9: warning: implicit declaration of function 'pthread_setconcurrency' is invalid in C99 [-Wimplicit-function-declaration]
# (void) pthread_setconcurrency(2);
# ^
# 3 warnings generated.
# configure:19536: $? = 0
# configure:19536: ./conftest
# configure:19536: $? = 2
# configure: program exited with status 2
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME ""
# | #define PACKAGE_TARNAME ""
# | #define PACKAGE_VERSION ""
# | #define PACKAGE_STRING ""
# | #define PACKAGE_BUGREPORT ""
# | #define PACKAGE_URL ""
# | #define OPENLDAP_PACKAGE "OpenLDAP"
# | #define OPENLDAP_VERSION "2.4.44"
# | #define LDAP_VENDOR_VERSION 20444
# | #define LDAP_VENDOR_VERSION_MAJOR 2
# | #define LDAP_VENDOR_VERSION_MINOR 4
# | #define LDAP_VENDOR_VERSION_PATCH 44
# | #define HAVE_MKVERSION 1
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_DLFCN_H 1
# | #define EXEEXT ""
# | #define HAVE_LTDL_H 1
# | #define HAVE_LIBLTDL 1
# | #define STDC_HEADERS 1
# | #define HAVE_DIRENT_H 1
# | #define HAVE_SYS_WAIT_H 1
# | #define GWINSZ_IN_SYS_IOCTL 1
# | #define HAVE_ARPA_INET_H 1
# | #define HAVE_ARPA_NAMESER_H 1
# | #define HAVE_ASSERT_H 1
# | #define HAVE_BITS_TYPES_H 1
# | #define HAVE_CRYPT_H 1
# | #define HAVE_ERRNO_H 1
# | #define HAVE_FCNTL_H 1
# | #define HAVE_GETOPT_H 1
# | #define HAVE_GRP_H 1
# | #define HAVE_LIMITS_H 1
# | #define HAVE_LOCALE_H 1
# | #define HAVE_MALLOC_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_PWD_H 1
# | #define HAVE_SGTTY_H 1
# | #define HAVE_SHADOW_H 1
# | #define HAVE_STDDEF_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_SYSEXITS_H 1
# | #define HAVE_SYS_FILE_H 1
# | #define HAVE_SYS_ERRNO_H 1
# | #define HAVE_SYS_IOCTL_H 1
# | #define HAVE_SYS_PARAM_H 1
# | #define HAVE_SYS_RESOURCE_H 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_SYS_SYSLOG_H 1
# | #define HAVE_SYS_TIME_H 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_UIO_H 1
# | #define HAVE_SYSLOG_H 1
# | #define HAVE_TERMIOS_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_UTIME_H 1
# | #define HAVE_RESOLV_H 1
# | #define HAVE_NETINET_TCP_H 1
# | #define HAVE_SIGACTION 1
# | #define HAVE_SIGSET 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define SELECT_TYPE_ARG1 int
# | #define SELECT_TYPE_ARG234 (fd_set *)
# | #define SELECT_TYPE_ARG5 (struct timeval *)
# | #define HAVE_POLL 1
# | #define HAVE_POLL_H 1
# | #define HAVE_SYS_POLL_H 1
# | #define HAVE_SYS_EPOLL_H 1
# | #define HAVE_EPOLL 1
# | #define HAVE_SYS_ERRLIST 1
# | #define HAVE_STRERROR 1
# | #define HAVE_STRERROR_R 1
# | #define HAVE_REGEX_H 1
# | #define HAVE_UUID_UUID_H 1
# | #define HAVE_UUID_GENERATE 1
# | #define HAVE_RES_QUERY 1
# | #define HAVE_HSTRERROR 1
# | #define HAVE_GETADDRINFO 1
# | #define HAVE_GETNAMEINFO 1
# | #define HAVE_GAI_STRERROR 1
# | #define HAVE_INET_NTOP 1
# | #define HAVE_SYS_UN_H 1
# | #define HAVE_OPENSSL_SSL_H 1
# | #define HAVE_OPENSSL 1
# | #define HAVE_OPENSSL_CRL 1
# | #define HAVE_TLS 1
# | #define HAVE_PTHREAD_H 1
# | #define HAVE_PTHREADS 10
# | #define HAVE_SCHED_H 1
# | #define HAVE_SCHED_YIELD 1
# | #define HAVE_PTHREAD_YIELD 1
# | #define HAVE_PTHREAD_KILL 1
# | #define HAVE_PTHREAD_RWLOCK_DESTROY 1
# | #define HAVE_PTHREAD_DETACH 1
# | #define HAVE_PTHREAD_SETCONCURRENCY 1
# | #define HAVE_PTHREAD_GETCONCURRENCY 1
# | /* end confdefs.h. */
# |
# | #include
# | #include
# | #include
# | #include
# | #ifndef NULL
# | #define NULL (void*) 0
# | #endif
# |
# | static int fildes[2];
# |
# | static void *task(p)
# | void *p;
# | {
# | int i;
# | struct timeval tv;
# |
# | fd_set rfds;
# |
# | tv.tv_sec=10;
# | tv.tv_usec=0;
# |
# | FD_ZERO(&rfds);
# | FD_SET(fildes[0], &rfds);
# |
# | /* we're not interested in any fds */
# | i = select(FD_SETSIZE, &rfds, NULL, NULL, &tv);
# |
# | if(i < 0) {
# | perror("select");
# | exit(10);
# | }
# |
# | exit(0); /* if we exit here, the select blocked the whole process */
# | }
# |
# | int main(argc, argv)
# | int argc;
# | char **argv;
# | {
# | pthread_t t;
# |
# | /* create a pipe to select */
# | if(pipe(&fildes[0])) {
# | perror("select");
# | exit(1);
# | }
# |
# | #ifdef HAVE_PTHREAD_SETCONCURRENCY
# | (void) pthread_setconcurrency(2);
# | #else
# | #ifdef HAVE_THR_SETCONCURRENCY
# | /* Set Solaris LWP concurrency to 2 */
# | thr_setconcurrency(2);
# | #endif
# | #endif
# |
# | #if HAVE_PTHREADS < 6
# | pthread_create(&t, pthread_attr_default, task, NULL);
# | #else
# | pthread_create(&t, NULL, task, NULL);
# | #endif
# |
# | /* make sure task runs first */
# | #ifdef HAVE_THR_YIELD
# | thr_yield();
# | #elif defined( HAVE_SCHED_YIELD )
# | sched_yield();
# | #elif defined( HAVE_PTHREAD_YIELD )
# | pthread_yield();
# | #endif
# |
# | exit(2);
# | }
# configure:19546: result: yes
# configure:19947: checking for thread specific errno
# configure:19964: clang -o conftest conftest.c -lresolv >&5
# configure:19964: $? = 0
# configure:19973: result: yes
# configure:19976: checking for thread specific h_errno
# configure:19993: clang -o conftest conftest.c -lresolv >&5
# configure:19993: $? = 0
# configure:20002: result: yes
# configure:20046: checking for ctime_r
# configure:20046: clang -o conftest conftest.c -lresolv >&5
# configure:20046: $? = 0
# configure:20046: result: yes
# configure:20046: checking for gmtime_r
# configure:20046: clang -o conftest conftest.c -lresolv >&5
# configure:20046: $? = 0
# configure:20046: result: yes
# configure:20046: checking for localtime_r
# configure:20046: clang -o conftest conftest.c -lresolv >&5
# configure:20046: $? = 0
# configure:20046: result: yes
# configure:20046: checking for gethostbyname_r
# configure:20046: clang -o conftest conftest.c -lresolv >&5
# configure:20046: $? = 0
# configure:20046: result: yes
# configure:20046: checking for gethostbyaddr_r
# configure:20046: clang -o conftest conftest.c -lresolv >&5
# configure:20046: $? = 0
# configure:20046: result: yes
# configure:20059: checking number of arguments of ctime_r
# configure:20075: clang -c conftest.c >&5
# conftest.c:129:45: error: too many arguments to function call, expected 2, have 3
# time_t ti; char *buffer; ctime_r(&ti,buffer,32);
# ~~~~~~~ ^~
# /usr/include/time.h:276:1: note: 'ctime_r' declared here
# extern char *ctime_r (const time_t *__restrict __timer,
# ^
# 1 error generated.
# configure:20075: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME ""
# | #define PACKAGE_TARNAME ""
# | #define PACKAGE_VERSION ""
# | #define PACKAGE_STRING ""
# | #define PACKAGE_BUGREPORT ""
# | #define PACKAGE_URL ""
# | #define OPENLDAP_PACKAGE "OpenLDAP"
# | #define OPENLDAP_VERSION "2.4.44"
# | #define LDAP_VENDOR_VERSION 20444
# | #define LDAP_VENDOR_VERSION_MAJOR 2
# | #define LDAP_VENDOR_VERSION_MINOR 4
# | #define LDAP_VENDOR_VERSION_PATCH 44
# | #define HAVE_MKVERSION 1
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_DLFCN_H 1
# | #define EXEEXT ""
# | #define HAVE_LTDL_H 1
# | #define HAVE_LIBLTDL 1
# | #define STDC_HEADERS 1
# | #define HAVE_DIRENT_H 1
# | #define HAVE_SYS_WAIT_H 1
# | #define GWINSZ_IN_SYS_IOCTL 1
# | #define HAVE_ARPA_INET_H 1
# | #define HAVE_ARPA_NAMESER_H 1
# | #define HAVE_ASSERT_H 1
# | #define HAVE_BITS_TYPES_H 1
# | #define HAVE_CRYPT_H 1
# | #define HAVE_ERRNO_H 1
# | #define HAVE_FCNTL_H 1
# | #define HAVE_GETOPT_H 1
# | #define HAVE_GRP_H 1
# | #define HAVE_LIMITS_H 1
# | #define HAVE_LOCALE_H 1
# | #define HAVE_MALLOC_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_PWD_H 1
# | #define HAVE_SGTTY_H 1
# | #define HAVE_SHADOW_H 1
# | #define HAVE_STDDEF_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_SYSEXITS_H 1
# | #define HAVE_SYS_FILE_H 1
# | #define HAVE_SYS_ERRNO_H 1
# | #define HAVE_SYS_IOCTL_H 1
# | #define HAVE_SYS_PARAM_H 1
# | #define HAVE_SYS_RESOURCE_H 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_SYS_SYSLOG_H 1
# | #define HAVE_SYS_TIME_H 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_UIO_H 1
# | #define HAVE_SYSLOG_H 1
# | #define HAVE_TERMIOS_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_UTIME_H 1
# | #define HAVE_RESOLV_H 1
# | #define HAVE_NETINET_TCP_H 1
# | #define HAVE_SIGACTION 1
# | #define HAVE_SIGSET 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define SELECT_TYPE_ARG1 int
# | #define SELECT_TYPE_ARG234 (fd_set *)
# | #define SELECT_TYPE_ARG5 (struct timeval *)
# | #define HAVE_POLL 1
# | #define HAVE_POLL_H 1
# | #define HAVE_SYS_POLL_H 1
# | #define HAVE_SYS_EPOLL_H 1
# | #define HAVE_EPOLL 1
# | #define HAVE_SYS_ERRLIST 1
# | #define HAVE_STRERROR 1
# | #define HAVE_STRERROR_R 1
# | #define HAVE_REGEX_H 1
# | #define HAVE_UUID_UUID_H 1
# | #define HAVE_UUID_GENERATE 1
# | #define HAVE_RES_QUERY 1
# | #define HAVE_HSTRERROR 1
# | #define HAVE_GETADDRINFO 1
# | #define HAVE_GETNAMEINFO 1
# | #define HAVE_GAI_STRERROR 1
# | #define HAVE_INET_NTOP 1
# | #define HAVE_SYS_UN_H 1
# | #define HAVE_OPENSSL_SSL_H 1
# | #define HAVE_OPENSSL 1
# | #define HAVE_OPENSSL_CRL 1
# | #define HAVE_TLS 1
# | #define HAVE_PTHREAD_H 1
# | #define HAVE_PTHREADS 10
# | #define HAVE_SCHED_H 1
# | #define HAVE_SCHED_YIELD 1
# | #define HAVE_PTHREAD_YIELD 1
# | #define HAVE_PTHREAD_KILL 1
# | #define HAVE_PTHREAD_RWLOCK_DESTROY 1
# | #define HAVE_PTHREAD_DETACH 1
# | #define HAVE_PTHREAD_SETCONCURRENCY 1
# | #define HAVE_PTHREAD_GETCONCURRENCY 1
# | #define HAVE_YIELDING_SELECT 1
# | #define REENTRANT 1
# | #define _REENTRANT 1
# | #define THREAD_SAFE 1
# | #define _THREAD_SAFE 1
# | #define THREADSAFE 1
# | #define _THREADSAFE 1
# | #define _SGI_MP_SOURCE 1
# | #define LDAP_API_FEATURE_X_OPENLDAP_THREAD_SAFE 1
# | #define HAVE_CTIME_R 1
# | #define HAVE_GMTIME_R 1
# | #define HAVE_LOCALTIME_R 1
# | #define HAVE_GETHOSTBYNAME_R 1
# | #define HAVE_GETHOSTBYADDR_R 1
# | /* end confdefs.h. */
# | #include
# | int
# | main ()
# | {
# | time_t ti; char *buffer; ctime_r(&ti,buffer,32);
# | ;
# | return 0;
# | }
# configure:20093: clang -c conftest.c >&5
# configure:20093: $? = 0
# configure:20115: result: 2
# configure:20129: checking number of arguments of gethostbyname_r
# configure:20152: clang -c conftest.c >&5
# conftest.c:137:29: error: too few arguments to function call, expected 6, have 5
# buffer, bufsize, &h_errno);
# ^
# /usr/include/netdb.h:179:1: note: 'gethostbyname_r' declared here
# extern int gethostbyname_r (const char *__restrict __name,
# ^
# 1 error generated.
# configure:20152: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME ""
# | #define PACKAGE_TARNAME ""
# | #define PACKAGE_VERSION ""
# | #define PACKAGE_STRING ""
# | #define PACKAGE_BUGREPORT ""
# | #define PACKAGE_URL ""
# | #define OPENLDAP_PACKAGE "OpenLDAP"
# | #define OPENLDAP_VERSION "2.4.44"
# | #define LDAP_VENDOR_VERSION 20444
# | #define LDAP_VENDOR_VERSION_MAJOR 2
# | #define LDAP_VENDOR_VERSION_MINOR 4
# | #define LDAP_VENDOR_VERSION_PATCH 44
# | #define HAVE_MKVERSION 1
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_DLFCN_H 1
# | #define EXEEXT ""
# | #define HAVE_LTDL_H 1
# | #define HAVE_LIBLTDL 1
# | #define STDC_HEADERS 1
# | #define HAVE_DIRENT_H 1
# | #define HAVE_SYS_WAIT_H 1
# | #define GWINSZ_IN_SYS_IOCTL 1
# | #define HAVE_ARPA_INET_H 1
# | #define HAVE_ARPA_NAMESER_H 1
# | #define HAVE_ASSERT_H 1
# | #define HAVE_BITS_TYPES_H 1
# | #define HAVE_CRYPT_H 1
# | #define HAVE_ERRNO_H 1
# | #define HAVE_FCNTL_H 1
# | #define HAVE_GETOPT_H 1
# | #define HAVE_GRP_H 1
# | #define HAVE_LIMITS_H 1
# | #define HAVE_LOCALE_H 1
# | #define HAVE_MALLOC_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_PWD_H 1
# | #define HAVE_SGTTY_H 1
# | #define HAVE_SHADOW_H 1
# | #define HAVE_STDDEF_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_SYSEXITS_H 1
# | #define HAVE_SYS_FILE_H 1
# | #define HAVE_SYS_ERRNO_H 1
# | #define HAVE_SYS_IOCTL_H 1
# | #define HAVE_SYS_PARAM_H 1
# | #define HAVE_SYS_RESOURCE_H 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_SYS_SYSLOG_H 1
# | #define HAVE_SYS_TIME_H 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_UIO_H 1
# | #define HAVE_SYSLOG_H 1
# | #define HAVE_TERMIOS_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_UTIME_H 1
# | #define HAVE_RESOLV_H 1
# | #define HAVE_NETINET_TCP_H 1
# | #define HAVE_SIGACTION 1
# | #define HAVE_SIGSET 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define SELECT_TYPE_ARG1 int
# | #define SELECT_TYPE_ARG234 (fd_set *)
# | #define SELECT_TYPE_ARG5 (struct timeval *)
# | #define HAVE_POLL 1
# | #define HAVE_POLL_H 1
# | #define HAVE_SYS_POLL_H 1
# | #define HAVE_SYS_EPOLL_H 1
# | #define HAVE_EPOLL 1
# | #define HAVE_SYS_ERRLIST 1
# | #define HAVE_STRERROR 1
# | #define HAVE_STRERROR_R 1
# | #define HAVE_REGEX_H 1
# | #define HAVE_UUID_UUID_H 1
# | #define HAVE_UUID_GENERATE 1
# | #define HAVE_RES_QUERY 1
# | #define HAVE_HSTRERROR 1
# | #define HAVE_GETADDRINFO 1
# | #define HAVE_GETNAMEINFO 1
# | #define HAVE_GAI_STRERROR 1
# | #define HAVE_INET_NTOP 1
# | #define HAVE_SYS_UN_H 1
# | #define HAVE_OPENSSL_SSL_H 1
# | #define HAVE_OPENSSL 1
# | #define HAVE_OPENSSL_CRL 1
# | #define HAVE_TLS 1
# | #define HAVE_PTHREAD_H 1
# | #define HAVE_PTHREADS 10
# | #define HAVE_SCHED_H 1
# | #define HAVE_SCHED_YIELD 1
# | #define HAVE_PTHREAD_YIELD 1
# | #define HAVE_PTHREAD_KILL 1
# | #define HAVE_PTHREAD_RWLOCK_DESTROY 1
# | #define HAVE_PTHREAD_DETACH 1
# | #define HAVE_PTHREAD_SETCONCURRENCY 1
# | #define HAVE_PTHREAD_GETCONCURRENCY 1
# | #define HAVE_YIELDING_SELECT 1
# | #define REENTRANT 1
# | #define _REENTRANT 1
# | #define THREAD_SAFE 1
# | #define _THREAD_SAFE 1
# | #define THREADSAFE 1
# | #define _THREADSAFE 1
# | #define _SGI_MP_SOURCE 1
# | #define LDAP_API_FEATURE_X_OPENLDAP_THREAD_SAFE 1
# | #define HAVE_CTIME_R 1
# | #define HAVE_GMTIME_R 1
# | #define HAVE_LOCALTIME_R 1
# | #define HAVE_GETHOSTBYNAME_R 1
# | #define HAVE_GETHOSTBYADDR_R 1
# | #define CTIME_R_NARGS 2
# | /* end confdefs.h. */
# | #include
# | #include
# | #include
# | #include
# | #define BUFSIZE (sizeof(struct hostent)+10)
# | int
# | main ()
# | {
# | struct hostent hent; char buffer[BUFSIZE];
# | int bufsize=BUFSIZE;int h_errno;
# | (void)gethostbyname_r("segovia.cs.purdue.edu", &hent,
# | buffer, bufsize, &h_errno);
# | ;
# | return 0;
# | }
# configure:20178: clang -c conftest.c >&5
# configure:20178: $? = 0
# configure:20200: result: 6
# configure:20215: checking number of arguments of gethostbyaddr_r
# configure:20240: clang -c conftest.c >&5
# conftest.c:140:51: error: too few arguments to function call, expected 8, have 7
# alen, AF_INET, &hent, buffer, bufsize, &h_errno);
# ^
# /usr/include/netdb.h:172:1: note: 'gethostbyaddr_r' declared here
# extern int gethostbyaddr_r (const void *__restrict __addr, __socklen_t __len,
# ^
# 1 error generated.
# configure:20240: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME ""
# | #define PACKAGE_TARNAME ""
# | #define PACKAGE_VERSION ""
# | #define PACKAGE_STRING ""
# | #define PACKAGE_BUGREPORT ""
# | #define PACKAGE_URL ""
# | #define OPENLDAP_PACKAGE "OpenLDAP"
# | #define OPENLDAP_VERSION "2.4.44"
# | #define LDAP_VENDOR_VERSION 20444
# | #define LDAP_VENDOR_VERSION_MAJOR 2
# | #define LDAP_VENDOR_VERSION_MINOR 4
# | #define LDAP_VENDOR_VERSION_PATCH 44
# | #define HAVE_MKVERSION 1
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_DLFCN_H 1
# | #define EXEEXT ""
# | #define HAVE_LTDL_H 1
# | #define HAVE_LIBLTDL 1
# | #define STDC_HEADERS 1
# | #define HAVE_DIRENT_H 1
# | #define HAVE_SYS_WAIT_H 1
# | #define GWINSZ_IN_SYS_IOCTL 1
# | #define HAVE_ARPA_INET_H 1
# | #define HAVE_ARPA_NAMESER_H 1
# | #define HAVE_ASSERT_H 1
# | #define HAVE_BITS_TYPES_H 1
# | #define HAVE_CRYPT_H 1
# | #define HAVE_ERRNO_H 1
# | #define HAVE_FCNTL_H 1
# | #define HAVE_GETOPT_H 1
# | #define HAVE_GRP_H 1
# | #define HAVE_LIMITS_H 1
# | #define HAVE_LOCALE_H 1
# | #define HAVE_MALLOC_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_PWD_H 1
# | #define HAVE_SGTTY_H 1
# | #define HAVE_SHADOW_H 1
# | #define HAVE_STDDEF_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_SYSEXITS_H 1
# | #define HAVE_SYS_FILE_H 1
# | #define HAVE_SYS_ERRNO_H 1
# | #define HAVE_SYS_IOCTL_H 1
# | #define HAVE_SYS_PARAM_H 1
# | #define HAVE_SYS_RESOURCE_H 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_SYS_SYSLOG_H 1
# | #define HAVE_SYS_TIME_H 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_UIO_H 1
# | #define HAVE_SYSLOG_H 1
# | #define HAVE_TERMIOS_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_UTIME_H 1
# | #define HAVE_RESOLV_H 1
# | #define HAVE_NETINET_TCP_H 1
# | #define HAVE_SIGACTION 1
# | #define HAVE_SIGSET 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define SELECT_TYPE_ARG1 int
# | #define SELECT_TYPE_ARG234 (fd_set *)
# | #define SELECT_TYPE_ARG5 (struct timeval *)
# | #define HAVE_POLL 1
# | #define HAVE_POLL_H 1
# | #define HAVE_SYS_POLL_H 1
# | #define HAVE_SYS_EPOLL_H 1
# | #define HAVE_EPOLL 1
# | #define HAVE_SYS_ERRLIST 1
# | #define HAVE_STRERROR 1
# | #define HAVE_STRERROR_R 1
# | #define HAVE_REGEX_H 1
# | #define HAVE_UUID_UUID_H 1
# | #define HAVE_UUID_GENERATE 1
# | #define HAVE_RES_QUERY 1
# | #define HAVE_HSTRERROR 1
# | #define HAVE_GETADDRINFO 1
# | #define HAVE_GETNAMEINFO 1
# | #define HAVE_GAI_STRERROR 1
# | #define HAVE_INET_NTOP 1
# | #define HAVE_SYS_UN_H 1
# | #define HAVE_OPENSSL_SSL_H 1
# | #define HAVE_OPENSSL 1
# | #define HAVE_OPENSSL_CRL 1
# | #define HAVE_TLS 1
# | #define HAVE_PTHREAD_H 1
# | #define HAVE_PTHREADS 10
# | #define HAVE_SCHED_H 1
# | #define HAVE_SCHED_YIELD 1
# | #define HAVE_PTHREAD_YIELD 1
# | #define HAVE_PTHREAD_KILL 1
# | #define HAVE_PTHREAD_RWLOCK_DESTROY 1
# | #define HAVE_PTHREAD_DETACH 1
# | #define HAVE_PTHREAD_SETCONCURRENCY 1
# | #define HAVE_PTHREAD_GETCONCURRENCY 1
# | #define HAVE_YIELDING_SELECT 1
# | #define REENTRANT 1
# | #define _REENTRANT 1
# | #define THREAD_SAFE 1
# | #define _THREAD_SAFE 1
# | #define THREADSAFE 1
# | #define _THREADSAFE 1
# | #define _SGI_MP_SOURCE 1
# | #define LDAP_API_FEATURE_X_OPENLDAP_THREAD_SAFE 1
# | #define HAVE_CTIME_R 1
# | #define HAVE_GMTIME_R 1
# | #define HAVE_LOCALTIME_R 1
# | #define HAVE_GETHOSTBYNAME_R 1
# | #define HAVE_GETHOSTBYADDR_R 1
# | #define CTIME_R_NARGS 2
# | #define GETHOSTBYNAME_R_NARGS 6
# | /* end confdefs.h. */
# | #include
# | #include
# | #include
# | #include
# | #define BUFSIZE (sizeof(struct hostent)+10)
# | int
# | main ()
# | {
# | struct hostent hent; char buffer[BUFSIZE];
# | struct in_addr add;
# | size_t alen=sizeof(struct in_addr);
# | int bufsize=BUFSIZE;int h_errno;
# | (void)gethostbyaddr_r( (void *)&(add.s_addr),
# | alen, AF_INET, &hent, buffer, bufsize, &h_errno);
# | ;
# | return 0;
# | }
# configure:20269: clang -c conftest.c >&5
# configure:20269: $? = 0
# configure:20291: result: 8
# configure:20311: checking db.h usability
# configure:20311: clang -c conftest.c >&5
# configure:20311: $? = 0
# configure:20311: result: yes
# configure:20311: checking db.h presence
# configure:20311: clang -E conftest.c
# configure:20311: $? = 0
# configure:20311: result: yes
# configure:20311: checking for db.h
# configure:20311: result: yes
# configure:20322: checking for Berkeley DB major version in db.h
# configure:20342: result: 5
# configure:20348: checking for Berkeley DB minor version in db.h
# configure:20368: result: 3
# configure:20374: checking if Berkeley DB version supported by BDB/HDB backends
# configure:20416: result: yes
# configure:20428: checking for Berkeley DB link (-ldb-5.3)
# configure:20471: clang -o conftest conftest.c -ldb-5.3 -pthread -lresolv >&5
# configure:20471: $? = 0
# configure:20482: result: yes
# configure:21314: checking for Berkeley DB library and header version match
# configure:21365: clang -o conftest conftest.c -ldb-5.3 -pthread -lresolv >&5
# conftest.c:141:1: warning: type specifier missing, defaults to 'int' [-Wimplicit-int]
# main()
# ^
# 1 warning generated.
# configure:21365: $? = 0
# configure:21365: ./conftest
# configure:21365: $? = 0
# configure:21378: result: yes
# configure:21385: checking for Berkeley DB thread support
# configure:21467: clang -o conftest conftest.c -ldb-5.3 -pthread -lresolv >&5
# conftest.c:138:1: warning: type specifier missing, defaults to 'int' [-Wimplicit-int]
# main()
# ^
# 1 warning generated.
# configure:21467: $? = 0
# configure:21467: ./conftest
# configure:21467: $? = 0
# configure:21480: result: yes
# configure:21620: checking for openlog
# configure:21620: clang -o conftest conftest.c -lresolv >&5
# configure:21620: $? = 0
# configure:21620: result: yes
# configure:21636: checking sql.h usability
# configure:21636: clang -c conftest.c >&5
# configure:21636: $? = 0
# configure:21636: result: yes
# configure:21636: checking sql.h presence
# configure:21636: clang -E conftest.c
# configure:21636: $? = 0
# configure:21636: result: yes
# configure:21636: checking for sql.h
# configure:21636: result: yes
# configure:21636: checking sqlext.h usability
# configure:21636: clang -c conftest.c >&5
# configure:21636: $? = 0
# configure:21636: result: yes
# configure:21636: checking sqlext.h presence
# configure:21636: clang -E conftest.c
# configure:21636: $? = 0
# configure:21636: result: yes
# configure:21636: checking for sqlext.h
# configure:21636: result: yes
# configure:21662: checking for SQLDriverConnect in -liodbc
# configure:21687: clang -o conftest conftest.c -liodbc -pthread -lresolv >&5
# /usr/bin/ld: cannot find -liodbc
# clang-3.8: error: linker command failed with exit code 1 (use -v to see invocation)
# configure:21687: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME ""
# | #define PACKAGE_TARNAME ""
# | #define PACKAGE_VERSION ""
# | #define PACKAGE_STRING ""
# | #define PACKAGE_BUGREPORT ""
# | #define PACKAGE_URL ""
# | #define OPENLDAP_PACKAGE "OpenLDAP"
# | #define OPENLDAP_VERSION "2.4.44"
# | #define LDAP_VENDOR_VERSION 20444
# | #define LDAP_VENDOR_VERSION_MAJOR 2
# | #define LDAP_VENDOR_VERSION_MINOR 4
# | #define LDAP_VENDOR_VERSION_PATCH 44
# | #define HAVE_MKVERSION 1
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_DLFCN_H 1
# | #define EXEEXT ""
# | #define HAVE_LTDL_H 1
# | #define HAVE_LIBLTDL 1
# | #define STDC_HEADERS 1
# | #define HAVE_DIRENT_H 1
# | #define HAVE_SYS_WAIT_H 1
# | #define GWINSZ_IN_SYS_IOCTL 1
# | #define HAVE_ARPA_INET_H 1
# | #define HAVE_ARPA_NAMESER_H 1
# | #define HAVE_ASSERT_H 1
# | #define HAVE_BITS_TYPES_H 1
# | #define HAVE_CRYPT_H 1
# | #define HAVE_ERRNO_H 1
# | #define HAVE_FCNTL_H 1
# | #define HAVE_GETOPT_H 1
# | #define HAVE_GRP_H 1
# | #define HAVE_LIMITS_H 1
# | #define HAVE_LOCALE_H 1
# | #define HAVE_MALLOC_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_PWD_H 1
# | #define HAVE_SGTTY_H 1
# | #define HAVE_SHADOW_H 1
# | #define HAVE_STDDEF_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_SYSEXITS_H 1
# | #define HAVE_SYS_FILE_H 1
# | #define HAVE_SYS_ERRNO_H 1
# | #define HAVE_SYS_IOCTL_H 1
# | #define HAVE_SYS_PARAM_H 1
# | #define HAVE_SYS_RESOURCE_H 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_SYS_SYSLOG_H 1
# | #define HAVE_SYS_TIME_H 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_UIO_H 1
# | #define HAVE_SYSLOG_H 1
# | #define HAVE_TERMIOS_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_UTIME_H 1
# | #define HAVE_RESOLV_H 1
# | #define HAVE_NETINET_TCP_H 1
# | #define HAVE_SIGACTION 1
# | #define HAVE_SIGSET 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define SELECT_TYPE_ARG1 int
# | #define SELECT_TYPE_ARG234 (fd_set *)
# | #define SELECT_TYPE_ARG5 (struct timeval *)
# | #define HAVE_POLL 1
# | #define HAVE_POLL_H 1
# | #define HAVE_SYS_POLL_H 1
# | #define HAVE_SYS_EPOLL_H 1
# | #define HAVE_EPOLL 1
# | #define HAVE_SYS_ERRLIST 1
# | #define HAVE_STRERROR 1
# | #define HAVE_STRERROR_R 1
# | #define HAVE_REGEX_H 1
# | #define HAVE_UUID_UUID_H 1
# | #define HAVE_UUID_GENERATE 1
# | #define HAVE_RES_QUERY 1
# | #define HAVE_HSTRERROR 1
# | #define HAVE_GETADDRINFO 1
# | #define HAVE_GETNAMEINFO 1
# | #define HAVE_GAI_STRERROR 1
# | #define HAVE_INET_NTOP 1
# | #define HAVE_SYS_UN_H 1
# | #define HAVE_OPENSSL_SSL_H 1
# | #define HAVE_OPENSSL 1
# | #define HAVE_OPENSSL_CRL 1
# | #define HAVE_TLS 1
# | #define HAVE_PTHREAD_H 1
# | #define HAVE_PTHREADS 10
# | #define HAVE_SCHED_H 1
# | #define HAVE_SCHED_YIELD 1
# | #define HAVE_PTHREAD_YIELD 1
# | #define HAVE_PTHREAD_KILL 1
# | #define HAVE_PTHREAD_RWLOCK_DESTROY 1
# | #define HAVE_PTHREAD_DETACH 1
# | #define HAVE_PTHREAD_SETCONCURRENCY 1
# | #define HAVE_PTHREAD_GETCONCURRENCY 1
# | #define HAVE_YIELDING_SELECT 1
# | #define REENTRANT 1
# | #define _REENTRANT 1
# | #define THREAD_SAFE 1
# | #define _THREAD_SAFE 1
# | #define THREADSAFE 1
# | #define _THREADSAFE 1
# | #define _SGI_MP_SOURCE 1
# | #define LDAP_API_FEATURE_X_OPENLDAP_THREAD_SAFE 1
# | #define HAVE_CTIME_R 1
# | #define HAVE_GMTIME_R 1
# | #define HAVE_LOCALTIME_R 1
# | #define HAVE_GETHOSTBYNAME_R 1
# | #define HAVE_GETHOSTBYADDR_R 1
# | #define CTIME_R_NARGS 2
# | #define GETHOSTBYNAME_R_NARGS 6
# | #define GETHOSTBYADDR_R_NARGS 8
# | #define HAVE_DB_H 1
# | #define HAVE_BERKELEY_DB_THREAD 1
# | #define HAVE_BERKELEY_DB 1
# | #define LDAP_LIBS_DYNAMIC 1
# | #define HAVE_SQL_H 1
# | #define HAVE_SQLEXT_H 1
# | /* end confdefs.h. */
# |
# | /* Override any GCC internal prototype to avoid an error.
# | Use char because int might match the return type of a GCC
# | builtin and then its argument prototype would still apply. */
# | #ifdef __cplusplus
# | extern "C"
# | #endif
# | char SQLDriverConnect ();
# | int
# | main ()
# | {
# | return SQLDriverConnect ();
# | ;
# | return 0;
# | }
# configure:21696: result: no
# configure:21710: checking for SQLDriverConnect in -lodbc
# configure:21735: clang -o conftest conftest.c -lodbc -pthread -lresolv >&5
# configure:21735: $? = 0
# configure:21744: result: yes
# configure:21981: checking unicode/utypes.h usability
# configure:21981: clang -c conftest.c >&5
# configure:21981: $? = 0
# configure:21981: result: yes
# configure:21981: checking unicode/utypes.h presence
# configure:21981: clang -E conftest.c
# configure:21981: $? = 0
# configure:21981: result: yes
# configure:21981: checking for unicode/utypes.h
# configure:21981: result: yes
# configure:21994: checking for ICU libraries
# configure:22017: clang -o conftest conftest.c -licuuc -licudata -lresolv >&5
# configure:22017: $? = 0
# configure:22027: result: yes
# configure:22051: checking sasl/sasl.h usability
# configure:22051: clang -c conftest.c >&5
# configure:22051: $? = 0
# configure:22051: result: yes
# configure:22051: checking sasl/sasl.h presence
# configure:22051: clang -E conftest.c
# configure:22051: $? = 0
# configure:22051: result: yes
# configure:22051: checking for sasl/sasl.h
# configure:22051: result: yes
# configure:22051: checking sasl.h usability
# configure:22051: clang -c conftest.c >&5
# conftest.c:170:10: fatal error: 'sasl.h' file not found
# #include
# ^
# 1 error generated.
# configure:22051: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME ""
# | #define PACKAGE_TARNAME ""
# | #define PACKAGE_VERSION ""
# | #define PACKAGE_STRING ""
# | #define PACKAGE_BUGREPORT ""
# | #define PACKAGE_URL ""
# | #define OPENLDAP_PACKAGE "OpenLDAP"
# | #define OPENLDAP_VERSION "2.4.44"
# | #define LDAP_VENDOR_VERSION 20444
# | #define LDAP_VENDOR_VERSION_MAJOR 2
# | #define LDAP_VENDOR_VERSION_MINOR 4
# | #define LDAP_VENDOR_VERSION_PATCH 44
# | #define HAVE_MKVERSION 1
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_DLFCN_H 1
# | #define EXEEXT ""
# | #define HAVE_LTDL_H 1
# | #define HAVE_LIBLTDL 1
# | #define STDC_HEADERS 1
# | #define HAVE_DIRENT_H 1
# | #define HAVE_SYS_WAIT_H 1
# | #define GWINSZ_IN_SYS_IOCTL 1
# | #define HAVE_ARPA_INET_H 1
# | #define HAVE_ARPA_NAMESER_H 1
# | #define HAVE_ASSERT_H 1
# | #define HAVE_BITS_TYPES_H 1
# | #define HAVE_CRYPT_H 1
# | #define HAVE_ERRNO_H 1
# | #define HAVE_FCNTL_H 1
# | #define HAVE_GETOPT_H 1
# | #define HAVE_GRP_H 1
# | #define HAVE_LIMITS_H 1
# | #define HAVE_LOCALE_H 1
# | #define HAVE_MALLOC_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_PWD_H 1
# | #define HAVE_SGTTY_H 1
# | #define HAVE_SHADOW_H 1
# | #define HAVE_STDDEF_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_SYSEXITS_H 1
# | #define HAVE_SYS_FILE_H 1
# | #define HAVE_SYS_ERRNO_H 1
# | #define HAVE_SYS_IOCTL_H 1
# | #define HAVE_SYS_PARAM_H 1
# | #define HAVE_SYS_RESOURCE_H 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_SYS_SYSLOG_H 1
# | #define HAVE_SYS_TIME_H 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_UIO_H 1
# | #define HAVE_SYSLOG_H 1
# | #define HAVE_TERMIOS_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_UTIME_H 1
# | #define HAVE_RESOLV_H 1
# | #define HAVE_NETINET_TCP_H 1
# | #define HAVE_SIGACTION 1
# | #define HAVE_SIGSET 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define SELECT_TYPE_ARG1 int
# | #define SELECT_TYPE_ARG234 (fd_set *)
# | #define SELECT_TYPE_ARG5 (struct timeval *)
# | #define HAVE_POLL 1
# | #define HAVE_POLL_H 1
# | #define HAVE_SYS_POLL_H 1
# | #define HAVE_SYS_EPOLL_H 1
# | #define HAVE_EPOLL 1
# | #define HAVE_SYS_ERRLIST 1
# | #define HAVE_STRERROR 1
# | #define HAVE_STRERROR_R 1
# | #define HAVE_REGEX_H 1
# | #define HAVE_UUID_UUID_H 1
# | #define HAVE_UUID_GENERATE 1
# | #define HAVE_RES_QUERY 1
# | #define HAVE_HSTRERROR 1
# | #define HAVE_GETADDRINFO 1
# | #define HAVE_GETNAMEINFO 1
# | #define HAVE_GAI_STRERROR 1
# | #define HAVE_INET_NTOP 1
# | #define HAVE_SYS_UN_H 1
# | #define HAVE_OPENSSL_SSL_H 1
# | #define HAVE_OPENSSL 1
# | #define HAVE_OPENSSL_CRL 1
# | #define HAVE_TLS 1
# | #define HAVE_PTHREAD_H 1
# | #define HAVE_PTHREADS 10
# | #define HAVE_SCHED_H 1
# | #define HAVE_SCHED_YIELD 1
# | #define HAVE_PTHREAD_YIELD 1
# | #define HAVE_PTHREAD_KILL 1
# | #define HAVE_PTHREAD_RWLOCK_DESTROY 1
# | #define HAVE_PTHREAD_DETACH 1
# | #define HAVE_PTHREAD_SETCONCURRENCY 1
# | #define HAVE_PTHREAD_GETCONCURRENCY 1
# | #define HAVE_YIELDING_SELECT 1
# | #define REENTRANT 1
# | #define _REENTRANT 1
# | #define THREAD_SAFE 1
# | #define _THREAD_SAFE 1
# | #define THREADSAFE 1
# | #define _THREADSAFE 1
# | #define _SGI_MP_SOURCE 1
# | #define LDAP_API_FEATURE_X_OPENLDAP_THREAD_SAFE 1
# | #define HAVE_CTIME_R 1
# | #define HAVE_GMTIME_R 1
# | #define HAVE_LOCALTIME_R 1
# | #define HAVE_GETHOSTBYNAME_R 1
# | #define HAVE_GETHOSTBYADDR_R 1
# | #define CTIME_R_NARGS 2
# | #define GETHOSTBYNAME_R_NARGS 6
# | #define GETHOSTBYADDR_R_NARGS 8
# | #define HAVE_DB_H 1
# | #define HAVE_BERKELEY_DB_THREAD 1
# | #define HAVE_BERKELEY_DB 1
# | #define LDAP_LIBS_DYNAMIC 1
# | #define HAVE_SQL_H 1
# | #define HAVE_SQLEXT_H 1
# | #define HAVE_UNICODE_UTYPES_H 1
# | #define HAVE_ICU 1
# | #define HAVE_SASL_SASL_H 1
# | /* end confdefs.h. */
# | #include
# | #ifdef HAVE_SYS_TYPES_H
# | # include
# | #endif
# | #ifdef HAVE_SYS_STAT_H
# | # include
# | #endif
# | #ifdef STDC_HEADERS
# | # include
# | # include
# | #else
# | # ifdef HAVE_STDLIB_H
# | # include
# | # endif
# | #endif
# | #ifdef HAVE_STRING_H
# | # if !defined STDC_HEADERS && defined HAVE_MEMORY_H
# | # include
# | # endif
# | # include
# | #endif
# | #ifdef HAVE_STRINGS_H
# | # include
# | #endif
# | #ifdef HAVE_INTTYPES_H
# | # include
# | #endif
# | #ifdef HAVE_STDINT_H
# | # include
# | #endif
# | #ifdef HAVE_UNISTD_H
# | # include
# | #endif
# | #include
# configure:22051: result: no
# configure:22051: checking sasl.h presence
# configure:22051: clang -E conftest.c
# conftest.c:137:10: fatal error: 'sasl.h' file not found
# #include
# ^
# 1 error generated.
# configure:22051: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME ""
# | #define PACKAGE_TARNAME ""
# | #define PACKAGE_VERSION ""
# | #define PACKAGE_STRING ""
# | #define PACKAGE_BUGREPORT ""
# | #define PACKAGE_URL ""
# | #define OPENLDAP_PACKAGE "OpenLDAP"
# | #define OPENLDAP_VERSION "2.4.44"
# | #define LDAP_VENDOR_VERSION 20444
# | #define LDAP_VENDOR_VERSION_MAJOR 2
# | #define LDAP_VENDOR_VERSION_MINOR 4
# | #define LDAP_VENDOR_VERSION_PATCH 44
# | #define HAVE_MKVERSION 1
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_DLFCN_H 1
# | #define EXEEXT ""
# | #define HAVE_LTDL_H 1
# | #define HAVE_LIBLTDL 1
# | #define STDC_HEADERS 1
# | #define HAVE_DIRENT_H 1
# | #define HAVE_SYS_WAIT_H 1
# | #define GWINSZ_IN_SYS_IOCTL 1
# | #define HAVE_ARPA_INET_H 1
# | #define HAVE_ARPA_NAMESER_H 1
# | #define HAVE_ASSERT_H 1
# | #define HAVE_BITS_TYPES_H 1
# | #define HAVE_CRYPT_H 1
# | #define HAVE_ERRNO_H 1
# | #define HAVE_FCNTL_H 1
# | #define HAVE_GETOPT_H 1
# | #define HAVE_GRP_H 1
# | #define HAVE_LIMITS_H 1
# | #define HAVE_LOCALE_H 1
# | #define HAVE_MALLOC_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_PWD_H 1
# | #define HAVE_SGTTY_H 1
# | #define HAVE_SHADOW_H 1
# | #define HAVE_STDDEF_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_SYSEXITS_H 1
# | #define HAVE_SYS_FILE_H 1
# | #define HAVE_SYS_ERRNO_H 1
# | #define HAVE_SYS_IOCTL_H 1
# | #define HAVE_SYS_PARAM_H 1
# | #define HAVE_SYS_RESOURCE_H 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_SYS_SYSLOG_H 1
# | #define HAVE_SYS_TIME_H 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_UIO_H 1
# | #define HAVE_SYSLOG_H 1
# | #define HAVE_TERMIOS_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_UTIME_H 1
# | #define HAVE_RESOLV_H 1
# | #define HAVE_NETINET_TCP_H 1
# | #define HAVE_SIGACTION 1
# | #define HAVE_SIGSET 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define SELECT_TYPE_ARG1 int
# | #define SELECT_TYPE_ARG234 (fd_set *)
# | #define SELECT_TYPE_ARG5 (struct timeval *)
# | #define HAVE_POLL 1
# | #define HAVE_POLL_H 1
# | #define HAVE_SYS_POLL_H 1
# | #define HAVE_SYS_EPOLL_H 1
# | #define HAVE_EPOLL 1
# | #define HAVE_SYS_ERRLIST 1
# | #define HAVE_STRERROR 1
# | #define HAVE_STRERROR_R 1
# | #define HAVE_REGEX_H 1
# | #define HAVE_UUID_UUID_H 1
# | #define HAVE_UUID_GENERATE 1
# | #define HAVE_RES_QUERY 1
# | #define HAVE_HSTRERROR 1
# | #define HAVE_GETADDRINFO 1
# | #define HAVE_GETNAMEINFO 1
# | #define HAVE_GAI_STRERROR 1
# | #define HAVE_INET_NTOP 1
# | #define HAVE_SYS_UN_H 1
# | #define HAVE_OPENSSL_SSL_H 1
# | #define HAVE_OPENSSL 1
# | #define HAVE_OPENSSL_CRL 1
# | #define HAVE_TLS 1
# | #define HAVE_PTHREAD_H 1
# | #define HAVE_PTHREADS 10
# | #define HAVE_SCHED_H 1
# | #define HAVE_SCHED_YIELD 1
# | #define HAVE_PTHREAD_YIELD 1
# | #define HAVE_PTHREAD_KILL 1
# | #define HAVE_PTHREAD_RWLOCK_DESTROY 1
# | #define HAVE_PTHREAD_DETACH 1
# | #define HAVE_PTHREAD_SETCONCURRENCY 1
# | #define HAVE_PTHREAD_GETCONCURRENCY 1
# | #define HAVE_YIELDING_SELECT 1
# | #define REENTRANT 1
# | #define _REENTRANT 1
# | #define THREAD_SAFE 1
# | #define _THREAD_SAFE 1
# | #define THREADSAFE 1
# | #define _THREADSAFE 1
# | #define _SGI_MP_SOURCE 1
# | #define LDAP_API_FEATURE_X_OPENLDAP_THREAD_SAFE 1
# | #define HAVE_CTIME_R 1
# | #define HAVE_GMTIME_R 1
# | #define HAVE_LOCALTIME_R 1
# | #define HAVE_GETHOSTBYNAME_R 1
# | #define HAVE_GETHOSTBYADDR_R 1
# | #define CTIME_R_NARGS 2
# | #define GETHOSTBYNAME_R_NARGS 6
# | #define GETHOSTBYADDR_R_NARGS 8
# | #define HAVE_DB_H 1
# | #define HAVE_BERKELEY_DB_THREAD 1
# | #define HAVE_BERKELEY_DB 1
# | #define LDAP_LIBS_DYNAMIC 1
# | #define HAVE_SQL_H 1
# | #define HAVE_SQLEXT_H 1
# | #define HAVE_UNICODE_UTYPES_H 1
# | #define HAVE_ICU 1
# | #define HAVE_SASL_SASL_H 1
# | /* end confdefs.h. */
# | #include
# configure:22051: result: no
# configure:22051: checking for sasl.h
# configure:22051: result: no
# configure:22064: checking for sasl_client_init in -lsasl2
# configure:22089: clang -o conftest conftest.c -lsasl2 -lresolv >&5
# configure:22089: $? = 0
# configure:22098: result: yes
# configure:22161: checking Cyrus SASL library version
# configure:22194: result: yes
# configure:22212: checking for sasl_version
# configure:22212: clang -o conftest conftest.c -lresolv -lsasl2 >&5
# configure:22212: $? = 0
# configure:22212: result: yes
# configure:22260: checking fetch(3) library
# configure:22282: clang -o conftest conftest.c -lfetch -lcom_err -lresolv >&5
# conftest.c:145:10: fatal error: 'fetch.h' file not found
# #include
# ^
# 1 error generated.
# configure:22282: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME ""
# | #define PACKAGE_TARNAME ""
# | #define PACKAGE_VERSION ""
# | #define PACKAGE_STRING ""
# | #define PACKAGE_BUGREPORT ""
# | #define PACKAGE_URL ""
# | #define OPENLDAP_PACKAGE "OpenLDAP"
# | #define OPENLDAP_VERSION "2.4.44"
# | #define LDAP_VENDOR_VERSION 20444
# | #define LDAP_VENDOR_VERSION_MAJOR 2
# | #define LDAP_VENDOR_VERSION_MINOR 4
# | #define LDAP_VENDOR_VERSION_PATCH 44
# | #define HAVE_MKVERSION 1
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_DLFCN_H 1
# | #define EXEEXT ""
# | #define HAVE_LTDL_H 1
# | #define HAVE_LIBLTDL 1
# | #define STDC_HEADERS 1
# | #define HAVE_DIRENT_H 1
# | #define HAVE_SYS_WAIT_H 1
# | #define GWINSZ_IN_SYS_IOCTL 1
# | #define HAVE_ARPA_INET_H 1
# | #define HAVE_ARPA_NAMESER_H 1
# | #define HAVE_ASSERT_H 1
# | #define HAVE_BITS_TYPES_H 1
# | #define HAVE_CRYPT_H 1
# | #define HAVE_ERRNO_H 1
# | #define HAVE_FCNTL_H 1
# | #define HAVE_GETOPT_H 1
# | #define HAVE_GRP_H 1
# | #define HAVE_LIMITS_H 1
# | #define HAVE_LOCALE_H 1
# | #define HAVE_MALLOC_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_PWD_H 1
# | #define HAVE_SGTTY_H 1
# | #define HAVE_SHADOW_H 1
# | #define HAVE_STDDEF_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_SYSEXITS_H 1
# | #define HAVE_SYS_FILE_H 1
# | #define HAVE_SYS_ERRNO_H 1
# | #define HAVE_SYS_IOCTL_H 1
# | #define HAVE_SYS_PARAM_H 1
# | #define HAVE_SYS_RESOURCE_H 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_SYS_SYSLOG_H 1
# | #define HAVE_SYS_TIME_H 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_UIO_H 1
# | #define HAVE_SYSLOG_H 1
# | #define HAVE_TERMIOS_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_UTIME_H 1
# | #define HAVE_RESOLV_H 1
# | #define HAVE_NETINET_TCP_H 1
# | #define HAVE_SIGACTION 1
# | #define HAVE_SIGSET 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define SELECT_TYPE_ARG1 int
# | #define SELECT_TYPE_ARG234 (fd_set *)
# | #define SELECT_TYPE_ARG5 (struct timeval *)
# | #define HAVE_POLL 1
# | #define HAVE_POLL_H 1
# | #define HAVE_SYS_POLL_H 1
# | #define HAVE_SYS_EPOLL_H 1
# | #define HAVE_EPOLL 1
# | #define HAVE_SYS_ERRLIST 1
# | #define HAVE_STRERROR 1
# | #define HAVE_STRERROR_R 1
# | #define HAVE_REGEX_H 1
# | #define HAVE_UUID_UUID_H 1
# | #define HAVE_UUID_GENERATE 1
# | #define HAVE_RES_QUERY 1
# | #define HAVE_HSTRERROR 1
# | #define HAVE_GETADDRINFO 1
# | #define HAVE_GETNAMEINFO 1
# | #define HAVE_GAI_STRERROR 1
# | #define HAVE_INET_NTOP 1
# | #define HAVE_SYS_UN_H 1
# | #define HAVE_OPENSSL_SSL_H 1
# | #define HAVE_OPENSSL 1
# | #define HAVE_OPENSSL_CRL 1
# | #define HAVE_TLS 1
# | #define HAVE_PTHREAD_H 1
# | #define HAVE_PTHREADS 10
# | #define HAVE_SCHED_H 1
# | #define HAVE_SCHED_YIELD 1
# | #define HAVE_PTHREAD_YIELD 1
# | #define HAVE_PTHREAD_KILL 1
# | #define HAVE_PTHREAD_RWLOCK_DESTROY 1
# | #define HAVE_PTHREAD_DETACH 1
# | #define HAVE_PTHREAD_SETCONCURRENCY 1
# | #define HAVE_PTHREAD_GETCONCURRENCY 1
# | #define HAVE_YIELDING_SELECT 1
# | #define REENTRANT 1
# | #define _REENTRANT 1
# | #define THREAD_SAFE 1
# | #define _THREAD_SAFE 1
# | #define THREADSAFE 1
# | #define _THREADSAFE 1
# | #define _SGI_MP_SOURCE 1
# | #define LDAP_API_FEATURE_X_OPENLDAP_THREAD_SAFE 1
# | #define HAVE_CTIME_R 1
# | #define HAVE_GMTIME_R 1
# | #define HAVE_LOCALTIME_R 1
# | #define HAVE_GETHOSTBYNAME_R 1
# | #define HAVE_GETHOSTBYADDR_R 1
# | #define CTIME_R_NARGS 2
# | #define GETHOSTBYNAME_R_NARGS 6
# | #define GETHOSTBYADDR_R_NARGS 8
# | #define HAVE_DB_H 1
# | #define HAVE_BERKELEY_DB_THREAD 1
# | #define HAVE_BERKELEY_DB 1
# | #define LDAP_LIBS_DYNAMIC 1
# | #define HAVE_SQL_H 1
# | #define HAVE_SQLEXT_H 1
# | #define HAVE_UNICODE_UTYPES_H 1
# | #define HAVE_ICU 1
# | #define HAVE_SASL_SASL_H 1
# | #define HAVE_CYRUS_SASL 1
# | #define HAVE_SASL_VERSION 1
# | #define URANDOM_DEVICE "/dev/urandom"
# | /* end confdefs.h. */
# |
# | #ifdef HAVE_SYS_PARAM_H
# | #include
# | #endif
# | #include
# | #include
# | int
# | main ()
# | {
# | struct url *u = fetchParseURL("file:///");
# | ;
# | return 0;
# | }
# configure:22290: result: no
# configure:22314: checking for crypt
# configure:22314: clang -o conftest conftest.c -lssl -lcrypto -lresolv >&5
# /tmp/conftest-f3527b.o: In function `main':
# conftest.c:(.text+0x12): undefined reference to `crypt'
# clang-3.8: error: linker command failed with exit code 1 (use -v to see invocation)
# configure:22314: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME ""
# | #define PACKAGE_TARNAME ""
# | #define PACKAGE_VERSION ""
# | #define PACKAGE_STRING ""
# | #define PACKAGE_BUGREPORT ""
# | #define PACKAGE_URL ""
# | #define OPENLDAP_PACKAGE "OpenLDAP"
# | #define OPENLDAP_VERSION "2.4.44"
# | #define LDAP_VENDOR_VERSION 20444
# | #define LDAP_VENDOR_VERSION_MAJOR 2
# | #define LDAP_VENDOR_VERSION_MINOR 4
# | #define LDAP_VENDOR_VERSION_PATCH 44
# | #define HAVE_MKVERSION 1
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_DLFCN_H 1
# | #define EXEEXT ""
# | #define HAVE_LTDL_H 1
# | #define HAVE_LIBLTDL 1
# | #define STDC_HEADERS 1
# | #define HAVE_DIRENT_H 1
# | #define HAVE_SYS_WAIT_H 1
# | #define GWINSZ_IN_SYS_IOCTL 1
# | #define HAVE_ARPA_INET_H 1
# | #define HAVE_ARPA_NAMESER_H 1
# | #define HAVE_ASSERT_H 1
# | #define HAVE_BITS_TYPES_H 1
# | #define HAVE_CRYPT_H 1
# | #define HAVE_ERRNO_H 1
# | #define HAVE_FCNTL_H 1
# | #define HAVE_GETOPT_H 1
# | #define HAVE_GRP_H 1
# | #define HAVE_LIMITS_H 1
# | #define HAVE_LOCALE_H 1
# | #define HAVE_MALLOC_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_PWD_H 1
# | #define HAVE_SGTTY_H 1
# | #define HAVE_SHADOW_H 1
# | #define HAVE_STDDEF_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_SYSEXITS_H 1
# | #define HAVE_SYS_FILE_H 1
# | #define HAVE_SYS_ERRNO_H 1
# | #define HAVE_SYS_IOCTL_H 1
# | #define HAVE_SYS_PARAM_H 1
# | #define HAVE_SYS_RESOURCE_H 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_SYS_SYSLOG_H 1
# | #define HAVE_SYS_TIME_H 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_UIO_H 1
# | #define HAVE_SYSLOG_H 1
# | #define HAVE_TERMIOS_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_UTIME_H 1
# | #define HAVE_RESOLV_H 1
# | #define HAVE_NETINET_TCP_H 1
# | #define HAVE_SIGACTION 1
# | #define HAVE_SIGSET 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define SELECT_TYPE_ARG1 int
# | #define SELECT_TYPE_ARG234 (fd_set *)
# | #define SELECT_TYPE_ARG5 (struct timeval *)
# | #define HAVE_POLL 1
# | #define HAVE_POLL_H 1
# | #define HAVE_SYS_POLL_H 1
# | #define HAVE_SYS_EPOLL_H 1
# | #define HAVE_EPOLL 1
# | #define HAVE_SYS_ERRLIST 1
# | #define HAVE_STRERROR 1
# | #define HAVE_STRERROR_R 1
# | #define HAVE_REGEX_H 1
# | #define HAVE_UUID_UUID_H 1
# | #define HAVE_UUID_GENERATE 1
# | #define HAVE_RES_QUERY 1
# | #define HAVE_HSTRERROR 1
# | #define HAVE_GETADDRINFO 1
# | #define HAVE_GETNAMEINFO 1
# | #define HAVE_GAI_STRERROR 1
# | #define HAVE_INET_NTOP 1
# | #define HAVE_SYS_UN_H 1
# | #define HAVE_OPENSSL_SSL_H 1
# | #define HAVE_OPENSSL 1
# | #define HAVE_OPENSSL_CRL 1
# | #define HAVE_TLS 1
# | #define HAVE_PTHREAD_H 1
# | #define HAVE_PTHREADS 10
# | #define HAVE_SCHED_H 1
# | #define HAVE_SCHED_YIELD 1
# | #define HAVE_PTHREAD_YIELD 1
# | #define HAVE_PTHREAD_KILL 1
# | #define HAVE_PTHREAD_RWLOCK_DESTROY 1
# | #define HAVE_PTHREAD_DETACH 1
# | #define HAVE_PTHREAD_SETCONCURRENCY 1
# | #define HAVE_PTHREAD_GETCONCURRENCY 1
# | #define HAVE_YIELDING_SELECT 1
# | #define REENTRANT 1
# | #define _REENTRANT 1
# | #define THREAD_SAFE 1
# | #define _THREAD_SAFE 1
# | #define THREADSAFE 1
# | #define _THREADSAFE 1
# | #define _SGI_MP_SOURCE 1
# | #define LDAP_API_FEATURE_X_OPENLDAP_THREAD_SAFE 1
# | #define HAVE_CTIME_R 1
# | #define HAVE_GMTIME_R 1
# | #define HAVE_LOCALTIME_R 1
# | #define HAVE_GETHOSTBYNAME_R 1
# | #define HAVE_GETHOSTBYADDR_R 1
# | #define CTIME_R_NARGS 2
# | #define GETHOSTBYNAME_R_NARGS 6
# | #define GETHOSTBYADDR_R_NARGS 8
# | #define HAVE_DB_H 1
# | #define HAVE_BERKELEY_DB_THREAD 1
# | #define HAVE_BERKELEY_DB 1
# | #define LDAP_LIBS_DYNAMIC 1
# | #define HAVE_SQL_H 1
# | #define HAVE_SQLEXT_H 1
# | #define HAVE_UNICODE_UTYPES_H 1
# | #define HAVE_ICU 1
# | #define HAVE_SASL_SASL_H 1
# | #define HAVE_CYRUS_SASL 1
# | #define HAVE_SASL_VERSION 1
# | #define URANDOM_DEVICE "/dev/urandom"
# | /* end confdefs.h. */
# | /* Define crypt to an innocuous variant, in case declares crypt.
# | For example, HP-UX 11i declares gettimeofday. */
# | #define crypt innocuous_crypt
# |
# | /* System header to define __stub macros and hopefully few prototypes,
# | which can conflict with char crypt (); below.
# | Prefer to if __STDC__ is defined, since
# | exists even on freestanding compilers. */
# |
# | #ifdef __STDC__
# | # include
# | #else
# | # include
# | #endif
# |
# | #undef crypt
# |
# | /* Override any GCC internal prototype to avoid an error.
# | Use char because int might match the return type of a GCC
# | builtin and then its argument prototype would still apply. */
# | #ifdef __cplusplus
# | extern "C"
# | #endif
# | char crypt ();
# | /* The GNU C library defines this for functions which it implements
# | to always fail with ENOSYS. Some functions are actually named
# | something starting with __ and the normal name is an alias. */
# | #if defined __stub_crypt || defined __stub___crypt
# | choke me
# | #endif
# |
# | int
# | main ()
# | {
# | return crypt ();
# | ;
# | return 0;
# | }
# configure:22314: result: no
# configure:22320: checking for crypt in -lcrypt
# configure:22345: clang -o conftest conftest.c -lcrypt -lresolv >&5
# configure:22345: $? = 0
# configure:22354: result: yes
# configure:22386: checking for setproctitle
# configure:22386: clang -o conftest conftest.c -lresolv >&5
# /tmp/conftest-4e0161.o: In function `main':
# conftest.c:(.text+0x12): undefined reference to `setproctitle'
# clang-3.8: error: linker command failed with exit code 1 (use -v to see invocation)
# configure:22386: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME ""
# | #define PACKAGE_TARNAME ""
# | #define PACKAGE_VERSION ""
# | #define PACKAGE_STRING ""
# | #define PACKAGE_BUGREPORT ""
# | #define PACKAGE_URL ""
# | #define OPENLDAP_PACKAGE "OpenLDAP"
# | #define OPENLDAP_VERSION "2.4.44"
# | #define LDAP_VENDOR_VERSION 20444
# | #define LDAP_VENDOR_VERSION_MAJOR 2
# | #define LDAP_VENDOR_VERSION_MINOR 4
# | #define LDAP_VENDOR_VERSION_PATCH 44
# | #define HAVE_MKVERSION 1
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_DLFCN_H 1
# | #define EXEEXT ""
# | #define HAVE_LTDL_H 1
# | #define HAVE_LIBLTDL 1
# | #define STDC_HEADERS 1
# | #define HAVE_DIRENT_H 1
# | #define HAVE_SYS_WAIT_H 1
# | #define GWINSZ_IN_SYS_IOCTL 1
# | #define HAVE_ARPA_INET_H 1
# | #define HAVE_ARPA_NAMESER_H 1
# | #define HAVE_ASSERT_H 1
# | #define HAVE_BITS_TYPES_H 1
# | #define HAVE_CRYPT_H 1
# | #define HAVE_ERRNO_H 1
# | #define HAVE_FCNTL_H 1
# | #define HAVE_GETOPT_H 1
# | #define HAVE_GRP_H 1
# | #define HAVE_LIMITS_H 1
# | #define HAVE_LOCALE_H 1
# | #define HAVE_MALLOC_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_PWD_H 1
# | #define HAVE_SGTTY_H 1
# | #define HAVE_SHADOW_H 1
# | #define HAVE_STDDEF_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_SYSEXITS_H 1
# | #define HAVE_SYS_FILE_H 1
# | #define HAVE_SYS_ERRNO_H 1
# | #define HAVE_SYS_IOCTL_H 1
# | #define HAVE_SYS_PARAM_H 1
# | #define HAVE_SYS_RESOURCE_H 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_SYS_SYSLOG_H 1
# | #define HAVE_SYS_TIME_H 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_UIO_H 1
# | #define HAVE_SYSLOG_H 1
# | #define HAVE_TERMIOS_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_UTIME_H 1
# | #define HAVE_RESOLV_H 1
# | #define HAVE_NETINET_TCP_H 1
# | #define HAVE_SIGACTION 1
# | #define HAVE_SIGSET 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define SELECT_TYPE_ARG1 int
# | #define SELECT_TYPE_ARG234 (fd_set *)
# | #define SELECT_TYPE_ARG5 (struct timeval *)
# | #define HAVE_POLL 1
# | #define HAVE_POLL_H 1
# | #define HAVE_SYS_POLL_H 1
# | #define HAVE_SYS_EPOLL_H 1
# | #define HAVE_EPOLL 1
# | #define HAVE_SYS_ERRLIST 1
# | #define HAVE_STRERROR 1
# | #define HAVE_STRERROR_R 1
# | #define HAVE_REGEX_H 1
# | #define HAVE_UUID_UUID_H 1
# | #define HAVE_UUID_GENERATE 1
# | #define HAVE_RES_QUERY 1
# | #define HAVE_HSTRERROR 1
# | #define HAVE_GETADDRINFO 1
# | #define HAVE_GETNAMEINFO 1
# | #define HAVE_GAI_STRERROR 1
# | #define HAVE_INET_NTOP 1
# | #define HAVE_SYS_UN_H 1
# | #define HAVE_OPENSSL_SSL_H 1
# | #define HAVE_OPENSSL 1
# | #define HAVE_OPENSSL_CRL 1
# | #define HAVE_TLS 1
# | #define HAVE_PTHREAD_H 1
# | #define HAVE_PTHREADS 10
# | #define HAVE_SCHED_H 1
# | #define HAVE_SCHED_YIELD 1
# | #define HAVE_PTHREAD_YIELD 1
# | #define HAVE_PTHREAD_KILL 1
# | #define HAVE_PTHREAD_RWLOCK_DESTROY 1
# | #define HAVE_PTHREAD_DETACH 1
# | #define HAVE_PTHREAD_SETCONCURRENCY 1
# | #define HAVE_PTHREAD_GETCONCURRENCY 1
# | #define HAVE_YIELDING_SELECT 1
# | #define REENTRANT 1
# | #define _REENTRANT 1
# | #define THREAD_SAFE 1
# | #define _THREAD_SAFE 1
# | #define THREADSAFE 1
# | #define _THREADSAFE 1
# | #define _SGI_MP_SOURCE 1
# | #define LDAP_API_FEATURE_X_OPENLDAP_THREAD_SAFE 1
# | #define HAVE_CTIME_R 1
# | #define HAVE_GMTIME_R 1
# | #define HAVE_LOCALTIME_R 1
# | #define HAVE_GETHOSTBYNAME_R 1
# | #define HAVE_GETHOSTBYADDR_R 1
# | #define CTIME_R_NARGS 2
# | #define GETHOSTBYNAME_R_NARGS 6
# | #define GETHOSTBYADDR_R_NARGS 8
# | #define HAVE_DB_H 1
# | #define HAVE_BERKELEY_DB_THREAD 1
# | #define HAVE_BERKELEY_DB 1
# | #define LDAP_LIBS_DYNAMIC 1
# | #define HAVE_SQL_H 1
# | #define HAVE_SQLEXT_H 1
# | #define HAVE_UNICODE_UTYPES_H 1
# | #define HAVE_ICU 1
# | #define HAVE_SASL_SASL_H 1
# | #define HAVE_CYRUS_SASL 1
# | #define HAVE_SASL_VERSION 1
# | #define URANDOM_DEVICE "/dev/urandom"
# | #define HAVE_CRYPT 1
# | /* end confdefs.h. */
# | /* Define setproctitle to an innocuous variant, in case declares setproctitle.
# | For example, HP-UX 11i declares gettimeofday. */
# | #define setproctitle innocuous_setproctitle
# |
# | /* System header to define __stub macros and hopefully few prototypes,
# | which can conflict with char setproctitle (); below.
# | Prefer to if __STDC__ is defined, since
# | exists even on freestanding compilers. */
# |
# | #ifdef __STDC__
# | # include
# | #else
# | # include
# | #endif
# |
# | #undef setproctitle
# |
# | /* Override any GCC internal prototype to avoid an error.
# | Use char because int might match the return type of a GCC
# | builtin and then its argument prototype would still apply. */
# | #ifdef __cplusplus
# | extern "C"
# | #endif
# | char setproctitle ();
# | /* The GNU C library defines this for functions which it implements
# | to always fail with ENOSYS. Some functions are actually named
# | something starting with __ and the normal name is an alias. */
# | #if defined __stub_setproctitle || defined __stub___setproctitle
# | choke me
# | #endif
# |
# | int
# | main ()
# | {
# | return setproctitle ();
# | ;
# | return 0;
# | }
# configure:22386: result: no
# configure:22391: checking for setproctitle in -lutil
# configure:22416: clang -o conftest conftest.c -lutil -lresolv >&5
# /tmp/conftest-52744a.o: In function `main':
# conftest.c:(.text+0x12): undefined reference to `setproctitle'
# clang-3.8: error: linker command failed with exit code 1 (use -v to see invocation)
# configure:22416: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME ""
# | #define PACKAGE_TARNAME ""
# | #define PACKAGE_VERSION ""
# | #define PACKAGE_STRING ""
# | #define PACKAGE_BUGREPORT ""
# | #define PACKAGE_URL ""
# | #define OPENLDAP_PACKAGE "OpenLDAP"
# | #define OPENLDAP_VERSION "2.4.44"
# | #define LDAP_VENDOR_VERSION 20444
# | #define LDAP_VENDOR_VERSION_MAJOR 2
# | #define LDAP_VENDOR_VERSION_MINOR 4
# | #define LDAP_VENDOR_VERSION_PATCH 44
# | #define HAVE_MKVERSION 1
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_DLFCN_H 1
# | #define EXEEXT ""
# | #define HAVE_LTDL_H 1
# | #define HAVE_LIBLTDL 1
# | #define STDC_HEADERS 1
# | #define HAVE_DIRENT_H 1
# | #define HAVE_SYS_WAIT_H 1
# | #define GWINSZ_IN_SYS_IOCTL 1
# | #define HAVE_ARPA_INET_H 1
# | #define HAVE_ARPA_NAMESER_H 1
# | #define HAVE_ASSERT_H 1
# | #define HAVE_BITS_TYPES_H 1
# | #define HAVE_CRYPT_H 1
# | #define HAVE_ERRNO_H 1
# | #define HAVE_FCNTL_H 1
# | #define HAVE_GETOPT_H 1
# | #define HAVE_GRP_H 1
# | #define HAVE_LIMITS_H 1
# | #define HAVE_LOCALE_H 1
# | #define HAVE_MALLOC_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_PWD_H 1
# | #define HAVE_SGTTY_H 1
# | #define HAVE_SHADOW_H 1
# | #define HAVE_STDDEF_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_SYSEXITS_H 1
# | #define HAVE_SYS_FILE_H 1
# | #define HAVE_SYS_ERRNO_H 1
# | #define HAVE_SYS_IOCTL_H 1
# | #define HAVE_SYS_PARAM_H 1
# | #define HAVE_SYS_RESOURCE_H 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_SYS_SYSLOG_H 1
# | #define HAVE_SYS_TIME_H 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_UIO_H 1
# | #define HAVE_SYSLOG_H 1
# | #define HAVE_TERMIOS_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_UTIME_H 1
# | #define HAVE_RESOLV_H 1
# | #define HAVE_NETINET_TCP_H 1
# | #define HAVE_SIGACTION 1
# | #define HAVE_SIGSET 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define SELECT_TYPE_ARG1 int
# | #define SELECT_TYPE_ARG234 (fd_set *)
# | #define SELECT_TYPE_ARG5 (struct timeval *)
# | #define HAVE_POLL 1
# | #define HAVE_POLL_H 1
# | #define HAVE_SYS_POLL_H 1
# | #define HAVE_SYS_EPOLL_H 1
# | #define HAVE_EPOLL 1
# | #define HAVE_SYS_ERRLIST 1
# | #define HAVE_STRERROR 1
# | #define HAVE_STRERROR_R 1
# | #define HAVE_REGEX_H 1
# | #define HAVE_UUID_UUID_H 1
# | #define HAVE_UUID_GENERATE 1
# | #define HAVE_RES_QUERY 1
# | #define HAVE_HSTRERROR 1
# | #define HAVE_GETADDRINFO 1
# | #define HAVE_GETNAMEINFO 1
# | #define HAVE_GAI_STRERROR 1
# | #define HAVE_INET_NTOP 1
# | #define HAVE_SYS_UN_H 1
# | #define HAVE_OPENSSL_SSL_H 1
# | #define HAVE_OPENSSL 1
# | #define HAVE_OPENSSL_CRL 1
# | #define HAVE_TLS 1
# | #define HAVE_PTHREAD_H 1
# | #define HAVE_PTHREADS 10
# | #define HAVE_SCHED_H 1
# | #define HAVE_SCHED_YIELD 1
# | #define HAVE_PTHREAD_YIELD 1
# | #define HAVE_PTHREAD_KILL 1
# | #define HAVE_PTHREAD_RWLOCK_DESTROY 1
# | #define HAVE_PTHREAD_DETACH 1
# | #define HAVE_PTHREAD_SETCONCURRENCY 1
# | #define HAVE_PTHREAD_GETCONCURRENCY 1
# | #define HAVE_YIELDING_SELECT 1
# | #define REENTRANT 1
# | #define _REENTRANT 1
# | #define THREAD_SAFE 1
# | #define _THREAD_SAFE 1
# | #define THREADSAFE 1
# | #define _THREADSAFE 1
# | #define _SGI_MP_SOURCE 1
# | #define LDAP_API_FEATURE_X_OPENLDAP_THREAD_SAFE 1
# | #define HAVE_CTIME_R 1
# | #define HAVE_GMTIME_R 1
# | #define HAVE_LOCALTIME_R 1
# | #define HAVE_GETHOSTBYNAME_R 1
# | #define HAVE_GETHOSTBYADDR_R 1
# | #define CTIME_R_NARGS 2
# | #define GETHOSTBYNAME_R_NARGS 6
# | #define GETHOSTBYADDR_R_NARGS 8
# | #define HAVE_DB_H 1
# | #define HAVE_BERKELEY_DB_THREAD 1
# | #define HAVE_BERKELEY_DB 1
# | #define LDAP_LIBS_DYNAMIC 1
# | #define HAVE_SQL_H 1
# | #define HAVE_SQLEXT_H 1
# | #define HAVE_UNICODE_UTYPES_H 1
# | #define HAVE_ICU 1
# | #define HAVE_SASL_SASL_H 1
# | #define HAVE_CYRUS_SASL 1
# | #define HAVE_SASL_VERSION 1
# | #define URANDOM_DEVICE "/dev/urandom"
# | #define HAVE_CRYPT 1
# | /* end confdefs.h. */
# |
# | /* Override any GCC internal prototype to avoid an error.
# | Use char because int might match the return type of a GCC
# | builtin and then its argument prototype would still apply. */
# | #ifdef __cplusplus
# | extern "C"
# | #endif
# | char setproctitle ();
# | int
# | main ()
# | {
# | return setproctitle ();
# | ;
# | return 0;
# | }
# configure:22425: result: no
# configure:22522: checking for mode_t
# configure:22522: clang -c conftest.c >&5
# configure:22522: $? = 0
# configure:22522: clang -c conftest.c >&5
# conftest.c:177:21: error: expected expression
# if (sizeof ((mode_t)))
# ^
# 1 error generated.
# configure:22522: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME ""
# | #define PACKAGE_TARNAME ""
# | #define PACKAGE_VERSION ""
# | #define PACKAGE_STRING ""
# | #define PACKAGE_BUGREPORT ""
# | #define PACKAGE_URL ""
# | #define OPENLDAP_PACKAGE "OpenLDAP"
# | #define OPENLDAP_VERSION "2.4.44"
# | #define LDAP_VENDOR_VERSION 20444
# | #define LDAP_VENDOR_VERSION_MAJOR 2
# | #define LDAP_VENDOR_VERSION_MINOR 4
# | #define LDAP_VENDOR_VERSION_PATCH 44
# | #define HAVE_MKVERSION 1
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_DLFCN_H 1
# | #define EXEEXT ""
# | #define HAVE_LTDL_H 1
# | #define HAVE_LIBLTDL 1
# | #define STDC_HEADERS 1
# | #define HAVE_DIRENT_H 1
# | #define HAVE_SYS_WAIT_H 1
# | #define GWINSZ_IN_SYS_IOCTL 1
# | #define HAVE_ARPA_INET_H 1
# | #define HAVE_ARPA_NAMESER_H 1
# | #define HAVE_ASSERT_H 1
# | #define HAVE_BITS_TYPES_H 1
# | #define HAVE_CRYPT_H 1
# | #define HAVE_ERRNO_H 1
# | #define HAVE_FCNTL_H 1
# | #define HAVE_GETOPT_H 1
# | #define HAVE_GRP_H 1
# | #define HAVE_LIMITS_H 1
# | #define HAVE_LOCALE_H 1
# | #define HAVE_MALLOC_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_PWD_H 1
# | #define HAVE_SGTTY_H 1
# | #define HAVE_SHADOW_H 1
# | #define HAVE_STDDEF_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_SYSEXITS_H 1
# | #define HAVE_SYS_FILE_H 1
# | #define HAVE_SYS_ERRNO_H 1
# | #define HAVE_SYS_IOCTL_H 1
# | #define HAVE_SYS_PARAM_H 1
# | #define HAVE_SYS_RESOURCE_H 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_SYS_SYSLOG_H 1
# | #define HAVE_SYS_TIME_H 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_UIO_H 1
# | #define HAVE_SYSLOG_H 1
# | #define HAVE_TERMIOS_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_UTIME_H 1
# | #define HAVE_RESOLV_H 1
# | #define HAVE_NETINET_TCP_H 1
# | #define HAVE_SIGACTION 1
# | #define HAVE_SIGSET 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define SELECT_TYPE_ARG1 int
# | #define SELECT_TYPE_ARG234 (fd_set *)
# | #define SELECT_TYPE_ARG5 (struct timeval *)
# | #define HAVE_POLL 1
# | #define HAVE_POLL_H 1
# | #define HAVE_SYS_POLL_H 1
# | #define HAVE_SYS_EPOLL_H 1
# | #define HAVE_EPOLL 1
# | #define HAVE_SYS_ERRLIST 1
# | #define HAVE_STRERROR 1
# | #define HAVE_STRERROR_R 1
# | #define HAVE_REGEX_H 1
# | #define HAVE_UUID_UUID_H 1
# | #define HAVE_UUID_GENERATE 1
# | #define HAVE_RES_QUERY 1
# | #define HAVE_HSTRERROR 1
# | #define HAVE_GETADDRINFO 1
# | #define HAVE_GETNAMEINFO 1
# | #define HAVE_GAI_STRERROR 1
# | #define HAVE_INET_NTOP 1
# | #define HAVE_SYS_UN_H 1
# | #define HAVE_OPENSSL_SSL_H 1
# | #define HAVE_OPENSSL 1
# | #define HAVE_OPENSSL_CRL 1
# | #define HAVE_TLS 1
# | #define HAVE_PTHREAD_H 1
# | #define HAVE_PTHREADS 10
# | #define HAVE_SCHED_H 1
# | #define HAVE_SCHED_YIELD 1
# | #define HAVE_PTHREAD_YIELD 1
# | #define HAVE_PTHREAD_KILL 1
# | #define HAVE_PTHREAD_RWLOCK_DESTROY 1
# | #define HAVE_PTHREAD_DETACH 1
# | #define HAVE_PTHREAD_SETCONCURRENCY 1
# | #define HAVE_PTHREAD_GETCONCURRENCY 1
# | #define HAVE_YIELDING_SELECT 1
# | #define REENTRANT 1
# | #define _REENTRANT 1
# | #define THREAD_SAFE 1
# | #define _THREAD_SAFE 1
# | #define THREADSAFE 1
# | #define _THREADSAFE 1
# | #define _SGI_MP_SOURCE 1
# | #define LDAP_API_FEATURE_X_OPENLDAP_THREAD_SAFE 1
# | #define HAVE_CTIME_R 1
# | #define HAVE_GMTIME_R 1
# | #define HAVE_LOCALTIME_R 1
# | #define HAVE_GETHOSTBYNAME_R 1
# | #define HAVE_GETHOSTBYADDR_R 1
# | #define CTIME_R_NARGS 2
# | #define GETHOSTBYNAME_R_NARGS 6
# | #define GETHOSTBYADDR_R_NARGS 8
# | #define HAVE_DB_H 1
# | #define HAVE_BERKELEY_DB_THREAD 1
# | #define HAVE_BERKELEY_DB 1
# | #define LDAP_LIBS_DYNAMIC 1
# | #define HAVE_SQL_H 1
# | #define HAVE_SQLEXT_H 1
# | #define HAVE_UNICODE_UTYPES_H 1
# | #define HAVE_ICU 1
# | #define HAVE_SASL_SASL_H 1
# | #define HAVE_CYRUS_SASL 1
# | #define HAVE_SASL_VERSION 1
# | #define URANDOM_DEVICE "/dev/urandom"
# | #define HAVE_CRYPT 1
# | /* end confdefs.h. */
# | #include
# | #ifdef HAVE_SYS_TYPES_H
# | # include
# | #endif
# | #ifdef HAVE_SYS_STAT_H
# | # include
# | #endif
# | #ifdef STDC_HEADERS
# | # include
# | # include
# | #else
# | # ifdef HAVE_STDLIB_H
# | # include
# | # endif
# | #endif
# | #ifdef HAVE_STRING_H
# | # if !defined STDC_HEADERS && defined HAVE_MEMORY_H
# | # include
# | # endif
# | # include
# | #endif
# | #ifdef HAVE_STRINGS_H
# | # include
# | #endif
# | #ifdef HAVE_INTTYPES_H
# | # include
# | #endif
# | #ifdef HAVE_STDINT_H
# | # include
# | #endif
# | #ifdef HAVE_UNISTD_H
# | # include
# | #endif
# | int
# | main ()
# | {
# | if (sizeof ((mode_t)))
# | return 0;
# | ;
# | return 0;
# | }
# configure:22522: result: yes
# configure:22533: checking for off_t
# configure:22533: clang -c conftest.c >&5
# configure:22533: $? = 0
# configure:22533: clang -c conftest.c >&5
# conftest.c:177:20: error: expected expression
# if (sizeof ((off_t)))
# ^
# 1 error generated.
# configure:22533: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME ""
# | #define PACKAGE_TARNAME ""
# | #define PACKAGE_VERSION ""
# | #define PACKAGE_STRING ""
# | #define PACKAGE_BUGREPORT ""
# | #define PACKAGE_URL ""
# | #define OPENLDAP_PACKAGE "OpenLDAP"
# | #define OPENLDAP_VERSION "2.4.44"
# | #define LDAP_VENDOR_VERSION 20444
# | #define LDAP_VENDOR_VERSION_MAJOR 2
# | #define LDAP_VENDOR_VERSION_MINOR 4
# | #define LDAP_VENDOR_VERSION_PATCH 44
# | #define HAVE_MKVERSION 1
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_DLFCN_H 1
# | #define EXEEXT ""
# | #define HAVE_LTDL_H 1
# | #define HAVE_LIBLTDL 1
# | #define STDC_HEADERS 1
# | #define HAVE_DIRENT_H 1
# | #define HAVE_SYS_WAIT_H 1
# | #define GWINSZ_IN_SYS_IOCTL 1
# | #define HAVE_ARPA_INET_H 1
# | #define HAVE_ARPA_NAMESER_H 1
# | #define HAVE_ASSERT_H 1
# | #define HAVE_BITS_TYPES_H 1
# | #define HAVE_CRYPT_H 1
# | #define HAVE_ERRNO_H 1
# | #define HAVE_FCNTL_H 1
# | #define HAVE_GETOPT_H 1
# | #define HAVE_GRP_H 1
# | #define HAVE_LIMITS_H 1
# | #define HAVE_LOCALE_H 1
# | #define HAVE_MALLOC_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_PWD_H 1
# | #define HAVE_SGTTY_H 1
# | #define HAVE_SHADOW_H 1
# | #define HAVE_STDDEF_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_SYSEXITS_H 1
# | #define HAVE_SYS_FILE_H 1
# | #define HAVE_SYS_ERRNO_H 1
# | #define HAVE_SYS_IOCTL_H 1
# | #define HAVE_SYS_PARAM_H 1
# | #define HAVE_SYS_RESOURCE_H 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_SYS_SYSLOG_H 1
# | #define HAVE_SYS_TIME_H 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_UIO_H 1
# | #define HAVE_SYSLOG_H 1
# | #define HAVE_TERMIOS_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_UTIME_H 1
# | #define HAVE_RESOLV_H 1
# | #define HAVE_NETINET_TCP_H 1
# | #define HAVE_SIGACTION 1
# | #define HAVE_SIGSET 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define SELECT_TYPE_ARG1 int
# | #define SELECT_TYPE_ARG234 (fd_set *)
# | #define SELECT_TYPE_ARG5 (struct timeval *)
# | #define HAVE_POLL 1
# | #define HAVE_POLL_H 1
# | #define HAVE_SYS_POLL_H 1
# | #define HAVE_SYS_EPOLL_H 1
# | #define HAVE_EPOLL 1
# | #define HAVE_SYS_ERRLIST 1
# | #define HAVE_STRERROR 1
# | #define HAVE_STRERROR_R 1
# | #define HAVE_REGEX_H 1
# | #define HAVE_UUID_UUID_H 1
# | #define HAVE_UUID_GENERATE 1
# | #define HAVE_RES_QUERY 1
# | #define HAVE_HSTRERROR 1
# | #define HAVE_GETADDRINFO 1
# | #define HAVE_GETNAMEINFO 1
# | #define HAVE_GAI_STRERROR 1
# | #define HAVE_INET_NTOP 1
# | #define HAVE_SYS_UN_H 1
# | #define HAVE_OPENSSL_SSL_H 1
# | #define HAVE_OPENSSL 1
# | #define HAVE_OPENSSL_CRL 1
# | #define HAVE_TLS 1
# | #define HAVE_PTHREAD_H 1
# | #define HAVE_PTHREADS 10
# | #define HAVE_SCHED_H 1
# | #define HAVE_SCHED_YIELD 1
# | #define HAVE_PTHREAD_YIELD 1
# | #define HAVE_PTHREAD_KILL 1
# | #define HAVE_PTHREAD_RWLOCK_DESTROY 1
# | #define HAVE_PTHREAD_DETACH 1
# | #define HAVE_PTHREAD_SETCONCURRENCY 1
# | #define HAVE_PTHREAD_GETCONCURRENCY 1
# | #define HAVE_YIELDING_SELECT 1
# | #define REENTRANT 1
# | #define _REENTRANT 1
# | #define THREAD_SAFE 1
# | #define _THREAD_SAFE 1
# | #define THREADSAFE 1
# | #define _THREADSAFE 1
# | #define _SGI_MP_SOURCE 1
# | #define LDAP_API_FEATURE_X_OPENLDAP_THREAD_SAFE 1
# | #define HAVE_CTIME_R 1
# | #define HAVE_GMTIME_R 1
# | #define HAVE_LOCALTIME_R 1
# | #define HAVE_GETHOSTBYNAME_R 1
# | #define HAVE_GETHOSTBYADDR_R 1
# | #define CTIME_R_NARGS 2
# | #define GETHOSTBYNAME_R_NARGS 6
# | #define GETHOSTBYADDR_R_NARGS 8
# | #define HAVE_DB_H 1
# | #define HAVE_BERKELEY_DB_THREAD 1
# | #define HAVE_BERKELEY_DB 1
# | #define LDAP_LIBS_DYNAMIC 1
# | #define HAVE_SQL_H 1
# | #define HAVE_SQLEXT_H 1
# | #define HAVE_UNICODE_UTYPES_H 1
# | #define HAVE_ICU 1
# | #define HAVE_SASL_SASL_H 1
# | #define HAVE_CYRUS_SASL 1
# | #define HAVE_SASL_VERSION 1
# | #define URANDOM_DEVICE "/dev/urandom"
# | #define HAVE_CRYPT 1
# | /* end confdefs.h. */
# | #include
# | #ifdef HAVE_SYS_TYPES_H
# | # include
# | #endif
# | #ifdef HAVE_SYS_STAT_H
# | # include
# | #endif
# | #ifdef STDC_HEADERS
# | # include
# | # include
# | #else
# | # ifdef HAVE_STDLIB_H
# | # include
# | # endif
# | #endif
# | #ifdef HAVE_STRING_H
# | # if !defined STDC_HEADERS && defined HAVE_MEMORY_H
# | # include
# | # endif
# | # include
# | #endif
# | #ifdef HAVE_STRINGS_H
# | # include
# | #endif
# | #ifdef HAVE_INTTYPES_H
# | # include
# | #endif
# | #ifdef HAVE_STDINT_H
# | # include
# | #endif
# | #ifdef HAVE_UNISTD_H
# | # include
# | #endif
# | int
# | main ()
# | {
# | if (sizeof ((off_t)))
# | return 0;
# | ;
# | return 0;
# | }
# configure:22533: result: yes
# configure:22544: checking for pid_t
# configure:22544: clang -c conftest.c >&5
# configure:22544: $? = 0
# configure:22544: clang -c conftest.c >&5
# conftest.c:177:20: error: expected expression
# if (sizeof ((pid_t)))
# ^
# 1 error generated.
# configure:22544: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME ""
# | #define PACKAGE_TARNAME ""
# | #define PACKAGE_VERSION ""
# | #define PACKAGE_STRING ""
# | #define PACKAGE_BUGREPORT ""
# | #define PACKAGE_URL ""
# | #define OPENLDAP_PACKAGE "OpenLDAP"
# | #define OPENLDAP_VERSION "2.4.44"
# | #define LDAP_VENDOR_VERSION 20444
# | #define LDAP_VENDOR_VERSION_MAJOR 2
# | #define LDAP_VENDOR_VERSION_MINOR 4
# | #define LDAP_VENDOR_VERSION_PATCH 44
# | #define HAVE_MKVERSION 1
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_DLFCN_H 1
# | #define EXEEXT ""
# | #define HAVE_LTDL_H 1
# | #define HAVE_LIBLTDL 1
# | #define STDC_HEADERS 1
# | #define HAVE_DIRENT_H 1
# | #define HAVE_SYS_WAIT_H 1
# | #define GWINSZ_IN_SYS_IOCTL 1
# | #define HAVE_ARPA_INET_H 1
# | #define HAVE_ARPA_NAMESER_H 1
# | #define HAVE_ASSERT_H 1
# | #define HAVE_BITS_TYPES_H 1
# | #define HAVE_CRYPT_H 1
# | #define HAVE_ERRNO_H 1
# | #define HAVE_FCNTL_H 1
# | #define HAVE_GETOPT_H 1
# | #define HAVE_GRP_H 1
# | #define HAVE_LIMITS_H 1
# | #define HAVE_LOCALE_H 1
# | #define HAVE_MALLOC_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_PWD_H 1
# | #define HAVE_SGTTY_H 1
# | #define HAVE_SHADOW_H 1
# | #define HAVE_STDDEF_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_SYSEXITS_H 1
# | #define HAVE_SYS_FILE_H 1
# | #define HAVE_SYS_ERRNO_H 1
# | #define HAVE_SYS_IOCTL_H 1
# | #define HAVE_SYS_PARAM_H 1
# | #define HAVE_SYS_RESOURCE_H 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_SYS_SYSLOG_H 1
# | #define HAVE_SYS_TIME_H 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_UIO_H 1
# | #define HAVE_SYSLOG_H 1
# | #define HAVE_TERMIOS_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_UTIME_H 1
# | #define HAVE_RESOLV_H 1
# | #define HAVE_NETINET_TCP_H 1
# | #define HAVE_SIGACTION 1
# | #define HAVE_SIGSET 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define SELECT_TYPE_ARG1 int
# | #define SELECT_TYPE_ARG234 (fd_set *)
# | #define SELECT_TYPE_ARG5 (struct timeval *)
# | #define HAVE_POLL 1
# | #define HAVE_POLL_H 1
# | #define HAVE_SYS_POLL_H 1
# | #define HAVE_SYS_EPOLL_H 1
# | #define HAVE_EPOLL 1
# | #define HAVE_SYS_ERRLIST 1
# | #define HAVE_STRERROR 1
# | #define HAVE_STRERROR_R 1
# | #define HAVE_REGEX_H 1
# | #define HAVE_UUID_UUID_H 1
# | #define HAVE_UUID_GENERATE 1
# | #define HAVE_RES_QUERY 1
# | #define HAVE_HSTRERROR 1
# | #define HAVE_GETADDRINFO 1
# | #define HAVE_GETNAMEINFO 1
# | #define HAVE_GAI_STRERROR 1
# | #define HAVE_INET_NTOP 1
# | #define HAVE_SYS_UN_H 1
# | #define HAVE_OPENSSL_SSL_H 1
# | #define HAVE_OPENSSL 1
# | #define HAVE_OPENSSL_CRL 1
# | #define HAVE_TLS 1
# | #define HAVE_PTHREAD_H 1
# | #define HAVE_PTHREADS 10
# | #define HAVE_SCHED_H 1
# | #define HAVE_SCHED_YIELD 1
# | #define HAVE_PTHREAD_YIELD 1
# | #define HAVE_PTHREAD_KILL 1
# | #define HAVE_PTHREAD_RWLOCK_DESTROY 1
# | #define HAVE_PTHREAD_DETACH 1
# | #define HAVE_PTHREAD_SETCONCURRENCY 1
# | #define HAVE_PTHREAD_GETCONCURRENCY 1
# | #define HAVE_YIELDING_SELECT 1
# | #define REENTRANT 1
# | #define _REENTRANT 1
# | #define THREAD_SAFE 1
# | #define _THREAD_SAFE 1
# | #define THREADSAFE 1
# | #define _THREADSAFE 1
# | #define _SGI_MP_SOURCE 1
# | #define LDAP_API_FEATURE_X_OPENLDAP_THREAD_SAFE 1
# | #define HAVE_CTIME_R 1
# | #define HAVE_GMTIME_R 1
# | #define HAVE_LOCALTIME_R 1
# | #define HAVE_GETHOSTBYNAME_R 1
# | #define HAVE_GETHOSTBYADDR_R 1
# | #define CTIME_R_NARGS 2
# | #define GETHOSTBYNAME_R_NARGS 6
# | #define GETHOSTBYADDR_R_NARGS 8
# | #define HAVE_DB_H 1
# | #define HAVE_BERKELEY_DB_THREAD 1
# | #define HAVE_BERKELEY_DB 1
# | #define LDAP_LIBS_DYNAMIC 1
# | #define HAVE_SQL_H 1
# | #define HAVE_SQLEXT_H 1
# | #define HAVE_UNICODE_UTYPES_H 1
# | #define HAVE_ICU 1
# | #define HAVE_SASL_SASL_H 1
# | #define HAVE_CYRUS_SASL 1
# | #define HAVE_SASL_VERSION 1
# | #define URANDOM_DEVICE "/dev/urandom"
# | #define HAVE_CRYPT 1
# | /* end confdefs.h. */
# | #include
# | #ifdef HAVE_SYS_TYPES_H
# | # include
# | #endif
# | #ifdef HAVE_SYS_STAT_H
# | # include
# | #endif
# | #ifdef STDC_HEADERS
# | # include
# | # include
# | #else
# | # ifdef HAVE_STDLIB_H
# | # include
# | # endif
# | #endif
# | #ifdef HAVE_STRING_H
# | # if !defined STDC_HEADERS && defined HAVE_MEMORY_H
# | # include
# | # endif
# | # include
# | #endif
# | #ifdef HAVE_STRINGS_H
# | # include
# | #endif
# | #ifdef HAVE_INTTYPES_H
# | # include
# | #endif
# | #ifdef HAVE_STDINT_H
# | # include
# | #endif
# | #ifdef HAVE_UNISTD_H
# | # include
# | #endif
# | int
# | main ()
# | {
# | if (sizeof ((pid_t)))
# | return 0;
# | ;
# | return 0;
# | }
# configure:22544: result: yes
# configure:22555: checking for ssize_t
# configure:22555: clang -c conftest.c >&5
# configure:22555: $? = 0
# configure:22555: clang -c conftest.c >&5
# conftest.c:177:22: error: expected expression
# if (sizeof ((ssize_t)))
# ^
# 1 error generated.
# configure:22555: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME ""
# | #define PACKAGE_TARNAME ""
# | #define PACKAGE_VERSION ""
# | #define PACKAGE_STRING ""
# | #define PACKAGE_BUGREPORT ""
# | #define PACKAGE_URL ""
# | #define OPENLDAP_PACKAGE "OpenLDAP"
# | #define OPENLDAP_VERSION "2.4.44"
# | #define LDAP_VENDOR_VERSION 20444
# | #define LDAP_VENDOR_VERSION_MAJOR 2
# | #define LDAP_VENDOR_VERSION_MINOR 4
# | #define LDAP_VENDOR_VERSION_PATCH 44
# | #define HAVE_MKVERSION 1
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_DLFCN_H 1
# | #define EXEEXT ""
# | #define HAVE_LTDL_H 1
# | #define HAVE_LIBLTDL 1
# | #define STDC_HEADERS 1
# | #define HAVE_DIRENT_H 1
# | #define HAVE_SYS_WAIT_H 1
# | #define GWINSZ_IN_SYS_IOCTL 1
# | #define HAVE_ARPA_INET_H 1
# | #define HAVE_ARPA_NAMESER_H 1
# | #define HAVE_ASSERT_H 1
# | #define HAVE_BITS_TYPES_H 1
# | #define HAVE_CRYPT_H 1
# | #define HAVE_ERRNO_H 1
# | #define HAVE_FCNTL_H 1
# | #define HAVE_GETOPT_H 1
# | #define HAVE_GRP_H 1
# | #define HAVE_LIMITS_H 1
# | #define HAVE_LOCALE_H 1
# | #define HAVE_MALLOC_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_PWD_H 1
# | #define HAVE_SGTTY_H 1
# | #define HAVE_SHADOW_H 1
# | #define HAVE_STDDEF_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_SYSEXITS_H 1
# | #define HAVE_SYS_FILE_H 1
# | #define HAVE_SYS_ERRNO_H 1
# | #define HAVE_SYS_IOCTL_H 1
# | #define HAVE_SYS_PARAM_H 1
# | #define HAVE_SYS_RESOURCE_H 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_SYS_SYSLOG_H 1
# | #define HAVE_SYS_TIME_H 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_UIO_H 1
# | #define HAVE_SYSLOG_H 1
# | #define HAVE_TERMIOS_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_UTIME_H 1
# | #define HAVE_RESOLV_H 1
# | #define HAVE_NETINET_TCP_H 1
# | #define HAVE_SIGACTION 1
# | #define HAVE_SIGSET 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define SELECT_TYPE_ARG1 int
# | #define SELECT_TYPE_ARG234 (fd_set *)
# | #define SELECT_TYPE_ARG5 (struct timeval *)
# | #define HAVE_POLL 1
# | #define HAVE_POLL_H 1
# | #define HAVE_SYS_POLL_H 1
# | #define HAVE_SYS_EPOLL_H 1
# | #define HAVE_EPOLL 1
# | #define HAVE_SYS_ERRLIST 1
# | #define HAVE_STRERROR 1
# | #define HAVE_STRERROR_R 1
# | #define HAVE_REGEX_H 1
# | #define HAVE_UUID_UUID_H 1
# | #define HAVE_UUID_GENERATE 1
# | #define HAVE_RES_QUERY 1
# | #define HAVE_HSTRERROR 1
# | #define HAVE_GETADDRINFO 1
# | #define HAVE_GETNAMEINFO 1
# | #define HAVE_GAI_STRERROR 1
# | #define HAVE_INET_NTOP 1
# | #define HAVE_SYS_UN_H 1
# | #define HAVE_OPENSSL_SSL_H 1
# | #define HAVE_OPENSSL 1
# | #define HAVE_OPENSSL_CRL 1
# | #define HAVE_TLS 1
# | #define HAVE_PTHREAD_H 1
# | #define HAVE_PTHREADS 10
# | #define HAVE_SCHED_H 1
# | #define HAVE_SCHED_YIELD 1
# | #define HAVE_PTHREAD_YIELD 1
# | #define HAVE_PTHREAD_KILL 1
# | #define HAVE_PTHREAD_RWLOCK_DESTROY 1
# | #define HAVE_PTHREAD_DETACH 1
# | #define HAVE_PTHREAD_SETCONCURRENCY 1
# | #define HAVE_PTHREAD_GETCONCURRENCY 1
# | #define HAVE_YIELDING_SELECT 1
# | #define REENTRANT 1
# | #define _REENTRANT 1
# | #define THREAD_SAFE 1
# | #define _THREAD_SAFE 1
# | #define THREADSAFE 1
# | #define _THREADSAFE 1
# | #define _SGI_MP_SOURCE 1
# | #define LDAP_API_FEATURE_X_OPENLDAP_THREAD_SAFE 1
# | #define HAVE_CTIME_R 1
# | #define HAVE_GMTIME_R 1
# | #define HAVE_LOCALTIME_R 1
# | #define HAVE_GETHOSTBYNAME_R 1
# | #define HAVE_GETHOSTBYADDR_R 1
# | #define CTIME_R_NARGS 2
# | #define GETHOSTBYNAME_R_NARGS 6
# | #define GETHOSTBYADDR_R_NARGS 8
# | #define HAVE_DB_H 1
# | #define HAVE_BERKELEY_DB_THREAD 1
# | #define HAVE_BERKELEY_DB 1
# | #define LDAP_LIBS_DYNAMIC 1
# | #define HAVE_SQL_H 1
# | #define HAVE_SQLEXT_H 1
# | #define HAVE_UNICODE_UTYPES_H 1
# | #define HAVE_ICU 1
# | #define HAVE_SASL_SASL_H 1
# | #define HAVE_CYRUS_SASL 1
# | #define HAVE_SASL_VERSION 1
# | #define URANDOM_DEVICE "/dev/urandom"
# | #define HAVE_CRYPT 1
# | /* end confdefs.h. */
# | #include
# | #ifdef HAVE_SYS_TYPES_H
# | # include
# | #endif
# | #ifdef HAVE_SYS_STAT_H
# | # include
# | #endif
# | #ifdef STDC_HEADERS
# | # include
# | # include
# | #else
# | # ifdef HAVE_STDLIB_H
# | # include
# | # endif
# | #endif
# | #ifdef HAVE_STRING_H
# | # if !defined STDC_HEADERS && defined HAVE_MEMORY_H
# | # include
# | # endif
# | # include
# | #endif
# | #ifdef HAVE_STRINGS_H
# | # include
# | #endif
# | #ifdef HAVE_INTTYPES_H
# | # include
# | #endif
# | #ifdef HAVE_STDINT_H
# | # include
# | #endif
# | #ifdef HAVE_UNISTD_H
# | # include
# | #endif
# | int
# | main ()
# | {
# | if (sizeof ((ssize_t)))
# | return 0;
# | ;
# | return 0;
# | }
# configure:22555: result: yes
# configure:22566: checking for caddr_t
# configure:22566: clang -c conftest.c >&5
# configure:22566: $? = 0
# configure:22566: clang -c conftest.c >&5
# conftest.c:177:22: error: expected expression
# if (sizeof ((caddr_t)))
# ^
# 1 error generated.
# configure:22566: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME ""
# | #define PACKAGE_TARNAME ""
# | #define PACKAGE_VERSION ""
# | #define PACKAGE_STRING ""
# | #define PACKAGE_BUGREPORT ""
# | #define PACKAGE_URL ""
# | #define OPENLDAP_PACKAGE "OpenLDAP"
# | #define OPENLDAP_VERSION "2.4.44"
# | #define LDAP_VENDOR_VERSION 20444
# | #define LDAP_VENDOR_VERSION_MAJOR 2
# | #define LDAP_VENDOR_VERSION_MINOR 4
# | #define LDAP_VENDOR_VERSION_PATCH 44
# | #define HAVE_MKVERSION 1
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_DLFCN_H 1
# | #define EXEEXT ""
# | #define HAVE_LTDL_H 1
# | #define HAVE_LIBLTDL 1
# | #define STDC_HEADERS 1
# | #define HAVE_DIRENT_H 1
# | #define HAVE_SYS_WAIT_H 1
# | #define GWINSZ_IN_SYS_IOCTL 1
# | #define HAVE_ARPA_INET_H 1
# | #define HAVE_ARPA_NAMESER_H 1
# | #define HAVE_ASSERT_H 1
# | #define HAVE_BITS_TYPES_H 1
# | #define HAVE_CRYPT_H 1
# | #define HAVE_ERRNO_H 1
# | #define HAVE_FCNTL_H 1
# | #define HAVE_GETOPT_H 1
# | #define HAVE_GRP_H 1
# | #define HAVE_LIMITS_H 1
# | #define HAVE_LOCALE_H 1
# | #define HAVE_MALLOC_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_PWD_H 1
# | #define HAVE_SGTTY_H 1
# | #define HAVE_SHADOW_H 1
# | #define HAVE_STDDEF_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_SYSEXITS_H 1
# | #define HAVE_SYS_FILE_H 1
# | #define HAVE_SYS_ERRNO_H 1
# | #define HAVE_SYS_IOCTL_H 1
# | #define HAVE_SYS_PARAM_H 1
# | #define HAVE_SYS_RESOURCE_H 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_SYS_SYSLOG_H 1
# | #define HAVE_SYS_TIME_H 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_UIO_H 1
# | #define HAVE_SYSLOG_H 1
# | #define HAVE_TERMIOS_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_UTIME_H 1
# | #define HAVE_RESOLV_H 1
# | #define HAVE_NETINET_TCP_H 1
# | #define HAVE_SIGACTION 1
# | #define HAVE_SIGSET 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define SELECT_TYPE_ARG1 int
# | #define SELECT_TYPE_ARG234 (fd_set *)
# | #define SELECT_TYPE_ARG5 (struct timeval *)
# | #define HAVE_POLL 1
# | #define HAVE_POLL_H 1
# | #define HAVE_SYS_POLL_H 1
# | #define HAVE_SYS_EPOLL_H 1
# | #define HAVE_EPOLL 1
# | #define HAVE_SYS_ERRLIST 1
# | #define HAVE_STRERROR 1
# | #define HAVE_STRERROR_R 1
# | #define HAVE_REGEX_H 1
# | #define HAVE_UUID_UUID_H 1
# | #define HAVE_UUID_GENERATE 1
# | #define HAVE_RES_QUERY 1
# | #define HAVE_HSTRERROR 1
# | #define HAVE_GETADDRINFO 1
# | #define HAVE_GETNAMEINFO 1
# | #define HAVE_GAI_STRERROR 1
# | #define HAVE_INET_NTOP 1
# | #define HAVE_SYS_UN_H 1
# | #define HAVE_OPENSSL_SSL_H 1
# | #define HAVE_OPENSSL 1
# | #define HAVE_OPENSSL_CRL 1
# | #define HAVE_TLS 1
# | #define HAVE_PTHREAD_H 1
# | #define HAVE_PTHREADS 10
# | #define HAVE_SCHED_H 1
# | #define HAVE_SCHED_YIELD 1
# | #define HAVE_PTHREAD_YIELD 1
# | #define HAVE_PTHREAD_KILL 1
# | #define HAVE_PTHREAD_RWLOCK_DESTROY 1
# | #define HAVE_PTHREAD_DETACH 1
# | #define HAVE_PTHREAD_SETCONCURRENCY 1
# | #define HAVE_PTHREAD_GETCONCURRENCY 1
# | #define HAVE_YIELDING_SELECT 1
# | #define REENTRANT 1
# | #define _REENTRANT 1
# | #define THREAD_SAFE 1
# | #define _THREAD_SAFE 1
# | #define THREADSAFE 1
# | #define _THREADSAFE 1
# | #define _SGI_MP_SOURCE 1
# | #define LDAP_API_FEATURE_X_OPENLDAP_THREAD_SAFE 1
# | #define HAVE_CTIME_R 1
# | #define HAVE_GMTIME_R 1
# | #define HAVE_LOCALTIME_R 1
# | #define HAVE_GETHOSTBYNAME_R 1
# | #define HAVE_GETHOSTBYADDR_R 1
# | #define CTIME_R_NARGS 2
# | #define GETHOSTBYNAME_R_NARGS 6
# | #define GETHOSTBYADDR_R_NARGS 8
# | #define HAVE_DB_H 1
# | #define HAVE_BERKELEY_DB_THREAD 1
# | #define HAVE_BERKELEY_DB 1
# | #define LDAP_LIBS_DYNAMIC 1
# | #define HAVE_SQL_H 1
# | #define HAVE_SQLEXT_H 1
# | #define HAVE_UNICODE_UTYPES_H 1
# | #define HAVE_ICU 1
# | #define HAVE_SASL_SASL_H 1
# | #define HAVE_CYRUS_SASL 1
# | #define HAVE_SASL_VERSION 1
# | #define URANDOM_DEVICE "/dev/urandom"
# | #define HAVE_CRYPT 1
# | /* end confdefs.h. */
# | #include
# | #ifdef HAVE_SYS_TYPES_H
# | # include
# | #endif
# | #ifdef HAVE_SYS_STAT_H
# | # include
# | #endif
# | #ifdef STDC_HEADERS
# | # include
# | # include
# | #else
# | # ifdef HAVE_STDLIB_H
# | # include
# | # endif
# | #endif
# | #ifdef HAVE_STRING_H
# | # if !defined STDC_HEADERS && defined HAVE_MEMORY_H
# | # include
# | # endif
# | # include
# | #endif
# | #ifdef HAVE_STRINGS_H
# | # include
# | #endif
# | #ifdef HAVE_INTTYPES_H
# | # include
# | #endif
# | #ifdef HAVE_STDINT_H
# | # include
# | #endif
# | #ifdef HAVE_UNISTD_H
# | # include
# | #endif
# | int
# | main ()
# | {
# | if (sizeof ((caddr_t)))
# | return 0;
# | ;
# | return 0;
# | }
# configure:22566: result: yes
# configure:22577: checking for size_t
# configure:22577: clang -c conftest.c >&5
# configure:22577: $? = 0
# configure:22577: clang -c conftest.c >&5
# conftest.c:177:21: error: expected expression
# if (sizeof ((size_t)))
# ^
# 1 error generated.
# configure:22577: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME ""
# | #define PACKAGE_TARNAME ""
# | #define PACKAGE_VERSION ""
# | #define PACKAGE_STRING ""
# | #define PACKAGE_BUGREPORT ""
# | #define PACKAGE_URL ""
# | #define OPENLDAP_PACKAGE "OpenLDAP"
# | #define OPENLDAP_VERSION "2.4.44"
# | #define LDAP_VENDOR_VERSION 20444
# | #define LDAP_VENDOR_VERSION_MAJOR 2
# | #define LDAP_VENDOR_VERSION_MINOR 4
# | #define LDAP_VENDOR_VERSION_PATCH 44
# | #define HAVE_MKVERSION 1
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_DLFCN_H 1
# | #define EXEEXT ""
# | #define HAVE_LTDL_H 1
# | #define HAVE_LIBLTDL 1
# | #define STDC_HEADERS 1
# | #define HAVE_DIRENT_H 1
# | #define HAVE_SYS_WAIT_H 1
# | #define GWINSZ_IN_SYS_IOCTL 1
# | #define HAVE_ARPA_INET_H 1
# | #define HAVE_ARPA_NAMESER_H 1
# | #define HAVE_ASSERT_H 1
# | #define HAVE_BITS_TYPES_H 1
# | #define HAVE_CRYPT_H 1
# | #define HAVE_ERRNO_H 1
# | #define HAVE_FCNTL_H 1
# | #define HAVE_GETOPT_H 1
# | #define HAVE_GRP_H 1
# | #define HAVE_LIMITS_H 1
# | #define HAVE_LOCALE_H 1
# | #define HAVE_MALLOC_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_PWD_H 1
# | #define HAVE_SGTTY_H 1
# | #define HAVE_SHADOW_H 1
# | #define HAVE_STDDEF_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_SYSEXITS_H 1
# | #define HAVE_SYS_FILE_H 1
# | #define HAVE_SYS_ERRNO_H 1
# | #define HAVE_SYS_IOCTL_H 1
# | #define HAVE_SYS_PARAM_H 1
# | #define HAVE_SYS_RESOURCE_H 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_SYS_SYSLOG_H 1
# | #define HAVE_SYS_TIME_H 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_UIO_H 1
# | #define HAVE_SYSLOG_H 1
# | #define HAVE_TERMIOS_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_UTIME_H 1
# | #define HAVE_RESOLV_H 1
# | #define HAVE_NETINET_TCP_H 1
# | #define HAVE_SIGACTION 1
# | #define HAVE_SIGSET 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define SELECT_TYPE_ARG1 int
# | #define SELECT_TYPE_ARG234 (fd_set *)
# | #define SELECT_TYPE_ARG5 (struct timeval *)
# | #define HAVE_POLL 1
# | #define HAVE_POLL_H 1
# | #define HAVE_SYS_POLL_H 1
# | #define HAVE_SYS_EPOLL_H 1
# | #define HAVE_EPOLL 1
# | #define HAVE_SYS_ERRLIST 1
# | #define HAVE_STRERROR 1
# | #define HAVE_STRERROR_R 1
# | #define HAVE_REGEX_H 1
# | #define HAVE_UUID_UUID_H 1
# | #define HAVE_UUID_GENERATE 1
# | #define HAVE_RES_QUERY 1
# | #define HAVE_HSTRERROR 1
# | #define HAVE_GETADDRINFO 1
# | #define HAVE_GETNAMEINFO 1
# | #define HAVE_GAI_STRERROR 1
# | #define HAVE_INET_NTOP 1
# | #define HAVE_SYS_UN_H 1
# | #define HAVE_OPENSSL_SSL_H 1
# | #define HAVE_OPENSSL 1
# | #define HAVE_OPENSSL_CRL 1
# | #define HAVE_TLS 1
# | #define HAVE_PTHREAD_H 1
# | #define HAVE_PTHREADS 10
# | #define HAVE_SCHED_H 1
# | #define HAVE_SCHED_YIELD 1
# | #define HAVE_PTHREAD_YIELD 1
# | #define HAVE_PTHREAD_KILL 1
# | #define HAVE_PTHREAD_RWLOCK_DESTROY 1
# | #define HAVE_PTHREAD_DETACH 1
# | #define HAVE_PTHREAD_SETCONCURRENCY 1
# | #define HAVE_PTHREAD_GETCONCURRENCY 1
# | #define HAVE_YIELDING_SELECT 1
# | #define REENTRANT 1
# | #define _REENTRANT 1
# | #define THREAD_SAFE 1
# | #define _THREAD_SAFE 1
# | #define THREADSAFE 1
# | #define _THREADSAFE 1
# | #define _SGI_MP_SOURCE 1
# | #define LDAP_API_FEATURE_X_OPENLDAP_THREAD_SAFE 1
# | #define HAVE_CTIME_R 1
# | #define HAVE_GMTIME_R 1
# | #define HAVE_LOCALTIME_R 1
# | #define HAVE_GETHOSTBYNAME_R 1
# | #define HAVE_GETHOSTBYADDR_R 1
# | #define CTIME_R_NARGS 2
# | #define GETHOSTBYNAME_R_NARGS 6
# | #define GETHOSTBYADDR_R_NARGS 8
# | #define HAVE_DB_H 1
# | #define HAVE_BERKELEY_DB_THREAD 1
# | #define HAVE_BERKELEY_DB 1
# | #define LDAP_LIBS_DYNAMIC 1
# | #define HAVE_SQL_H 1
# | #define HAVE_SQLEXT_H 1
# | #define HAVE_UNICODE_UTYPES_H 1
# | #define HAVE_ICU 1
# | #define HAVE_SASL_SASL_H 1
# | #define HAVE_CYRUS_SASL 1
# | #define HAVE_SASL_VERSION 1
# | #define URANDOM_DEVICE "/dev/urandom"
# | #define HAVE_CRYPT 1
# | /* end confdefs.h. */
# | #include
# | #ifdef HAVE_SYS_TYPES_H
# | # include
# | #endif
# | #ifdef HAVE_SYS_STAT_H
# | # include
# | #endif
# | #ifdef STDC_HEADERS
# | # include
# | # include
# | #else
# | # ifdef HAVE_STDLIB_H
# | # include
# | # endif
# | #endif
# | #ifdef HAVE_STRING_H
# | # if !defined STDC_HEADERS && defined HAVE_MEMORY_H
# | # include
# | # endif
# | # include
# | #endif
# | #ifdef HAVE_STRINGS_H
# | # include
# | #endif
# | #ifdef HAVE_INTTYPES_H
# | # include
# | #endif
# | #ifdef HAVE_STDINT_H
# | # include
# | #endif
# | #ifdef HAVE_UNISTD_H
# | # include
# | #endif
# | int
# | main ()
# | {
# | if (sizeof ((size_t)))
# | return 0;
# | ;
# | return 0;
# | }
# configure:22577: result: yes
# configure:22589: checking for long long
# configure:22589: clang -c conftest.c >&5
# configure:22589: $? = 0
# configure:22589: clang -c conftest.c >&5
# conftest.c:177:24: error: expected expression
# if (sizeof ((long long)))
# ^
# 1 error generated.
# configure:22589: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME ""
# | #define PACKAGE_TARNAME ""
# | #define PACKAGE_VERSION ""
# | #define PACKAGE_STRING ""
# | #define PACKAGE_BUGREPORT ""
# | #define PACKAGE_URL ""
# | #define OPENLDAP_PACKAGE "OpenLDAP"
# | #define OPENLDAP_VERSION "2.4.44"
# | #define LDAP_VENDOR_VERSION 20444
# | #define LDAP_VENDOR_VERSION_MAJOR 2
# | #define LDAP_VENDOR_VERSION_MINOR 4
# | #define LDAP_VENDOR_VERSION_PATCH 44
# | #define HAVE_MKVERSION 1
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_DLFCN_H 1
# | #define EXEEXT ""
# | #define HAVE_LTDL_H 1
# | #define HAVE_LIBLTDL 1
# | #define STDC_HEADERS 1
# | #define HAVE_DIRENT_H 1
# | #define HAVE_SYS_WAIT_H 1
# | #define GWINSZ_IN_SYS_IOCTL 1
# | #define HAVE_ARPA_INET_H 1
# | #define HAVE_ARPA_NAMESER_H 1
# | #define HAVE_ASSERT_H 1
# | #define HAVE_BITS_TYPES_H 1
# | #define HAVE_CRYPT_H 1
# | #define HAVE_ERRNO_H 1
# | #define HAVE_FCNTL_H 1
# | #define HAVE_GETOPT_H 1
# | #define HAVE_GRP_H 1
# | #define HAVE_LIMITS_H 1
# | #define HAVE_LOCALE_H 1
# | #define HAVE_MALLOC_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_PWD_H 1
# | #define HAVE_SGTTY_H 1
# | #define HAVE_SHADOW_H 1
# | #define HAVE_STDDEF_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_SYSEXITS_H 1
# | #define HAVE_SYS_FILE_H 1
# | #define HAVE_SYS_ERRNO_H 1
# | #define HAVE_SYS_IOCTL_H 1
# | #define HAVE_SYS_PARAM_H 1
# | #define HAVE_SYS_RESOURCE_H 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_SYS_SYSLOG_H 1
# | #define HAVE_SYS_TIME_H 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_UIO_H 1
# | #define HAVE_SYSLOG_H 1
# | #define HAVE_TERMIOS_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_UTIME_H 1
# | #define HAVE_RESOLV_H 1
# | #define HAVE_NETINET_TCP_H 1
# | #define HAVE_SIGACTION 1
# | #define HAVE_SIGSET 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define SELECT_TYPE_ARG1 int
# | #define SELECT_TYPE_ARG234 (fd_set *)
# | #define SELECT_TYPE_ARG5 (struct timeval *)
# | #define HAVE_POLL 1
# | #define HAVE_POLL_H 1
# | #define HAVE_SYS_POLL_H 1
# | #define HAVE_SYS_EPOLL_H 1
# | #define HAVE_EPOLL 1
# | #define HAVE_SYS_ERRLIST 1
# | #define HAVE_STRERROR 1
# | #define HAVE_STRERROR_R 1
# | #define HAVE_REGEX_H 1
# | #define HAVE_UUID_UUID_H 1
# | #define HAVE_UUID_GENERATE 1
# | #define HAVE_RES_QUERY 1
# | #define HAVE_HSTRERROR 1
# | #define HAVE_GETADDRINFO 1
# | #define HAVE_GETNAMEINFO 1
# | #define HAVE_GAI_STRERROR 1
# | #define HAVE_INET_NTOP 1
# | #define HAVE_SYS_UN_H 1
# | #define HAVE_OPENSSL_SSL_H 1
# | #define HAVE_OPENSSL 1
# | #define HAVE_OPENSSL_CRL 1
# | #define HAVE_TLS 1
# | #define HAVE_PTHREAD_H 1
# | #define HAVE_PTHREADS 10
# | #define HAVE_SCHED_H 1
# | #define HAVE_SCHED_YIELD 1
# | #define HAVE_PTHREAD_YIELD 1
# | #define HAVE_PTHREAD_KILL 1
# | #define HAVE_PTHREAD_RWLOCK_DESTROY 1
# | #define HAVE_PTHREAD_DETACH 1
# | #define HAVE_PTHREAD_SETCONCURRENCY 1
# | #define HAVE_PTHREAD_GETCONCURRENCY 1
# | #define HAVE_YIELDING_SELECT 1
# | #define REENTRANT 1
# | #define _REENTRANT 1
# | #define THREAD_SAFE 1
# | #define _THREAD_SAFE 1
# | #define THREADSAFE 1
# | #define _THREADSAFE 1
# | #define _SGI_MP_SOURCE 1
# | #define LDAP_API_FEATURE_X_OPENLDAP_THREAD_SAFE 1
# | #define HAVE_CTIME_R 1
# | #define HAVE_GMTIME_R 1
# | #define HAVE_LOCALTIME_R 1
# | #define HAVE_GETHOSTBYNAME_R 1
# | #define HAVE_GETHOSTBYADDR_R 1
# | #define CTIME_R_NARGS 2
# | #define GETHOSTBYNAME_R_NARGS 6
# | #define GETHOSTBYADDR_R_NARGS 8
# | #define HAVE_DB_H 1
# | #define HAVE_BERKELEY_DB_THREAD 1
# | #define HAVE_BERKELEY_DB 1
# | #define LDAP_LIBS_DYNAMIC 1
# | #define HAVE_SQL_H 1
# | #define HAVE_SQLEXT_H 1
# | #define HAVE_UNICODE_UTYPES_H 1
# | #define HAVE_ICU 1
# | #define HAVE_SASL_SASL_H 1
# | #define HAVE_CYRUS_SASL 1
# | #define HAVE_SASL_VERSION 1
# | #define URANDOM_DEVICE "/dev/urandom"
# | #define HAVE_CRYPT 1
# | /* end confdefs.h. */
# | #include
# | #ifdef HAVE_SYS_TYPES_H
# | # include
# | #endif
# | #ifdef HAVE_SYS_STAT_H
# | # include
# | #endif
# | #ifdef STDC_HEADERS
# | # include
# | # include
# | #else
# | # ifdef HAVE_STDLIB_H
# | # include
# | # endif
# | #endif
# | #ifdef HAVE_STRING_H
# | # if !defined STDC_HEADERS && defined HAVE_MEMORY_H
# | # include
# | # endif
# | # include
# | #endif
# | #ifdef HAVE_STRINGS_H
# | # include
# | #endif
# | #ifdef HAVE_INTTYPES_H
# | # include
# | #endif
# | #ifdef HAVE_STDINT_H
# | # include
# | #endif
# | #ifdef HAVE_UNISTD_H
# | # include
# | #endif
# | int
# | main ()
# | {
# | if (sizeof ((long long)))
# | return 0;
# | ;
# | return 0;
# | }
# configure:22589: result: yes
# configure:22599: checking for ptrdiff_t
# configure:22599: clang -c conftest.c >&5
# configure:22599: $? = 0
# configure:22599: clang -c conftest.c >&5
# conftest.c:178:24: error: expected expression
# if (sizeof ((ptrdiff_t)))
# ^
# 1 error generated.
# configure:22599: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME ""
# | #define PACKAGE_TARNAME ""
# | #define PACKAGE_VERSION ""
# | #define PACKAGE_STRING ""
# | #define PACKAGE_BUGREPORT ""
# | #define PACKAGE_URL ""
# | #define OPENLDAP_PACKAGE "OpenLDAP"
# | #define OPENLDAP_VERSION "2.4.44"
# | #define LDAP_VENDOR_VERSION 20444
# | #define LDAP_VENDOR_VERSION_MAJOR 2
# | #define LDAP_VENDOR_VERSION_MINOR 4
# | #define LDAP_VENDOR_VERSION_PATCH 44
# | #define HAVE_MKVERSION 1
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_DLFCN_H 1
# | #define EXEEXT ""
# | #define HAVE_LTDL_H 1
# | #define HAVE_LIBLTDL 1
# | #define STDC_HEADERS 1
# | #define HAVE_DIRENT_H 1
# | #define HAVE_SYS_WAIT_H 1
# | #define GWINSZ_IN_SYS_IOCTL 1
# | #define HAVE_ARPA_INET_H 1
# | #define HAVE_ARPA_NAMESER_H 1
# | #define HAVE_ASSERT_H 1
# | #define HAVE_BITS_TYPES_H 1
# | #define HAVE_CRYPT_H 1
# | #define HAVE_ERRNO_H 1
# | #define HAVE_FCNTL_H 1
# | #define HAVE_GETOPT_H 1
# | #define HAVE_GRP_H 1
# | #define HAVE_LIMITS_H 1
# | #define HAVE_LOCALE_H 1
# | #define HAVE_MALLOC_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_PWD_H 1
# | #define HAVE_SGTTY_H 1
# | #define HAVE_SHADOW_H 1
# | #define HAVE_STDDEF_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_SYSEXITS_H 1
# | #define HAVE_SYS_FILE_H 1
# | #define HAVE_SYS_ERRNO_H 1
# | #define HAVE_SYS_IOCTL_H 1
# | #define HAVE_SYS_PARAM_H 1
# | #define HAVE_SYS_RESOURCE_H 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_SYS_SYSLOG_H 1
# | #define HAVE_SYS_TIME_H 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_UIO_H 1
# | #define HAVE_SYSLOG_H 1
# | #define HAVE_TERMIOS_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_UTIME_H 1
# | #define HAVE_RESOLV_H 1
# | #define HAVE_NETINET_TCP_H 1
# | #define HAVE_SIGACTION 1
# | #define HAVE_SIGSET 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define SELECT_TYPE_ARG1 int
# | #define SELECT_TYPE_ARG234 (fd_set *)
# | #define SELECT_TYPE_ARG5 (struct timeval *)
# | #define HAVE_POLL 1
# | #define HAVE_POLL_H 1
# | #define HAVE_SYS_POLL_H 1
# | #define HAVE_SYS_EPOLL_H 1
# | #define HAVE_EPOLL 1
# | #define HAVE_SYS_ERRLIST 1
# | #define HAVE_STRERROR 1
# | #define HAVE_STRERROR_R 1
# | #define HAVE_REGEX_H 1
# | #define HAVE_UUID_UUID_H 1
# | #define HAVE_UUID_GENERATE 1
# | #define HAVE_RES_QUERY 1
# | #define HAVE_HSTRERROR 1
# | #define HAVE_GETADDRINFO 1
# | #define HAVE_GETNAMEINFO 1
# | #define HAVE_GAI_STRERROR 1
# | #define HAVE_INET_NTOP 1
# | #define HAVE_SYS_UN_H 1
# | #define HAVE_OPENSSL_SSL_H 1
# | #define HAVE_OPENSSL 1
# | #define HAVE_OPENSSL_CRL 1
# | #define HAVE_TLS 1
# | #define HAVE_PTHREAD_H 1
# | #define HAVE_PTHREADS 10
# | #define HAVE_SCHED_H 1
# | #define HAVE_SCHED_YIELD 1
# | #define HAVE_PTHREAD_YIELD 1
# | #define HAVE_PTHREAD_KILL 1
# | #define HAVE_PTHREAD_RWLOCK_DESTROY 1
# | #define HAVE_PTHREAD_DETACH 1
# | #define HAVE_PTHREAD_SETCONCURRENCY 1
# | #define HAVE_PTHREAD_GETCONCURRENCY 1
# | #define HAVE_YIELDING_SELECT 1
# | #define REENTRANT 1
# | #define _REENTRANT 1
# | #define THREAD_SAFE 1
# | #define _THREAD_SAFE 1
# | #define THREADSAFE 1
# | #define _THREADSAFE 1
# | #define _SGI_MP_SOURCE 1
# | #define LDAP_API_FEATURE_X_OPENLDAP_THREAD_SAFE 1
# | #define HAVE_CTIME_R 1
# | #define HAVE_GMTIME_R 1
# | #define HAVE_LOCALTIME_R 1
# | #define HAVE_GETHOSTBYNAME_R 1
# | #define HAVE_GETHOSTBYADDR_R 1
# | #define CTIME_R_NARGS 2
# | #define GETHOSTBYNAME_R_NARGS 6
# | #define GETHOSTBYADDR_R_NARGS 8
# | #define HAVE_DB_H 1
# | #define HAVE_BERKELEY_DB_THREAD 1
# | #define HAVE_BERKELEY_DB 1
# | #define LDAP_LIBS_DYNAMIC 1
# | #define HAVE_SQL_H 1
# | #define HAVE_SQLEXT_H 1
# | #define HAVE_UNICODE_UTYPES_H 1
# | #define HAVE_ICU 1
# | #define HAVE_SASL_SASL_H 1
# | #define HAVE_CYRUS_SASL 1
# | #define HAVE_SASL_VERSION 1
# | #define URANDOM_DEVICE "/dev/urandom"
# | #define HAVE_CRYPT 1
# | #define HAVE_LONG_LONG 1
# | /* end confdefs.h. */
# | #include
# | #ifdef HAVE_SYS_TYPES_H
# | # include
# | #endif
# | #ifdef HAVE_SYS_STAT_H
# | # include
# | #endif
# | #ifdef STDC_HEADERS
# | # include
# | # include
# | #else
# | # ifdef HAVE_STDLIB_H
# | # include
# | # endif
# | #endif
# | #ifdef HAVE_STRING_H
# | # if !defined STDC_HEADERS && defined HAVE_MEMORY_H
# | # include
# | # endif
# | # include
# | #endif
# | #ifdef HAVE_STRINGS_H
# | # include
# | #endif
# | #ifdef HAVE_INTTYPES_H
# | # include
# | #endif
# | #ifdef HAVE_STDINT_H
# | # include
# | #endif
# | #ifdef HAVE_UNISTD_H
# | # include
# | #endif
# | int
# | main ()
# | {
# | if (sizeof ((ptrdiff_t)))
# | return 0;
# | ;
# | return 0;
# | }
# configure:22599: result: yes
# configure:22611: checking for socklen_t
# configure:22611: clang -c conftest.c >&5
# configure:22611: $? = 0
# configure:22611: clang -c conftest.c >&5
# conftest.c:183:24: error: expected expression
# if (sizeof ((socklen_t)))
# ^
# 1 error generated.
# configure:22611: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME ""
# | #define PACKAGE_TARNAME ""
# | #define PACKAGE_VERSION ""
# | #define PACKAGE_STRING ""
# | #define PACKAGE_BUGREPORT ""
# | #define PACKAGE_URL ""
# | #define OPENLDAP_PACKAGE "OpenLDAP"
# | #define OPENLDAP_VERSION "2.4.44"
# | #define LDAP_VENDOR_VERSION 20444
# | #define LDAP_VENDOR_VERSION_MAJOR 2
# | #define LDAP_VENDOR_VERSION_MINOR 4
# | #define LDAP_VENDOR_VERSION_PATCH 44
# | #define HAVE_MKVERSION 1
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_DLFCN_H 1
# | #define EXEEXT ""
# | #define HAVE_LTDL_H 1
# | #define HAVE_LIBLTDL 1
# | #define STDC_HEADERS 1
# | #define HAVE_DIRENT_H 1
# | #define HAVE_SYS_WAIT_H 1
# | #define GWINSZ_IN_SYS_IOCTL 1
# | #define HAVE_ARPA_INET_H 1
# | #define HAVE_ARPA_NAMESER_H 1
# | #define HAVE_ASSERT_H 1
# | #define HAVE_BITS_TYPES_H 1
# | #define HAVE_CRYPT_H 1
# | #define HAVE_ERRNO_H 1
# | #define HAVE_FCNTL_H 1
# | #define HAVE_GETOPT_H 1
# | #define HAVE_GRP_H 1
# | #define HAVE_LIMITS_H 1
# | #define HAVE_LOCALE_H 1
# | #define HAVE_MALLOC_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_PWD_H 1
# | #define HAVE_SGTTY_H 1
# | #define HAVE_SHADOW_H 1
# | #define HAVE_STDDEF_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_SYSEXITS_H 1
# | #define HAVE_SYS_FILE_H 1
# | #define HAVE_SYS_ERRNO_H 1
# | #define HAVE_SYS_IOCTL_H 1
# | #define HAVE_SYS_PARAM_H 1
# | #define HAVE_SYS_RESOURCE_H 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_SYS_SYSLOG_H 1
# | #define HAVE_SYS_TIME_H 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_UIO_H 1
# | #define HAVE_SYSLOG_H 1
# | #define HAVE_TERMIOS_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_UTIME_H 1
# | #define HAVE_RESOLV_H 1
# | #define HAVE_NETINET_TCP_H 1
# | #define HAVE_SIGACTION 1
# | #define HAVE_SIGSET 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define SELECT_TYPE_ARG1 int
# | #define SELECT_TYPE_ARG234 (fd_set *)
# | #define SELECT_TYPE_ARG5 (struct timeval *)
# | #define HAVE_POLL 1
# | #define HAVE_POLL_H 1
# | #define HAVE_SYS_POLL_H 1
# | #define HAVE_SYS_EPOLL_H 1
# | #define HAVE_EPOLL 1
# | #define HAVE_SYS_ERRLIST 1
# | #define HAVE_STRERROR 1
# | #define HAVE_STRERROR_R 1
# | #define HAVE_REGEX_H 1
# | #define HAVE_UUID_UUID_H 1
# | #define HAVE_UUID_GENERATE 1
# | #define HAVE_RES_QUERY 1
# | #define HAVE_HSTRERROR 1
# | #define HAVE_GETADDRINFO 1
# | #define HAVE_GETNAMEINFO 1
# | #define HAVE_GAI_STRERROR 1
# | #define HAVE_INET_NTOP 1
# | #define HAVE_SYS_UN_H 1
# | #define HAVE_OPENSSL_SSL_H 1
# | #define HAVE_OPENSSL 1
# | #define HAVE_OPENSSL_CRL 1
# | #define HAVE_TLS 1
# | #define HAVE_PTHREAD_H 1
# | #define HAVE_PTHREADS 10
# | #define HAVE_SCHED_H 1
# | #define HAVE_SCHED_YIELD 1
# | #define HAVE_PTHREAD_YIELD 1
# | #define HAVE_PTHREAD_KILL 1
# | #define HAVE_PTHREAD_RWLOCK_DESTROY 1
# | #define HAVE_PTHREAD_DETACH 1
# | #define HAVE_PTHREAD_SETCONCURRENCY 1
# | #define HAVE_PTHREAD_GETCONCURRENCY 1
# | #define HAVE_YIELDING_SELECT 1
# | #define REENTRANT 1
# | #define _REENTRANT 1
# | #define THREAD_SAFE 1
# | #define _THREAD_SAFE 1
# | #define THREADSAFE 1
# | #define _THREADSAFE 1
# | #define _SGI_MP_SOURCE 1
# | #define LDAP_API_FEATURE_X_OPENLDAP_THREAD_SAFE 1
# | #define HAVE_CTIME_R 1
# | #define HAVE_GMTIME_R 1
# | #define HAVE_LOCALTIME_R 1
# | #define HAVE_GETHOSTBYNAME_R 1
# | #define HAVE_GETHOSTBYADDR_R 1
# | #define CTIME_R_NARGS 2
# | #define GETHOSTBYNAME_R_NARGS 6
# | #define GETHOSTBYADDR_R_NARGS 8
# | #define HAVE_DB_H 1
# | #define HAVE_BERKELEY_DB_THREAD 1
# | #define HAVE_BERKELEY_DB 1
# | #define LDAP_LIBS_DYNAMIC 1
# | #define HAVE_SQL_H 1
# | #define HAVE_SQLEXT_H 1
# | #define HAVE_UNICODE_UTYPES_H 1
# | #define HAVE_ICU 1
# | #define HAVE_SASL_SASL_H 1
# | #define HAVE_CYRUS_SASL 1
# | #define HAVE_SASL_VERSION 1
# | #define URANDOM_DEVICE "/dev/urandom"
# | #define HAVE_CRYPT 1
# | #define HAVE_LONG_LONG 1
# | #define HAVE_PTRDIFF_T 1
# | /* end confdefs.h. */
# | #include
# | #ifdef HAVE_SYS_TYPES_H
# | # include
# | #endif
# | #ifdef HAVE_SYS_STAT_H
# | # include
# | #endif
# | #ifdef STDC_HEADERS
# | # include
# | # include
# | #else
# | # ifdef HAVE_STDLIB_H
# | # include
# | # endif
# | #endif
# | #ifdef HAVE_STRING_H
# | # if !defined STDC_HEADERS && defined HAVE_MEMORY_H
# | # include
# | # endif
# | # include
# | #endif
# | #ifdef HAVE_STRINGS_H
# | # include
# | #endif
# | #ifdef HAVE_INTTYPES_H
# | # include
# | #endif
# | #ifdef HAVE_STDINT_H
# | # include
# | #endif
# | #ifdef HAVE_UNISTD_H
# | # include
# | #endif
# | #ifdef HAVE_SYS_SOCKET_H
# | #include
# | #endif
# |
# | int
# | main ()
# | {
# | if (sizeof ((socklen_t)))
# | return 0;
# | ;
# | return 0;
# | }
# configure:22611: result: yes
# configure:22621: checking the type of arg 3 to accept()
# configure:22649: clang -c conftest.c >&5
# configure:22649: $? = 0
# configure:22656: result: socklen_t *
# configure:22673: checking return type of signal handlers
# configure:22691: clang -c conftest.c >&5
# conftest.c:150:8: error: indirection requires pointer operand ('void' invalid)
# return *(signal (0, 0)) (0) == 1;
# ^~~~~~~~~~~~~~~~~~~~
# 1 error generated.
# configure:22691: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME ""
# | #define PACKAGE_TARNAME ""
# | #define PACKAGE_VERSION ""
# | #define PACKAGE_STRING ""
# | #define PACKAGE_BUGREPORT ""
# | #define PACKAGE_URL ""
# | #define OPENLDAP_PACKAGE "OpenLDAP"
# | #define OPENLDAP_VERSION "2.4.44"
# | #define LDAP_VENDOR_VERSION 20444
# | #define LDAP_VENDOR_VERSION_MAJOR 2
# | #define LDAP_VENDOR_VERSION_MINOR 4
# | #define LDAP_VENDOR_VERSION_PATCH 44
# | #define HAVE_MKVERSION 1
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_DLFCN_H 1
# | #define EXEEXT ""
# | #define HAVE_LTDL_H 1
# | #define HAVE_LIBLTDL 1
# | #define STDC_HEADERS 1
# | #define HAVE_DIRENT_H 1
# | #define HAVE_SYS_WAIT_H 1
# | #define GWINSZ_IN_SYS_IOCTL 1
# | #define HAVE_ARPA_INET_H 1
# | #define HAVE_ARPA_NAMESER_H 1
# | #define HAVE_ASSERT_H 1
# | #define HAVE_BITS_TYPES_H 1
# | #define HAVE_CRYPT_H 1
# | #define HAVE_ERRNO_H 1
# | #define HAVE_FCNTL_H 1
# | #define HAVE_GETOPT_H 1
# | #define HAVE_GRP_H 1
# | #define HAVE_LIMITS_H 1
# | #define HAVE_LOCALE_H 1
# | #define HAVE_MALLOC_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_PWD_H 1
# | #define HAVE_SGTTY_H 1
# | #define HAVE_SHADOW_H 1
# | #define HAVE_STDDEF_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_SYSEXITS_H 1
# | #define HAVE_SYS_FILE_H 1
# | #define HAVE_SYS_ERRNO_H 1
# | #define HAVE_SYS_IOCTL_H 1
# | #define HAVE_SYS_PARAM_H 1
# | #define HAVE_SYS_RESOURCE_H 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_SYS_SYSLOG_H 1
# | #define HAVE_SYS_TIME_H 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_UIO_H 1
# | #define HAVE_SYSLOG_H 1
# | #define HAVE_TERMIOS_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_UTIME_H 1
# | #define HAVE_RESOLV_H 1
# | #define HAVE_NETINET_TCP_H 1
# | #define HAVE_SIGACTION 1
# | #define HAVE_SIGSET 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define SELECT_TYPE_ARG1 int
# | #define SELECT_TYPE_ARG234 (fd_set *)
# | #define SELECT_TYPE_ARG5 (struct timeval *)
# | #define HAVE_POLL 1
# | #define HAVE_POLL_H 1
# | #define HAVE_SYS_POLL_H 1
# | #define HAVE_SYS_EPOLL_H 1
# | #define HAVE_EPOLL 1
# | #define HAVE_SYS_ERRLIST 1
# | #define HAVE_STRERROR 1
# | #define HAVE_STRERROR_R 1
# | #define HAVE_REGEX_H 1
# | #define HAVE_UUID_UUID_H 1
# | #define HAVE_UUID_GENERATE 1
# | #define HAVE_RES_QUERY 1
# | #define HAVE_HSTRERROR 1
# | #define HAVE_GETADDRINFO 1
# | #define HAVE_GETNAMEINFO 1
# | #define HAVE_GAI_STRERROR 1
# | #define HAVE_INET_NTOP 1
# | #define HAVE_SYS_UN_H 1
# | #define HAVE_OPENSSL_SSL_H 1
# | #define HAVE_OPENSSL 1
# | #define HAVE_OPENSSL_CRL 1
# | #define HAVE_TLS 1
# | #define HAVE_PTHREAD_H 1
# | #define HAVE_PTHREADS 10
# | #define HAVE_SCHED_H 1
# | #define HAVE_SCHED_YIELD 1
# | #define HAVE_PTHREAD_YIELD 1
# | #define HAVE_PTHREAD_KILL 1
# | #define HAVE_PTHREAD_RWLOCK_DESTROY 1
# | #define HAVE_PTHREAD_DETACH 1
# | #define HAVE_PTHREAD_SETCONCURRENCY 1
# | #define HAVE_PTHREAD_GETCONCURRENCY 1
# | #define HAVE_YIELDING_SELECT 1
# | #define REENTRANT 1
# | #define _REENTRANT 1
# | #define THREAD_SAFE 1
# | #define _THREAD_SAFE 1
# | #define THREADSAFE 1
# | #define _THREADSAFE 1
# | #define _SGI_MP_SOURCE 1
# | #define LDAP_API_FEATURE_X_OPENLDAP_THREAD_SAFE 1
# | #define HAVE_CTIME_R 1
# | #define HAVE_GMTIME_R 1
# | #define HAVE_LOCALTIME_R 1
# | #define HAVE_GETHOSTBYNAME_R 1
# | #define HAVE_GETHOSTBYADDR_R 1
# | #define CTIME_R_NARGS 2
# | #define GETHOSTBYNAME_R_NARGS 6
# | #define GETHOSTBYADDR_R_NARGS 8
# | #define HAVE_DB_H 1
# | #define HAVE_BERKELEY_DB_THREAD 1
# | #define HAVE_BERKELEY_DB 1
# | #define LDAP_LIBS_DYNAMIC 1
# | #define HAVE_SQL_H 1
# | #define HAVE_SQLEXT_H 1
# | #define HAVE_UNICODE_UTYPES_H 1
# | #define HAVE_ICU 1
# | #define HAVE_SASL_SASL_H 1
# | #define HAVE_CYRUS_SASL 1
# | #define HAVE_SASL_VERSION 1
# | #define URANDOM_DEVICE "/dev/urandom"
# | #define HAVE_CRYPT 1
# | #define HAVE_LONG_LONG 1
# | #define HAVE_PTRDIFF_T 1
# | #define ber_socklen_t socklen_t
# | /* end confdefs.h. */
# | #include
# | #include
# |
# | int
# | main ()
# | {
# | return *(signal (0, 0)) (0) == 1;
# | ;
# | return 0;
# | }
# configure:22698: result: void
# configure:22707: checking for sig_atomic_t
# configure:22707: clang -c conftest.c >&5
# configure:22707: $? = 0
# configure:22707: clang -c conftest.c >&5
# conftest.c:184:27: error: expected expression
# if (sizeof ((sig_atomic_t)))
# ^
# 1 error generated.
# configure:22707: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME ""
# | #define PACKAGE_TARNAME ""
# | #define PACKAGE_VERSION ""
# | #define PACKAGE_STRING ""
# | #define PACKAGE_BUGREPORT ""
# | #define PACKAGE_URL ""
# | #define OPENLDAP_PACKAGE "OpenLDAP"
# | #define OPENLDAP_VERSION "2.4.44"
# | #define LDAP_VENDOR_VERSION 20444
# | #define LDAP_VENDOR_VERSION_MAJOR 2
# | #define LDAP_VENDOR_VERSION_MINOR 4
# | #define LDAP_VENDOR_VERSION_PATCH 44
# | #define HAVE_MKVERSION 1
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_DLFCN_H 1
# | #define EXEEXT ""
# | #define HAVE_LTDL_H 1
# | #define HAVE_LIBLTDL 1
# | #define STDC_HEADERS 1
# | #define HAVE_DIRENT_H 1
# | #define HAVE_SYS_WAIT_H 1
# | #define GWINSZ_IN_SYS_IOCTL 1
# | #define HAVE_ARPA_INET_H 1
# | #define HAVE_ARPA_NAMESER_H 1
# | #define HAVE_ASSERT_H 1
# | #define HAVE_BITS_TYPES_H 1
# | #define HAVE_CRYPT_H 1
# | #define HAVE_ERRNO_H 1
# | #define HAVE_FCNTL_H 1
# | #define HAVE_GETOPT_H 1
# | #define HAVE_GRP_H 1
# | #define HAVE_LIMITS_H 1
# | #define HAVE_LOCALE_H 1
# | #define HAVE_MALLOC_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_PWD_H 1
# | #define HAVE_SGTTY_H 1
# | #define HAVE_SHADOW_H 1
# | #define HAVE_STDDEF_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_SYSEXITS_H 1
# | #define HAVE_SYS_FILE_H 1
# | #define HAVE_SYS_ERRNO_H 1
# | #define HAVE_SYS_IOCTL_H 1
# | #define HAVE_SYS_PARAM_H 1
# | #define HAVE_SYS_RESOURCE_H 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_SYS_SYSLOG_H 1
# | #define HAVE_SYS_TIME_H 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_UIO_H 1
# | #define HAVE_SYSLOG_H 1
# | #define HAVE_TERMIOS_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_UTIME_H 1
# | #define HAVE_RESOLV_H 1
# | #define HAVE_NETINET_TCP_H 1
# | #define HAVE_SIGACTION 1
# | #define HAVE_SIGSET 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define SELECT_TYPE_ARG1 int
# | #define SELECT_TYPE_ARG234 (fd_set *)
# | #define SELECT_TYPE_ARG5 (struct timeval *)
# | #define HAVE_POLL 1
# | #define HAVE_POLL_H 1
# | #define HAVE_SYS_POLL_H 1
# | #define HAVE_SYS_EPOLL_H 1
# | #define HAVE_EPOLL 1
# | #define HAVE_SYS_ERRLIST 1
# | #define HAVE_STRERROR 1
# | #define HAVE_STRERROR_R 1
# | #define HAVE_REGEX_H 1
# | #define HAVE_UUID_UUID_H 1
# | #define HAVE_UUID_GENERATE 1
# | #define HAVE_RES_QUERY 1
# | #define HAVE_HSTRERROR 1
# | #define HAVE_GETADDRINFO 1
# | #define HAVE_GETNAMEINFO 1
# | #define HAVE_GAI_STRERROR 1
# | #define HAVE_INET_NTOP 1
# | #define HAVE_SYS_UN_H 1
# | #define HAVE_OPENSSL_SSL_H 1
# | #define HAVE_OPENSSL 1
# | #define HAVE_OPENSSL_CRL 1
# | #define HAVE_TLS 1
# | #define HAVE_PTHREAD_H 1
# | #define HAVE_PTHREADS 10
# | #define HAVE_SCHED_H 1
# | #define HAVE_SCHED_YIELD 1
# | #define HAVE_PTHREAD_YIELD 1
# | #define HAVE_PTHREAD_KILL 1
# | #define HAVE_PTHREAD_RWLOCK_DESTROY 1
# | #define HAVE_PTHREAD_DETACH 1
# | #define HAVE_PTHREAD_SETCONCURRENCY 1
# | #define HAVE_PTHREAD_GETCONCURRENCY 1
# | #define HAVE_YIELDING_SELECT 1
# | #define REENTRANT 1
# | #define _REENTRANT 1
# | #define THREAD_SAFE 1
# | #define _THREAD_SAFE 1
# | #define THREADSAFE 1
# | #define _THREADSAFE 1
# | #define _SGI_MP_SOURCE 1
# | #define LDAP_API_FEATURE_X_OPENLDAP_THREAD_SAFE 1
# | #define HAVE_CTIME_R 1
# | #define HAVE_GMTIME_R 1
# | #define HAVE_LOCALTIME_R 1
# | #define HAVE_GETHOSTBYNAME_R 1
# | #define HAVE_GETHOSTBYADDR_R 1
# | #define CTIME_R_NARGS 2
# | #define GETHOSTBYNAME_R_NARGS 6
# | #define GETHOSTBYADDR_R_NARGS 8
# | #define HAVE_DB_H 1
# | #define HAVE_BERKELEY_DB_THREAD 1
# | #define HAVE_BERKELEY_DB 1
# | #define LDAP_LIBS_DYNAMIC 1
# | #define HAVE_SQL_H 1
# | #define HAVE_SQLEXT_H 1
# | #define HAVE_UNICODE_UTYPES_H 1
# | #define HAVE_ICU 1
# | #define HAVE_SASL_SASL_H 1
# | #define HAVE_CYRUS_SASL 1
# | #define HAVE_SASL_VERSION 1
# | #define URANDOM_DEVICE "/dev/urandom"
# | #define HAVE_CRYPT 1
# | #define HAVE_LONG_LONG 1
# | #define HAVE_PTRDIFF_T 1
# | #define ber_socklen_t socklen_t
# | #define RETSIGTYPE void
# | /* end confdefs.h. */
# | #include
# | #ifdef HAVE_SYS_TYPES_H
# | # include
# | #endif
# | #ifdef HAVE_SYS_STAT_H
# | # include
# | #endif
# | #ifdef STDC_HEADERS
# | # include
# | # include
# | #else
# | # ifdef HAVE_STDLIB_H
# | # include
# | # endif
# | #endif
# | #ifdef HAVE_STRING_H
# | # if !defined STDC_HEADERS && defined HAVE_MEMORY_H
# | # include
# | # endif
# | # include
# | #endif
# | #ifdef HAVE_STRINGS_H
# | # include
# | #endif
# | #ifdef HAVE_INTTYPES_H
# | # include
# | #endif
# | #ifdef HAVE_STDINT_H
# | # include
# | #endif
# | #ifdef HAVE_UNISTD_H
# | # include
# | #endif
# | #include
# |
# |
# | int
# | main ()
# | {
# | if (sizeof ((sig_atomic_t)))
# | return 0;
# | ;
# | return 0;
# | }
# configure:22707: result: yes
# configure:22722: checking for uid_t in sys/types.h
# configure:22741: result: yes
# configure:22753: checking whether time.h and sys/time.h may both be included
# configure:22773: clang -c conftest.c >&5
# configure:22773: $? = 0
# configure:22780: result: yes
# configure:22788: checking whether struct tm is in sys/time.h or time.h
# configure:22808: clang -c conftest.c >&5
# configure:22808: $? = 0
# configure:22815: result: time.h
# configure:22823: checking for struct stat.st_blksize
# configure:22823: clang -c conftest.c >&5
# configure:22823: $? = 0
# configure:22823: result: yes
# configure:22833: checking for struct passwd.pw_gecos
# configure:22833: clang -c conftest.c >&5
# configure:22833: $? = 0
# configure:22833: result: yes
# configure:22845: checking for struct passwd.pw_passwd
# configure:22845: clang -c conftest.c >&5
# configure:22845: $? = 0
# configure:22845: result: yes
# configure:22858: checking if toupper() requires islower()
# configure:22879: clang -o conftest conftest.c -lresolv >&5
# conftest.c:151:1: warning: type specifier missing, defaults to 'int' [-Wimplicit-int]
# main()
# ^
# conftest.c:154:3: warning: implicitly declaring library function 'exit' with type 'void (int) __attribute__((noreturn))' [-Wimplicit-function-declaration]
# exit(0);
# ^
# conftest.c:154:3: note: include the header or explicitly provide a declaration for 'exit'
# 2 warnings generated.
# configure:22879: $? = 0
# configure:22879: ./conftest
# configure:22879: $? = 0
# configure:22889: result: no
# configure:22897: checking for an ANSI C-conforming const
# configure:22963: clang -c conftest.c >&5
# configure:22963: $? = 0
# configure:22970: result: yes
# configure:22978: checking if compiler understands volatile
# configure:22996: clang -c conftest.c >&5
# configure:22996: $? = 0
# configure:23003: result: yes
# configure:23021: checking whether byte ordering is bigendian
# configure:23036: clang -c conftest.c >&5
# conftest.c:150:9: error: unknown type name 'not'
# not a universal capable compiler
# ^
# conftest.c:150:14: error: expected ';' after top level declarator
# not a universal capable compiler
# ^
# ;
# 2 errors generated.
# configure:23036: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME ""
# | #define PACKAGE_TARNAME ""
# | #define PACKAGE_VERSION ""
# | #define PACKAGE_STRING ""
# | #define PACKAGE_BUGREPORT ""
# | #define PACKAGE_URL ""
# | #define OPENLDAP_PACKAGE "OpenLDAP"
# | #define OPENLDAP_VERSION "2.4.44"
# | #define LDAP_VENDOR_VERSION 20444
# | #define LDAP_VENDOR_VERSION_MAJOR 2
# | #define LDAP_VENDOR_VERSION_MINOR 4
# | #define LDAP_VENDOR_VERSION_PATCH 44
# | #define HAVE_MKVERSION 1
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_DLFCN_H 1
# | #define EXEEXT ""
# | #define HAVE_LTDL_H 1
# | #define HAVE_LIBLTDL 1
# | #define STDC_HEADERS 1
# | #define HAVE_DIRENT_H 1
# | #define HAVE_SYS_WAIT_H 1
# | #define GWINSZ_IN_SYS_IOCTL 1
# | #define HAVE_ARPA_INET_H 1
# | #define HAVE_ARPA_NAMESER_H 1
# | #define HAVE_ASSERT_H 1
# | #define HAVE_BITS_TYPES_H 1
# | #define HAVE_CRYPT_H 1
# | #define HAVE_ERRNO_H 1
# | #define HAVE_FCNTL_H 1
# | #define HAVE_GETOPT_H 1
# | #define HAVE_GRP_H 1
# | #define HAVE_LIMITS_H 1
# | #define HAVE_LOCALE_H 1
# | #define HAVE_MALLOC_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_PWD_H 1
# | #define HAVE_SGTTY_H 1
# | #define HAVE_SHADOW_H 1
# | #define HAVE_STDDEF_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_SYSEXITS_H 1
# | #define HAVE_SYS_FILE_H 1
# | #define HAVE_SYS_ERRNO_H 1
# | #define HAVE_SYS_IOCTL_H 1
# | #define HAVE_SYS_PARAM_H 1
# | #define HAVE_SYS_RESOURCE_H 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_SYS_SYSLOG_H 1
# | #define HAVE_SYS_TIME_H 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_UIO_H 1
# | #define HAVE_SYSLOG_H 1
# | #define HAVE_TERMIOS_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_UTIME_H 1
# | #define HAVE_RESOLV_H 1
# | #define HAVE_NETINET_TCP_H 1
# | #define HAVE_SIGACTION 1
# | #define HAVE_SIGSET 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define SELECT_TYPE_ARG1 int
# | #define SELECT_TYPE_ARG234 (fd_set *)
# | #define SELECT_TYPE_ARG5 (struct timeval *)
# | #define HAVE_POLL 1
# | #define HAVE_POLL_H 1
# | #define HAVE_SYS_POLL_H 1
# | #define HAVE_SYS_EPOLL_H 1
# | #define HAVE_EPOLL 1
# | #define HAVE_SYS_ERRLIST 1
# | #define HAVE_STRERROR 1
# | #define HAVE_STRERROR_R 1
# | #define HAVE_REGEX_H 1
# | #define HAVE_UUID_UUID_H 1
# | #define HAVE_UUID_GENERATE 1
# | #define HAVE_RES_QUERY 1
# | #define HAVE_HSTRERROR 1
# | #define HAVE_GETADDRINFO 1
# | #define HAVE_GETNAMEINFO 1
# | #define HAVE_GAI_STRERROR 1
# | #define HAVE_INET_NTOP 1
# | #define HAVE_SYS_UN_H 1
# | #define HAVE_OPENSSL_SSL_H 1
# | #define HAVE_OPENSSL 1
# | #define HAVE_OPENSSL_CRL 1
# | #define HAVE_TLS 1
# | #define HAVE_PTHREAD_H 1
# | #define HAVE_PTHREADS 10
# | #define HAVE_SCHED_H 1
# | #define HAVE_SCHED_YIELD 1
# | #define HAVE_PTHREAD_YIELD 1
# | #define HAVE_PTHREAD_KILL 1
# | #define HAVE_PTHREAD_RWLOCK_DESTROY 1
# | #define HAVE_PTHREAD_DETACH 1
# | #define HAVE_PTHREAD_SETCONCURRENCY 1
# | #define HAVE_PTHREAD_GETCONCURRENCY 1
# | #define HAVE_YIELDING_SELECT 1
# | #define REENTRANT 1
# | #define _REENTRANT 1
# | #define THREAD_SAFE 1
# | #define _THREAD_SAFE 1
# | #define THREADSAFE 1
# | #define _THREADSAFE 1
# | #define _SGI_MP_SOURCE 1
# | #define LDAP_API_FEATURE_X_OPENLDAP_THREAD_SAFE 1
# | #define HAVE_CTIME_R 1
# | #define HAVE_GMTIME_R 1
# | #define HAVE_LOCALTIME_R 1
# | #define HAVE_GETHOSTBYNAME_R 1
# | #define HAVE_GETHOSTBYADDR_R 1
# | #define CTIME_R_NARGS 2
# | #define GETHOSTBYNAME_R_NARGS 6
# | #define GETHOSTBYADDR_R_NARGS 8
# | #define HAVE_DB_H 1
# | #define HAVE_BERKELEY_DB_THREAD 1
# | #define HAVE_BERKELEY_DB 1
# | #define LDAP_LIBS_DYNAMIC 1
# | #define HAVE_SQL_H 1
# | #define HAVE_SQLEXT_H 1
# | #define HAVE_UNICODE_UTYPES_H 1
# | #define HAVE_ICU 1
# | #define HAVE_SASL_SASL_H 1
# | #define HAVE_CYRUS_SASL 1
# | #define HAVE_SASL_VERSION 1
# | #define URANDOM_DEVICE "/dev/urandom"
# | #define HAVE_CRYPT 1
# | #define HAVE_LONG_LONG 1
# | #define HAVE_PTRDIFF_T 1
# | #define ber_socklen_t socklen_t
# | #define RETSIGTYPE void
# | #define TIME_WITH_SYS_TIME 1
# | #define HAVE_STRUCT_STAT_ST_BLKSIZE 1
# | #define HAVE_STRUCT_PASSWD_PW_GECOS 1
# | #define HAVE_STRUCT_PASSWD_PW_PASSWD 1
# | /* end confdefs.h. */
# | #ifndef __APPLE_CC__
# | not a universal capable compiler
# | #endif
# | typedef int dummy;
# |
# configure:23081: clang -c conftest.c >&5
# configure:23081: $? = 0
# configure:23099: clang -c conftest.c >&5
# conftest.c:156:4: error: use of undeclared identifier 'not'
# not big endian
# ^
# 1 error generated.
# configure:23099: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME ""
# | #define PACKAGE_TARNAME ""
# | #define PACKAGE_VERSION ""
# | #define PACKAGE_STRING ""
# | #define PACKAGE_BUGREPORT ""
# | #define PACKAGE_URL ""
# | #define OPENLDAP_PACKAGE "OpenLDAP"
# | #define OPENLDAP_VERSION "2.4.44"
# | #define LDAP_VENDOR_VERSION 20444
# | #define LDAP_VENDOR_VERSION_MAJOR 2
# | #define LDAP_VENDOR_VERSION_MINOR 4
# | #define LDAP_VENDOR_VERSION_PATCH 44
# | #define HAVE_MKVERSION 1
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_DLFCN_H 1
# | #define EXEEXT ""
# | #define HAVE_LTDL_H 1
# | #define HAVE_LIBLTDL 1
# | #define STDC_HEADERS 1
# | #define HAVE_DIRENT_H 1
# | #define HAVE_SYS_WAIT_H 1
# | #define GWINSZ_IN_SYS_IOCTL 1
# | #define HAVE_ARPA_INET_H 1
# | #define HAVE_ARPA_NAMESER_H 1
# | #define HAVE_ASSERT_H 1
# | #define HAVE_BITS_TYPES_H 1
# | #define HAVE_CRYPT_H 1
# | #define HAVE_ERRNO_H 1
# | #define HAVE_FCNTL_H 1
# | #define HAVE_GETOPT_H 1
# | #define HAVE_GRP_H 1
# | #define HAVE_LIMITS_H 1
# | #define HAVE_LOCALE_H 1
# | #define HAVE_MALLOC_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_PWD_H 1
# | #define HAVE_SGTTY_H 1
# | #define HAVE_SHADOW_H 1
# | #define HAVE_STDDEF_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_SYSEXITS_H 1
# | #define HAVE_SYS_FILE_H 1
# | #define HAVE_SYS_ERRNO_H 1
# | #define HAVE_SYS_IOCTL_H 1
# | #define HAVE_SYS_PARAM_H 1
# | #define HAVE_SYS_RESOURCE_H 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_SYS_SYSLOG_H 1
# | #define HAVE_SYS_TIME_H 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_UIO_H 1
# | #define HAVE_SYSLOG_H 1
# | #define HAVE_TERMIOS_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_UTIME_H 1
# | #define HAVE_RESOLV_H 1
# | #define HAVE_NETINET_TCP_H 1
# | #define HAVE_SIGACTION 1
# | #define HAVE_SIGSET 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define SELECT_TYPE_ARG1 int
# | #define SELECT_TYPE_ARG234 (fd_set *)
# | #define SELECT_TYPE_ARG5 (struct timeval *)
# | #define HAVE_POLL 1
# | #define HAVE_POLL_H 1
# | #define HAVE_SYS_POLL_H 1
# | #define HAVE_SYS_EPOLL_H 1
# | #define HAVE_EPOLL 1
# | #define HAVE_SYS_ERRLIST 1
# | #define HAVE_STRERROR 1
# | #define HAVE_STRERROR_R 1
# | #define HAVE_REGEX_H 1
# | #define HAVE_UUID_UUID_H 1
# | #define HAVE_UUID_GENERATE 1
# | #define HAVE_RES_QUERY 1
# | #define HAVE_HSTRERROR 1
# | #define HAVE_GETADDRINFO 1
# | #define HAVE_GETNAMEINFO 1
# | #define HAVE_GAI_STRERROR 1
# | #define HAVE_INET_NTOP 1
# | #define HAVE_SYS_UN_H 1
# | #define HAVE_OPENSSL_SSL_H 1
# | #define HAVE_OPENSSL 1
# | #define HAVE_OPENSSL_CRL 1
# | #define HAVE_TLS 1
# | #define HAVE_PTHREAD_H 1
# | #define HAVE_PTHREADS 10
# | #define HAVE_SCHED_H 1
# | #define HAVE_SCHED_YIELD 1
# | #define HAVE_PTHREAD_YIELD 1
# | #define HAVE_PTHREAD_KILL 1
# | #define HAVE_PTHREAD_RWLOCK_DESTROY 1
# | #define HAVE_PTHREAD_DETACH 1
# | #define HAVE_PTHREAD_SETCONCURRENCY 1
# | #define HAVE_PTHREAD_GETCONCURRENCY 1
# | #define HAVE_YIELDING_SELECT 1
# | #define REENTRANT 1
# | #define _REENTRANT 1
# | #define THREAD_SAFE 1
# | #define _THREAD_SAFE 1
# | #define THREADSAFE 1
# | #define _THREADSAFE 1
# | #define _SGI_MP_SOURCE 1
# | #define LDAP_API_FEATURE_X_OPENLDAP_THREAD_SAFE 1
# | #define HAVE_CTIME_R 1
# | #define HAVE_GMTIME_R 1
# | #define HAVE_LOCALTIME_R 1
# | #define HAVE_GETHOSTBYNAME_R 1
# | #define HAVE_GETHOSTBYADDR_R 1
# | #define CTIME_R_NARGS 2
# | #define GETHOSTBYNAME_R_NARGS 6
# | #define GETHOSTBYADDR_R_NARGS 8
# | #define HAVE_DB_H 1
# | #define HAVE_BERKELEY_DB_THREAD 1
# | #define HAVE_BERKELEY_DB 1
# | #define LDAP_LIBS_DYNAMIC 1
# | #define HAVE_SQL_H 1
# | #define HAVE_SQLEXT_H 1
# | #define HAVE_UNICODE_UTYPES_H 1
# | #define HAVE_ICU 1
# | #define HAVE_SASL_SASL_H 1
# | #define HAVE_CYRUS_SASL 1
# | #define HAVE_SASL_VERSION 1
# | #define URANDOM_DEVICE "/dev/urandom"
# | #define HAVE_CRYPT 1
# | #define HAVE_LONG_LONG 1
# | #define HAVE_PTRDIFF_T 1
# | #define ber_socklen_t socklen_t
# | #define RETSIGTYPE void
# | #define TIME_WITH_SYS_TIME 1
# | #define HAVE_STRUCT_STAT_ST_BLKSIZE 1
# | #define HAVE_STRUCT_PASSWD_PW_GECOS 1
# | #define HAVE_STRUCT_PASSWD_PW_PASSWD 1
# | /* end confdefs.h. */
# | #include
# | #include
# |
# | int
# | main ()
# | {
# | #if BYTE_ORDER != BIG_ENDIAN
# | not big endian
# | #endif
# |
# | ;
# | return 0;
# | }
# configure:23227: result: no
# configure:23251: checking size of short
# configure:23256: clang -o conftest conftest.c -lresolv >&5
# configure:23256: $? = 0
# configure:23256: ./conftest
# configure:23256: $? = 0
# configure:23270: result: 2
# configure:23284: checking size of int
# configure:23289: clang -o conftest conftest.c -lresolv >&5
# configure:23289: $? = 0
# configure:23289: ./conftest
# configure:23289: $? = 0
# configure:23303: result: 4
# configure:23317: checking size of long
# configure:23322: clang -o conftest conftest.c -lresolv >&5
# configure:23322: $? = 0
# configure:23322: ./conftest
# configure:23322: $? = 0
# configure:23336: result: 8
# configure:23350: checking size of long long
# configure:23355: clang -o conftest conftest.c -lresolv >&5
# configure:23355: $? = 0
# configure:23355: ./conftest
# configure:23355: $? = 0
# configure:23369: result: 8
# configure:23383: checking size of wchar_t
# configure:23388: clang -o conftest conftest.c -lresolv >&5
# configure:23388: $? = 0
# configure:23388: ./conftest
# configure:23388: $? = 0
# configure:23402: result: 4
# configure:23563: checking for working memcmp
# configure:23606: clang -o conftest conftest.c -lresolv >&5
# configure:23606: $? = 0
# configure:23606: ./conftest
# configure:23606: $? = 0
# configure:23616: result: yes
# configure:23634: checking for strftime
# configure:23634: clang -o conftest conftest.c -lresolv >&5
# configure:23634: $? = 0
# configure:23634: result: yes
# configure:23688: checking for inet_aton()
# configure:23719: clang -o conftest conftest.c -lresolv >&5
# configure:23719: $? = 0
# configure:23727: result: yes
# configure:23736: checking for _spawnlp
# configure:23736: clang -o conftest conftest.c -lresolv >&5
# /tmp/conftest-e3055b.o: In function `main':
# conftest.c:(.text+0x12): undefined reference to `_spawnlp'
# clang-3.8: error: linker command failed with exit code 1 (use -v to see invocation)
# configure:23736: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME ""
# | #define PACKAGE_TARNAME ""
# | #define PACKAGE_VERSION ""
# | #define PACKAGE_STRING ""
# | #define PACKAGE_BUGREPORT ""
# | #define PACKAGE_URL ""
# | #define OPENLDAP_PACKAGE "OpenLDAP"
# | #define OPENLDAP_VERSION "2.4.44"
# | #define LDAP_VENDOR_VERSION 20444
# | #define LDAP_VENDOR_VERSION_MAJOR 2
# | #define LDAP_VENDOR_VERSION_MINOR 4
# | #define LDAP_VENDOR_VERSION_PATCH 44
# | #define HAVE_MKVERSION 1
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_DLFCN_H 1
# | #define EXEEXT ""
# | #define HAVE_LTDL_H 1
# | #define HAVE_LIBLTDL 1
# | #define STDC_HEADERS 1
# | #define HAVE_DIRENT_H 1
# | #define HAVE_SYS_WAIT_H 1
# | #define GWINSZ_IN_SYS_IOCTL 1
# | #define HAVE_ARPA_INET_H 1
# | #define HAVE_ARPA_NAMESER_H 1
# | #define HAVE_ASSERT_H 1
# | #define HAVE_BITS_TYPES_H 1
# | #define HAVE_CRYPT_H 1
# | #define HAVE_ERRNO_H 1
# | #define HAVE_FCNTL_H 1
# | #define HAVE_GETOPT_H 1
# | #define HAVE_GRP_H 1
# | #define HAVE_LIMITS_H 1
# | #define HAVE_LOCALE_H 1
# | #define HAVE_MALLOC_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_PWD_H 1
# | #define HAVE_SGTTY_H 1
# | #define HAVE_SHADOW_H 1
# | #define HAVE_STDDEF_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_SYSEXITS_H 1
# | #define HAVE_SYS_FILE_H 1
# | #define HAVE_SYS_ERRNO_H 1
# | #define HAVE_SYS_IOCTL_H 1
# | #define HAVE_SYS_PARAM_H 1
# | #define HAVE_SYS_RESOURCE_H 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_SYS_SYSLOG_H 1
# | #define HAVE_SYS_TIME_H 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_UIO_H 1
# | #define HAVE_SYSLOG_H 1
# | #define HAVE_TERMIOS_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_UTIME_H 1
# | #define HAVE_RESOLV_H 1
# | #define HAVE_NETINET_TCP_H 1
# | #define HAVE_SIGACTION 1
# | #define HAVE_SIGSET 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define SELECT_TYPE_ARG1 int
# | #define SELECT_TYPE_ARG234 (fd_set *)
# | #define SELECT_TYPE_ARG5 (struct timeval *)
# | #define HAVE_POLL 1
# | #define HAVE_POLL_H 1
# | #define HAVE_SYS_POLL_H 1
# | #define HAVE_SYS_EPOLL_H 1
# | #define HAVE_EPOLL 1
# | #define HAVE_SYS_ERRLIST 1
# | #define HAVE_STRERROR 1
# | #define HAVE_STRERROR_R 1
# | #define HAVE_REGEX_H 1
# | #define HAVE_UUID_UUID_H 1
# | #define HAVE_UUID_GENERATE 1
# | #define HAVE_RES_QUERY 1
# | #define HAVE_HSTRERROR 1
# | #define HAVE_GETADDRINFO 1
# | #define HAVE_GETNAMEINFO 1
# | #define HAVE_GAI_STRERROR 1
# | #define HAVE_INET_NTOP 1
# | #define HAVE_SYS_UN_H 1
# | #define HAVE_OPENSSL_SSL_H 1
# | #define HAVE_OPENSSL 1
# | #define HAVE_OPENSSL_CRL 1
# | #define HAVE_TLS 1
# | #define HAVE_PTHREAD_H 1
# | #define HAVE_PTHREADS 10
# | #define HAVE_SCHED_H 1
# | #define HAVE_SCHED_YIELD 1
# | #define HAVE_PTHREAD_YIELD 1
# | #define HAVE_PTHREAD_KILL 1
# | #define HAVE_PTHREAD_RWLOCK_DESTROY 1
# | #define HAVE_PTHREAD_DETACH 1
# | #define HAVE_PTHREAD_SETCONCURRENCY 1
# | #define HAVE_PTHREAD_GETCONCURRENCY 1
# | #define HAVE_YIELDING_SELECT 1
# | #define REENTRANT 1
# | #define _REENTRANT 1
# | #define THREAD_SAFE 1
# | #define _THREAD_SAFE 1
# | #define THREADSAFE 1
# | #define _THREADSAFE 1
# | #define _SGI_MP_SOURCE 1
# | #define LDAP_API_FEATURE_X_OPENLDAP_THREAD_SAFE 1
# | #define HAVE_CTIME_R 1
# | #define HAVE_GMTIME_R 1
# | #define HAVE_LOCALTIME_R 1
# | #define HAVE_GETHOSTBYNAME_R 1
# | #define HAVE_GETHOSTBYADDR_R 1
# | #define CTIME_R_NARGS 2
# | #define GETHOSTBYNAME_R_NARGS 6
# | #define GETHOSTBYADDR_R_NARGS 8
# | #define HAVE_DB_H 1
# | #define HAVE_BERKELEY_DB_THREAD 1
# | #define HAVE_BERKELEY_DB 1
# | #define LDAP_LIBS_DYNAMIC 1
# | #define HAVE_SQL_H 1
# | #define HAVE_SQLEXT_H 1
# | #define HAVE_UNICODE_UTYPES_H 1
# | #define HAVE_ICU 1
# | #define HAVE_SASL_SASL_H 1
# | #define HAVE_CYRUS_SASL 1
# | #define HAVE_SASL_VERSION 1
# | #define URANDOM_DEVICE "/dev/urandom"
# | #define HAVE_CRYPT 1
# | #define HAVE_LONG_LONG 1
# | #define HAVE_PTRDIFF_T 1
# | #define ber_socklen_t socklen_t
# | #define RETSIGTYPE void
# | #define TIME_WITH_SYS_TIME 1
# | #define HAVE_STRUCT_STAT_ST_BLKSIZE 1
# | #define HAVE_STRUCT_PASSWD_PW_GECOS 1
# | #define HAVE_STRUCT_PASSWD_PW_PASSWD 1
# | #define SIZEOF_SHORT 2
# | #define SIZEOF_INT 4
# | #define SIZEOF_LONG 8
# | #define SIZEOF_LONG_LONG 8
# | #define SIZEOF_WCHAR_T 4
# | #define LBER_INT_T int
# | #define LBER_LEN_T long
# | #define LBER_SOCKET_T int
# | #define LBER_TAG_T long
# | #define USE_MP_LONG_LONG 1
# | #define HAVE_STRFTIME 1
# | #define HAVE_INET_ATON 1
# | /* end confdefs.h. */
# | /* Define _spawnlp to an innocuous variant, in case declares _spawnlp.
# | For example, HP-UX 11i declares gettimeofday. */
# | #define _spawnlp innocuous__spawnlp
# |
# | /* System header to define __stub macros and hopefully few prototypes,
# | which can conflict with char _spawnlp (); below.
# | Prefer to if __STDC__ is defined, since
# | exists even on freestanding compilers. */
# |
# | #ifdef __STDC__
# | # include
# | #else
# | # include
# | #endif
# |
# | #undef _spawnlp
# |
# | /* Override any GCC internal prototype to avoid an error.
# | Use char because int might match the return type of a GCC
# | builtin and then its argument prototype would still apply. */
# | #ifdef __cplusplus
# | extern "C"
# | #endif
# | char _spawnlp ();
# | /* The GNU C library defines this for functions which it implements
# | to always fail with ENOSYS. Some functions are actually named
# | something starting with __ and the normal name is an alias. */
# | #if defined __stub__spawnlp || defined __stub____spawnlp
# | choke me
# | #endif
# |
# | int
# | main ()
# | {
# | return _spawnlp ();
# | ;
# | return 0;
# | }
# configure:23736: result: no
# configure:23744: checking for _snprintf
# configure:23744: clang -o conftest conftest.c -lresolv >&5
# /tmp/conftest-491f15.o: In function `main':
# conftest.c:(.text+0x12): undefined reference to `_snprintf'
# clang-3.8: error: linker command failed with exit code 1 (use -v to see invocation)
# configure:23744: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME ""
# | #define PACKAGE_TARNAME ""
# | #define PACKAGE_VERSION ""
# | #define PACKAGE_STRING ""
# | #define PACKAGE_BUGREPORT ""
# | #define PACKAGE_URL ""
# | #define OPENLDAP_PACKAGE "OpenLDAP"
# | #define OPENLDAP_VERSION "2.4.44"
# | #define LDAP_VENDOR_VERSION 20444
# | #define LDAP_VENDOR_VERSION_MAJOR 2
# | #define LDAP_VENDOR_VERSION_MINOR 4
# | #define LDAP_VENDOR_VERSION_PATCH 44
# | #define HAVE_MKVERSION 1
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_DLFCN_H 1
# | #define EXEEXT ""
# | #define HAVE_LTDL_H 1
# | #define HAVE_LIBLTDL 1
# | #define STDC_HEADERS 1
# | #define HAVE_DIRENT_H 1
# | #define HAVE_SYS_WAIT_H 1
# | #define GWINSZ_IN_SYS_IOCTL 1
# | #define HAVE_ARPA_INET_H 1
# | #define HAVE_ARPA_NAMESER_H 1
# | #define HAVE_ASSERT_H 1
# | #define HAVE_BITS_TYPES_H 1
# | #define HAVE_CRYPT_H 1
# | #define HAVE_ERRNO_H 1
# | #define HAVE_FCNTL_H 1
# | #define HAVE_GETOPT_H 1
# | #define HAVE_GRP_H 1
# | #define HAVE_LIMITS_H 1
# | #define HAVE_LOCALE_H 1
# | #define HAVE_MALLOC_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_PWD_H 1
# | #define HAVE_SGTTY_H 1
# | #define HAVE_SHADOW_H 1
# | #define HAVE_STDDEF_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_SYSEXITS_H 1
# | #define HAVE_SYS_FILE_H 1
# | #define HAVE_SYS_ERRNO_H 1
# | #define HAVE_SYS_IOCTL_H 1
# | #define HAVE_SYS_PARAM_H 1
# | #define HAVE_SYS_RESOURCE_H 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_SYS_SYSLOG_H 1
# | #define HAVE_SYS_TIME_H 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_UIO_H 1
# | #define HAVE_SYSLOG_H 1
# | #define HAVE_TERMIOS_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_UTIME_H 1
# | #define HAVE_RESOLV_H 1
# | #define HAVE_NETINET_TCP_H 1
# | #define HAVE_SIGACTION 1
# | #define HAVE_SIGSET 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define SELECT_TYPE_ARG1 int
# | #define SELECT_TYPE_ARG234 (fd_set *)
# | #define SELECT_TYPE_ARG5 (struct timeval *)
# | #define HAVE_POLL 1
# | #define HAVE_POLL_H 1
# | #define HAVE_SYS_POLL_H 1
# | #define HAVE_SYS_EPOLL_H 1
# | #define HAVE_EPOLL 1
# | #define HAVE_SYS_ERRLIST 1
# | #define HAVE_STRERROR 1
# | #define HAVE_STRERROR_R 1
# | #define HAVE_REGEX_H 1
# | #define HAVE_UUID_UUID_H 1
# | #define HAVE_UUID_GENERATE 1
# | #define HAVE_RES_QUERY 1
# | #define HAVE_HSTRERROR 1
# | #define HAVE_GETADDRINFO 1
# | #define HAVE_GETNAMEINFO 1
# | #define HAVE_GAI_STRERROR 1
# | #define HAVE_INET_NTOP 1
# | #define HAVE_SYS_UN_H 1
# | #define HAVE_OPENSSL_SSL_H 1
# | #define HAVE_OPENSSL 1
# | #define HAVE_OPENSSL_CRL 1
# | #define HAVE_TLS 1
# | #define HAVE_PTHREAD_H 1
# | #define HAVE_PTHREADS 10
# | #define HAVE_SCHED_H 1
# | #define HAVE_SCHED_YIELD 1
# | #define HAVE_PTHREAD_YIELD 1
# | #define HAVE_PTHREAD_KILL 1
# | #define HAVE_PTHREAD_RWLOCK_DESTROY 1
# | #define HAVE_PTHREAD_DETACH 1
# | #define HAVE_PTHREAD_SETCONCURRENCY 1
# | #define HAVE_PTHREAD_GETCONCURRENCY 1
# | #define HAVE_YIELDING_SELECT 1
# | #define REENTRANT 1
# | #define _REENTRANT 1
# | #define THREAD_SAFE 1
# | #define _THREAD_SAFE 1
# | #define THREADSAFE 1
# | #define _THREADSAFE 1
# | #define _SGI_MP_SOURCE 1
# | #define LDAP_API_FEATURE_X_OPENLDAP_THREAD_SAFE 1
# | #define HAVE_CTIME_R 1
# | #define HAVE_GMTIME_R 1
# | #define HAVE_LOCALTIME_R 1
# | #define HAVE_GETHOSTBYNAME_R 1
# | #define HAVE_GETHOSTBYADDR_R 1
# | #define CTIME_R_NARGS 2
# | #define GETHOSTBYNAME_R_NARGS 6
# | #define GETHOSTBYADDR_R_NARGS 8
# | #define HAVE_DB_H 1
# | #define HAVE_BERKELEY_DB_THREAD 1
# | #define HAVE_BERKELEY_DB 1
# | #define LDAP_LIBS_DYNAMIC 1
# | #define HAVE_SQL_H 1
# | #define HAVE_SQLEXT_H 1
# | #define HAVE_UNICODE_UTYPES_H 1
# | #define HAVE_ICU 1
# | #define HAVE_SASL_SASL_H 1
# | #define HAVE_CYRUS_SASL 1
# | #define HAVE_SASL_VERSION 1
# | #define URANDOM_DEVICE "/dev/urandom"
# | #define HAVE_CRYPT 1
# | #define HAVE_LONG_LONG 1
# | #define HAVE_PTRDIFF_T 1
# | #define ber_socklen_t socklen_t
# | #define RETSIGTYPE void
# | #define TIME_WITH_SYS_TIME 1
# | #define HAVE_STRUCT_STAT_ST_BLKSIZE 1
# | #define HAVE_STRUCT_PASSWD_PW_GECOS 1
# | #define HAVE_STRUCT_PASSWD_PW_PASSWD 1
# | #define SIZEOF_SHORT 2
# | #define SIZEOF_INT 4
# | #define SIZEOF_LONG 8
# | #define SIZEOF_LONG_LONG 8
# | #define SIZEOF_WCHAR_T 4
# | #define LBER_INT_T int
# | #define LBER_LEN_T long
# | #define LBER_SOCKET_T int
# | #define LBER_TAG_T long
# | #define USE_MP_LONG_LONG 1
# | #define HAVE_STRFTIME 1
# | #define HAVE_INET_ATON 1
# | /* end confdefs.h. */
# | /* Define _snprintf to an innocuous variant, in case declares _snprintf.
# | For example, HP-UX 11i declares gettimeofday. */
# | #define _snprintf innocuous__snprintf
# |
# | /* System header to define __stub macros and hopefully few prototypes,
# | which can conflict with char _snprintf (); below.
# | Prefer to if __STDC__ is defined, since
# | exists even on freestanding compilers. */
# |
# | #ifdef __STDC__
# | # include
# | #else
# | # include
# | #endif
# |
# | #undef _snprintf
# |
# | /* Override any GCC internal prototype to avoid an error.
# | Use char because int might match the return type of a GCC
# | builtin and then its argument prototype would still apply. */
# | #ifdef __cplusplus
# | extern "C"
# | #endif
# | char _snprintf ();
# | /* The GNU C library defines this for functions which it implements
# | to always fail with ENOSYS. Some functions are actually named
# | something starting with __ and the normal name is an alias. */
# | #if defined __stub__snprintf || defined __stub____snprintf
# | choke me
# | #endif
# |
# | int
# | main ()
# | {
# | return _snprintf ();
# | ;
# | return 0;
# | }
# configure:23744: result: no
# configure:23757: checking for vsnprintf
# configure:23757: clang -o conftest conftest.c -lresolv >&5
# conftest.c:184:6: warning: incompatible redeclaration of library function 'vsnprintf' [-Wincompatible-library-redeclaration]
# char vsnprintf ();
# ^
# conftest.c:184:6: note: 'vsnprintf' is a builtin with type 'int (char *, unsigned long, const char *, struct __va_list_tag *)'
# 1 warning generated.
# configure:23757: $? = 0
# configure:23757: result: yes
# configure:23757: checking for _vsnprintf
# configure:23757: clang -o conftest conftest.c -lresolv >&5
# /tmp/conftest-341f1b.o: In function `main':
# conftest.c:(.text+0x12): undefined reference to `_vsnprintf'
# clang-3.8: error: linker command failed with exit code 1 (use -v to see invocation)
# configure:23757: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME ""
# | #define PACKAGE_TARNAME ""
# | #define PACKAGE_VERSION ""
# | #define PACKAGE_STRING ""
# | #define PACKAGE_BUGREPORT ""
# | #define PACKAGE_URL ""
# | #define OPENLDAP_PACKAGE "OpenLDAP"
# | #define OPENLDAP_VERSION "2.4.44"
# | #define LDAP_VENDOR_VERSION 20444
# | #define LDAP_VENDOR_VERSION_MAJOR 2
# | #define LDAP_VENDOR_VERSION_MINOR 4
# | #define LDAP_VENDOR_VERSION_PATCH 44
# | #define HAVE_MKVERSION 1
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_DLFCN_H 1
# | #define EXEEXT ""
# | #define HAVE_LTDL_H 1
# | #define HAVE_LIBLTDL 1
# | #define STDC_HEADERS 1
# | #define HAVE_DIRENT_H 1
# | #define HAVE_SYS_WAIT_H 1
# | #define GWINSZ_IN_SYS_IOCTL 1
# | #define HAVE_ARPA_INET_H 1
# | #define HAVE_ARPA_NAMESER_H 1
# | #define HAVE_ASSERT_H 1
# | #define HAVE_BITS_TYPES_H 1
# | #define HAVE_CRYPT_H 1
# | #define HAVE_ERRNO_H 1
# | #define HAVE_FCNTL_H 1
# | #define HAVE_GETOPT_H 1
# | #define HAVE_GRP_H 1
# | #define HAVE_LIMITS_H 1
# | #define HAVE_LOCALE_H 1
# | #define HAVE_MALLOC_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_PWD_H 1
# | #define HAVE_SGTTY_H 1
# | #define HAVE_SHADOW_H 1
# | #define HAVE_STDDEF_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_SYSEXITS_H 1
# | #define HAVE_SYS_FILE_H 1
# | #define HAVE_SYS_ERRNO_H 1
# | #define HAVE_SYS_IOCTL_H 1
# | #define HAVE_SYS_PARAM_H 1
# | #define HAVE_SYS_RESOURCE_H 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_SYS_SYSLOG_H 1
# | #define HAVE_SYS_TIME_H 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_UIO_H 1
# | #define HAVE_SYSLOG_H 1
# | #define HAVE_TERMIOS_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_UTIME_H 1
# | #define HAVE_RESOLV_H 1
# | #define HAVE_NETINET_TCP_H 1
# | #define HAVE_SIGACTION 1
# | #define HAVE_SIGSET 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define SELECT_TYPE_ARG1 int
# | #define SELECT_TYPE_ARG234 (fd_set *)
# | #define SELECT_TYPE_ARG5 (struct timeval *)
# | #define HAVE_POLL 1
# | #define HAVE_POLL_H 1
# | #define HAVE_SYS_POLL_H 1
# | #define HAVE_SYS_EPOLL_H 1
# | #define HAVE_EPOLL 1
# | #define HAVE_SYS_ERRLIST 1
# | #define HAVE_STRERROR 1
# | #define HAVE_STRERROR_R 1
# | #define HAVE_REGEX_H 1
# | #define HAVE_UUID_UUID_H 1
# | #define HAVE_UUID_GENERATE 1
# | #define HAVE_RES_QUERY 1
# | #define HAVE_HSTRERROR 1
# | #define HAVE_GETADDRINFO 1
# | #define HAVE_GETNAMEINFO 1
# | #define HAVE_GAI_STRERROR 1
# | #define HAVE_INET_NTOP 1
# | #define HAVE_SYS_UN_H 1
# | #define HAVE_OPENSSL_SSL_H 1
# | #define HAVE_OPENSSL 1
# | #define HAVE_OPENSSL_CRL 1
# | #define HAVE_TLS 1
# | #define HAVE_PTHREAD_H 1
# | #define HAVE_PTHREADS 10
# | #define HAVE_SCHED_H 1
# | #define HAVE_SCHED_YIELD 1
# | #define HAVE_PTHREAD_YIELD 1
# | #define HAVE_PTHREAD_KILL 1
# | #define HAVE_PTHREAD_RWLOCK_DESTROY 1
# | #define HAVE_PTHREAD_DETACH 1
# | #define HAVE_PTHREAD_SETCONCURRENCY 1
# | #define HAVE_PTHREAD_GETCONCURRENCY 1
# | #define HAVE_YIELDING_SELECT 1
# | #define REENTRANT 1
# | #define _REENTRANT 1
# | #define THREAD_SAFE 1
# | #define _THREAD_SAFE 1
# | #define THREADSAFE 1
# | #define _THREADSAFE 1
# | #define _SGI_MP_SOURCE 1
# | #define LDAP_API_FEATURE_X_OPENLDAP_THREAD_SAFE 1
# | #define HAVE_CTIME_R 1
# | #define HAVE_GMTIME_R 1
# | #define HAVE_LOCALTIME_R 1
# | #define HAVE_GETHOSTBYNAME_R 1
# | #define HAVE_GETHOSTBYADDR_R 1
# | #define CTIME_R_NARGS 2
# | #define GETHOSTBYNAME_R_NARGS 6
# | #define GETHOSTBYADDR_R_NARGS 8
# | #define HAVE_DB_H 1
# | #define HAVE_BERKELEY_DB_THREAD 1
# | #define HAVE_BERKELEY_DB 1
# | #define LDAP_LIBS_DYNAMIC 1
# | #define HAVE_SQL_H 1
# | #define HAVE_SQLEXT_H 1
# | #define HAVE_UNICODE_UTYPES_H 1
# | #define HAVE_ICU 1
# | #define HAVE_SASL_SASL_H 1
# | #define HAVE_CYRUS_SASL 1
# | #define HAVE_SASL_VERSION 1
# | #define URANDOM_DEVICE "/dev/urandom"
# | #define HAVE_CRYPT 1
# | #define HAVE_LONG_LONG 1
# | #define HAVE_PTRDIFF_T 1
# | #define ber_socklen_t socklen_t
# | #define RETSIGTYPE void
# | #define TIME_WITH_SYS_TIME 1
# | #define HAVE_STRUCT_STAT_ST_BLKSIZE 1
# | #define HAVE_STRUCT_PASSWD_PW_GECOS 1
# | #define HAVE_STRUCT_PASSWD_PW_PASSWD 1
# | #define SIZEOF_SHORT 2
# | #define SIZEOF_INT 4
# | #define SIZEOF_LONG 8
# | #define SIZEOF_LONG_LONG 8
# | #define SIZEOF_WCHAR_T 4
# | #define LBER_INT_T int
# | #define LBER_LEN_T long
# | #define LBER_SOCKET_T int
# | #define LBER_TAG_T long
# | #define USE_MP_LONG_LONG 1
# | #define HAVE_STRFTIME 1
# | #define HAVE_INET_ATON 1
# | #define HAVE_VSNPRINTF 1
# | /* end confdefs.h. */
# | /* Define _vsnprintf to an innocuous variant, in case declares _vsnprintf.
# | For example, HP-UX 11i declares gettimeofday. */
# | #define _vsnprintf innocuous__vsnprintf
# |
# | /* System header to define __stub macros and hopefully few prototypes,
# | which can conflict with char _vsnprintf (); below.
# | Prefer to if __STDC__ is defined, since
# | exists even on freestanding compilers. */
# |
# | #ifdef __STDC__
# | # include
# | #else
# | # include
# | #endif
# |
# | #undef _vsnprintf
# |
# | /* Override any GCC internal prototype to avoid an error.
# | Use char because int might match the return type of a GCC
# | builtin and then its argument prototype would still apply. */
# | #ifdef __cplusplus
# | extern "C"
# | #endif
# | char _vsnprintf ();
# | /* The GNU C library defines this for functions which it implements
# | to always fail with ENOSYS. Some functions are actually named
# | something starting with __ and the normal name is an alias. */
# | #if defined __stub__vsnprintf || defined __stub____vsnprintf
# | choke me
# | #endif
# |
# | int
# | main ()
# | {
# | return _vsnprintf ();
# | ;
# | return 0;
# | }
# configure:23757: result: no
# configure:23776: checking for vprintf
# configure:23776: clang -o conftest conftest.c -lresolv >&5
# conftest.c:185:6: warning: incompatible redeclaration of library function 'vprintf' [-Wincompatible-library-redeclaration]
# char vprintf ();
# ^
# conftest.c:185:6: note: 'vprintf' is a builtin with type 'int (const char *, struct __va_list_tag *)'
# 1 warning generated.
# configure:23776: $? = 0
# configure:23776: result: yes
# configure:23782: checking for _doprnt
# configure:23782: clang -o conftest conftest.c -lresolv >&5
# /tmp/conftest-4319f3.o: In function `main':
# conftest.c:(.text+0x12): undefined reference to `_doprnt'
# clang-3.8: error: linker command failed with exit code 1 (use -v to see invocation)
# configure:23782: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME ""
# | #define PACKAGE_TARNAME ""
# | #define PACKAGE_VERSION ""
# | #define PACKAGE_STRING ""
# | #define PACKAGE_BUGREPORT ""
# | #define PACKAGE_URL ""
# | #define OPENLDAP_PACKAGE "OpenLDAP"
# | #define OPENLDAP_VERSION "2.4.44"
# | #define LDAP_VENDOR_VERSION 20444
# | #define LDAP_VENDOR_VERSION_MAJOR 2
# | #define LDAP_VENDOR_VERSION_MINOR 4
# | #define LDAP_VENDOR_VERSION_PATCH 44
# | #define HAVE_MKVERSION 1
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_DLFCN_H 1
# | #define EXEEXT ""
# | #define HAVE_LTDL_H 1
# | #define HAVE_LIBLTDL 1
# | #define STDC_HEADERS 1
# | #define HAVE_DIRENT_H 1
# | #define HAVE_SYS_WAIT_H 1
# | #define GWINSZ_IN_SYS_IOCTL 1
# | #define HAVE_ARPA_INET_H 1
# | #define HAVE_ARPA_NAMESER_H 1
# | #define HAVE_ASSERT_H 1
# | #define HAVE_BITS_TYPES_H 1
# | #define HAVE_CRYPT_H 1
# | #define HAVE_ERRNO_H 1
# | #define HAVE_FCNTL_H 1
# | #define HAVE_GETOPT_H 1
# | #define HAVE_GRP_H 1
# | #define HAVE_LIMITS_H 1
# | #define HAVE_LOCALE_H 1
# | #define HAVE_MALLOC_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_PWD_H 1
# | #define HAVE_SGTTY_H 1
# | #define HAVE_SHADOW_H 1
# | #define HAVE_STDDEF_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_SYSEXITS_H 1
# | #define HAVE_SYS_FILE_H 1
# | #define HAVE_SYS_ERRNO_H 1
# | #define HAVE_SYS_IOCTL_H 1
# | #define HAVE_SYS_PARAM_H 1
# | #define HAVE_SYS_RESOURCE_H 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_SYS_SYSLOG_H 1
# | #define HAVE_SYS_TIME_H 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_UIO_H 1
# | #define HAVE_SYSLOG_H 1
# | #define HAVE_TERMIOS_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_UTIME_H 1
# | #define HAVE_RESOLV_H 1
# | #define HAVE_NETINET_TCP_H 1
# | #define HAVE_SIGACTION 1
# | #define HAVE_SIGSET 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define SELECT_TYPE_ARG1 int
# | #define SELECT_TYPE_ARG234 (fd_set *)
# | #define SELECT_TYPE_ARG5 (struct timeval *)
# | #define HAVE_POLL 1
# | #define HAVE_POLL_H 1
# | #define HAVE_SYS_POLL_H 1
# | #define HAVE_SYS_EPOLL_H 1
# | #define HAVE_EPOLL 1
# | #define HAVE_SYS_ERRLIST 1
# | #define HAVE_STRERROR 1
# | #define HAVE_STRERROR_R 1
# | #define HAVE_REGEX_H 1
# | #define HAVE_UUID_UUID_H 1
# | #define HAVE_UUID_GENERATE 1
# | #define HAVE_RES_QUERY 1
# | #define HAVE_HSTRERROR 1
# | #define HAVE_GETADDRINFO 1
# | #define HAVE_GETNAMEINFO 1
# | #define HAVE_GAI_STRERROR 1
# | #define HAVE_INET_NTOP 1
# | #define HAVE_SYS_UN_H 1
# | #define HAVE_OPENSSL_SSL_H 1
# | #define HAVE_OPENSSL 1
# | #define HAVE_OPENSSL_CRL 1
# | #define HAVE_TLS 1
# | #define HAVE_PTHREAD_H 1
# | #define HAVE_PTHREADS 10
# | #define HAVE_SCHED_H 1
# | #define HAVE_SCHED_YIELD 1
# | #define HAVE_PTHREAD_YIELD 1
# | #define HAVE_PTHREAD_KILL 1
# | #define HAVE_PTHREAD_RWLOCK_DESTROY 1
# | #define HAVE_PTHREAD_DETACH 1
# | #define HAVE_PTHREAD_SETCONCURRENCY 1
# | #define HAVE_PTHREAD_GETCONCURRENCY 1
# | #define HAVE_YIELDING_SELECT 1
# | #define REENTRANT 1
# | #define _REENTRANT 1
# | #define THREAD_SAFE 1
# | #define _THREAD_SAFE 1
# | #define THREADSAFE 1
# | #define _THREADSAFE 1
# | #define _SGI_MP_SOURCE 1
# | #define LDAP_API_FEATURE_X_OPENLDAP_THREAD_SAFE 1
# | #define HAVE_CTIME_R 1
# | #define HAVE_GMTIME_R 1
# | #define HAVE_LOCALTIME_R 1
# | #define HAVE_GETHOSTBYNAME_R 1
# | #define HAVE_GETHOSTBYADDR_R 1
# | #define CTIME_R_NARGS 2
# | #define GETHOSTBYNAME_R_NARGS 6
# | #define GETHOSTBYADDR_R_NARGS 8
# | #define HAVE_DB_H 1
# | #define HAVE_BERKELEY_DB_THREAD 1
# | #define HAVE_BERKELEY_DB 1
# | #define LDAP_LIBS_DYNAMIC 1
# | #define HAVE_SQL_H 1
# | #define HAVE_SQLEXT_H 1
# | #define HAVE_UNICODE_UTYPES_H 1
# | #define HAVE_ICU 1
# | #define HAVE_SASL_SASL_H 1
# | #define HAVE_CYRUS_SASL 1
# | #define HAVE_SASL_VERSION 1
# | #define URANDOM_DEVICE "/dev/urandom"
# | #define HAVE_CRYPT 1
# | #define HAVE_LONG_LONG 1
# | #define HAVE_PTRDIFF_T 1
# | #define ber_socklen_t socklen_t
# | #define RETSIGTYPE void
# | #define TIME_WITH_SYS_TIME 1
# | #define HAVE_STRUCT_STAT_ST_BLKSIZE 1
# | #define HAVE_STRUCT_PASSWD_PW_GECOS 1
# | #define HAVE_STRUCT_PASSWD_PW_PASSWD 1
# | #define SIZEOF_SHORT 2
# | #define SIZEOF_INT 4
# | #define SIZEOF_LONG 8
# | #define SIZEOF_LONG_LONG 8
# | #define SIZEOF_WCHAR_T 4
# | #define LBER_INT_T int
# | #define LBER_LEN_T long
# | #define LBER_SOCKET_T int
# | #define LBER_TAG_T long
# | #define USE_MP_LONG_LONG 1
# | #define HAVE_STRFTIME 1
# | #define HAVE_INET_ATON 1
# | #define HAVE_VSNPRINTF 1
# | #define HAVE_VPRINTF 1
# | /* end confdefs.h. */
# | /* Define _doprnt to an innocuous variant, in case declares _doprnt.
# | For example, HP-UX 11i declares gettimeofday. */
# | #define _doprnt innocuous__doprnt
# |
# | /* System header to define __stub macros and hopefully few prototypes,
# | which can conflict with char _doprnt (); below.
# | Prefer to if __STDC__ is defined, since
# | exists even on freestanding compilers. */
# |
# | #ifdef __STDC__
# | # include
# | #else
# | # include
# | #endif
# |
# | #undef _doprnt
# |
# | /* Override any GCC internal prototype to avoid an error.
# | Use char because int might match the return type of a GCC
# | builtin and then its argument prototype would still apply. */
# | #ifdef __cplusplus
# | extern "C"
# | #endif
# | char _doprnt ();
# | /* The GNU C library defines this for functions which it implements
# | to always fail with ENOSYS. Some functions are actually named
# | something starting with __ and the normal name is an alias. */
# | #if defined __stub__doprnt || defined __stub____doprnt
# | choke me
# | #endif
# |
# | int
# | main ()
# | {
# | return _doprnt ();
# | ;
# | return 0;
# | }
# configure:23782: result: no
# configure:23798: checking for snprintf
# configure:23798: clang -o conftest conftest.c -lresolv >&5
# conftest.c:186:6: warning: incompatible redeclaration of library function 'snprintf' [-Wincompatible-library-redeclaration]
# char snprintf ();
# ^
# conftest.c:186:6: note: 'snprintf' is a builtin with type 'int (char *, unsigned long, const char *, ...)'
# 1 warning generated.
# configure:23798: $? = 0
# configure:23798: result: yes
# configure:23798: checking for vsnprintf
# configure:23798: result: yes
# configure:23869: checking for bcopy
# configure:23869: clang -o conftest conftest.c -lresolv >&5
# configure:23869: $? = 0
# configure:23869: result: yes
# configure:23869: checking for closesocket
# configure:23869: clang -o conftest conftest.c -lresolv >&5
# /tmp/conftest-54862d.o: In function `main':
# conftest.c:(.text+0x12): undefined reference to `closesocket'
# clang-3.8: error: linker command failed with exit code 1 (use -v to see invocation)
# configure:23869: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME ""
# | #define PACKAGE_TARNAME ""
# | #define PACKAGE_VERSION ""
# | #define PACKAGE_STRING ""
# | #define PACKAGE_BUGREPORT ""
# | #define PACKAGE_URL ""
# | #define OPENLDAP_PACKAGE "OpenLDAP"
# | #define OPENLDAP_VERSION "2.4.44"
# | #define LDAP_VENDOR_VERSION 20444
# | #define LDAP_VENDOR_VERSION_MAJOR 2
# | #define LDAP_VENDOR_VERSION_MINOR 4
# | #define LDAP_VENDOR_VERSION_PATCH 44
# | #define HAVE_MKVERSION 1
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_DLFCN_H 1
# | #define EXEEXT ""
# | #define HAVE_LTDL_H 1
# | #define HAVE_LIBLTDL 1
# | #define STDC_HEADERS 1
# | #define HAVE_DIRENT_H 1
# | #define HAVE_SYS_WAIT_H 1
# | #define GWINSZ_IN_SYS_IOCTL 1
# | #define HAVE_ARPA_INET_H 1
# | #define HAVE_ARPA_NAMESER_H 1
# | #define HAVE_ASSERT_H 1
# | #define HAVE_BITS_TYPES_H 1
# | #define HAVE_CRYPT_H 1
# | #define HAVE_ERRNO_H 1
# | #define HAVE_FCNTL_H 1
# | #define HAVE_GETOPT_H 1
# | #define HAVE_GRP_H 1
# | #define HAVE_LIMITS_H 1
# | #define HAVE_LOCALE_H 1
# | #define HAVE_MALLOC_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_PWD_H 1
# | #define HAVE_SGTTY_H 1
# | #define HAVE_SHADOW_H 1
# | #define HAVE_STDDEF_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_SYSEXITS_H 1
# | #define HAVE_SYS_FILE_H 1
# | #define HAVE_SYS_ERRNO_H 1
# | #define HAVE_SYS_IOCTL_H 1
# | #define HAVE_SYS_PARAM_H 1
# | #define HAVE_SYS_RESOURCE_H 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_SYS_SYSLOG_H 1
# | #define HAVE_SYS_TIME_H 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_UIO_H 1
# | #define HAVE_SYSLOG_H 1
# | #define HAVE_TERMIOS_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_UTIME_H 1
# | #define HAVE_RESOLV_H 1
# | #define HAVE_NETINET_TCP_H 1
# | #define HAVE_SIGACTION 1
# | #define HAVE_SIGSET 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define SELECT_TYPE_ARG1 int
# | #define SELECT_TYPE_ARG234 (fd_set *)
# | #define SELECT_TYPE_ARG5 (struct timeval *)
# | #define HAVE_POLL 1
# | #define HAVE_POLL_H 1
# | #define HAVE_SYS_POLL_H 1
# | #define HAVE_SYS_EPOLL_H 1
# | #define HAVE_EPOLL 1
# | #define HAVE_SYS_ERRLIST 1
# | #define HAVE_STRERROR 1
# | #define HAVE_STRERROR_R 1
# | #define HAVE_REGEX_H 1
# | #define HAVE_UUID_UUID_H 1
# | #define HAVE_UUID_GENERATE 1
# | #define HAVE_RES_QUERY 1
# | #define HAVE_HSTRERROR 1
# | #define HAVE_GETADDRINFO 1
# | #define HAVE_GETNAMEINFO 1
# | #define HAVE_GAI_STRERROR 1
# | #define HAVE_INET_NTOP 1
# | #define HAVE_SYS_UN_H 1
# | #define HAVE_OPENSSL_SSL_H 1
# | #define HAVE_OPENSSL 1
# | #define HAVE_OPENSSL_CRL 1
# | #define HAVE_TLS 1
# | #define HAVE_PTHREAD_H 1
# | #define HAVE_PTHREADS 10
# | #define HAVE_SCHED_H 1
# | #define HAVE_SCHED_YIELD 1
# | #define HAVE_PTHREAD_YIELD 1
# | #define HAVE_PTHREAD_KILL 1
# | #define HAVE_PTHREAD_RWLOCK_DESTROY 1
# | #define HAVE_PTHREAD_DETACH 1
# | #define HAVE_PTHREAD_SETCONCURRENCY 1
# | #define HAVE_PTHREAD_GETCONCURRENCY 1
# | #define HAVE_YIELDING_SELECT 1
# | #define REENTRANT 1
# | #define _REENTRANT 1
# | #define THREAD_SAFE 1
# | #define _THREAD_SAFE 1
# | #define THREADSAFE 1
# | #define _THREADSAFE 1
# | #define _SGI_MP_SOURCE 1
# | #define LDAP_API_FEATURE_X_OPENLDAP_THREAD_SAFE 1
# | #define HAVE_CTIME_R 1
# | #define HAVE_GMTIME_R 1
# | #define HAVE_LOCALTIME_R 1
# | #define HAVE_GETHOSTBYNAME_R 1
# | #define HAVE_GETHOSTBYADDR_R 1
# | #define CTIME_R_NARGS 2
# | #define GETHOSTBYNAME_R_NARGS 6
# | #define GETHOSTBYADDR_R_NARGS 8
# | #define HAVE_DB_H 1
# | #define HAVE_BERKELEY_DB_THREAD 1
# | #define HAVE_BERKELEY_DB 1
# | #define LDAP_LIBS_DYNAMIC 1
# | #define HAVE_SQL_H 1
# | #define HAVE_SQLEXT_H 1
# | #define HAVE_UNICODE_UTYPES_H 1
# | #define HAVE_ICU 1
# | #define HAVE_SASL_SASL_H 1
# | #define HAVE_CYRUS_SASL 1
# | #define HAVE_SASL_VERSION 1
# | #define URANDOM_DEVICE "/dev/urandom"
# | #define HAVE_CRYPT 1
# | #define HAVE_LONG_LONG 1
# | #define HAVE_PTRDIFF_T 1
# | #define ber_socklen_t socklen_t
# | #define RETSIGTYPE void
# | #define TIME_WITH_SYS_TIME 1
# | #define HAVE_STRUCT_STAT_ST_BLKSIZE 1
# | #define HAVE_STRUCT_PASSWD_PW_GECOS 1
# | #define HAVE_STRUCT_PASSWD_PW_PASSWD 1
# | #define SIZEOF_SHORT 2
# | #define SIZEOF_INT 4
# | #define SIZEOF_LONG 8
# | #define SIZEOF_LONG_LONG 8
# | #define SIZEOF_WCHAR_T 4
# | #define LBER_INT_T int
# | #define LBER_LEN_T long
# | #define LBER_SOCKET_T int
# | #define LBER_TAG_T long
# | #define USE_MP_LONG_LONG 1
# | #define HAVE_STRFTIME 1
# | #define HAVE_INET_ATON 1
# | #define HAVE_VSNPRINTF 1
# | #define HAVE_VPRINTF 1
# | #define HAVE_SNPRINTF 1
# | #define HAVE_VSNPRINTF 1
# | #define HAVE_BCOPY 1
# | /* end confdefs.h. */
# | /* Define closesocket to an innocuous variant, in case declares closesocket.
# | For example, HP-UX 11i declares gettimeofday. */
# | #define closesocket innocuous_closesocket
# |
# | /* System header to define __stub macros and hopefully few prototypes,
# | which can conflict with char closesocket (); below.
# | Prefer to if __STDC__ is defined, since
# | exists even on freestanding compilers. */
# |
# | #ifdef __STDC__
# | # include
# | #else
# | # include
# | #endif
# |
# | #undef closesocket
# |
# | /* Override any GCC internal prototype to avoid an error.
# | Use char because int might match the return type of a GCC
# | builtin and then its argument prototype would still apply. */
# | #ifdef __cplusplus
# | extern "C"
# | #endif
# | char closesocket ();
# | /* The GNU C library defines this for functions which it implements
# | to always fail with ENOSYS. Some functions are actually named
# | something starting with __ and the normal name is an alias. */
# | #if defined __stub_closesocket || defined __stub___closesocket
# | choke me
# | #endif
# |
# | int
# | main ()
# | {
# | return closesocket ();
# | ;
# | return 0;
# | }
# configure:23869: result: no
# configure:23869: checking for chroot
# configure:23869: clang -o conftest conftest.c -lresolv >&5
# configure:23869: $? = 0
# configure:23869: result: yes
# configure:23869: checking for endgrent
# configure:23869: clang -o conftest conftest.c -lresolv >&5
# configure:23869: $? = 0
# configure:23869: result: yes
# configure:23869: checking for endpwent
# configure:23869: clang -o conftest conftest.c -lresolv >&5
# configure:23869: $? = 0
# configure:23869: result: yes
# configure:23869: checking for fcntl
# configure:23869: clang -o conftest conftest.c -lresolv >&5
# configure:23869: $? = 0
# configure:23869: result: yes
# configure:23869: checking for flock
# configure:23869: clang -o conftest conftest.c -lresolv >&5
# configure:23869: $? = 0
# configure:23869: result: yes
# configure:23869: checking for fstat
# configure:23869: clang -o conftest conftest.c -lresolv >&5
# configure:23869: $? = 0
# configure:23869: result: yes
# configure:23869: checking for getdtablesize
# configure:23869: clang -o conftest conftest.c -lresolv >&5
# configure:23869: $? = 0
# configure:23869: result: yes
# configure:23869: checking for geteuid
# configure:23869: clang -o conftest conftest.c -lresolv >&5
# configure:23869: $? = 0
# configure:23869: result: yes
# configure:23869: checking for getgrgid
# configure:23869: clang -o conftest conftest.c -lresolv >&5
# configure:23869: $? = 0
# configure:23869: result: yes
# configure:23869: checking for gethostname
# configure:23869: clang -o conftest conftest.c -lresolv >&5
# configure:23869: $? = 0
# configure:23869: result: yes
# configure:23869: checking for getpassphrase
# configure:23869: clang -o conftest conftest.c -lresolv >&5
# /tmp/conftest-12be0f.o: In function `main':
# conftest.c:(.text+0x12): undefined reference to `getpassphrase'
# clang-3.8: error: linker command failed with exit code 1 (use -v to see invocation)
# configure:23869: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME ""
# | #define PACKAGE_TARNAME ""
# | #define PACKAGE_VERSION ""
# | #define PACKAGE_STRING ""
# | #define PACKAGE_BUGREPORT ""
# | #define PACKAGE_URL ""
# | #define OPENLDAP_PACKAGE "OpenLDAP"
# | #define OPENLDAP_VERSION "2.4.44"
# | #define LDAP_VENDOR_VERSION 20444
# | #define LDAP_VENDOR_VERSION_MAJOR 2
# | #define LDAP_VENDOR_VERSION_MINOR 4
# | #define LDAP_VENDOR_VERSION_PATCH 44
# | #define HAVE_MKVERSION 1
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_DLFCN_H 1
# | #define EXEEXT ""
# | #define HAVE_LTDL_H 1
# | #define HAVE_LIBLTDL 1
# | #define STDC_HEADERS 1
# | #define HAVE_DIRENT_H 1
# | #define HAVE_SYS_WAIT_H 1
# | #define GWINSZ_IN_SYS_IOCTL 1
# | #define HAVE_ARPA_INET_H 1
# | #define HAVE_ARPA_NAMESER_H 1
# | #define HAVE_ASSERT_H 1
# | #define HAVE_BITS_TYPES_H 1
# | #define HAVE_CRYPT_H 1
# | #define HAVE_ERRNO_H 1
# | #define HAVE_FCNTL_H 1
# | #define HAVE_GETOPT_H 1
# | #define HAVE_GRP_H 1
# | #define HAVE_LIMITS_H 1
# | #define HAVE_LOCALE_H 1
# | #define HAVE_MALLOC_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_PWD_H 1
# | #define HAVE_SGTTY_H 1
# | #define HAVE_SHADOW_H 1
# | #define HAVE_STDDEF_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_SYSEXITS_H 1
# | #define HAVE_SYS_FILE_H 1
# | #define HAVE_SYS_ERRNO_H 1
# | #define HAVE_SYS_IOCTL_H 1
# | #define HAVE_SYS_PARAM_H 1
# | #define HAVE_SYS_RESOURCE_H 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_SYS_SYSLOG_H 1
# | #define HAVE_SYS_TIME_H 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_UIO_H 1
# | #define HAVE_SYSLOG_H 1
# | #define HAVE_TERMIOS_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_UTIME_H 1
# | #define HAVE_RESOLV_H 1
# | #define HAVE_NETINET_TCP_H 1
# | #define HAVE_SIGACTION 1
# | #define HAVE_SIGSET 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define SELECT_TYPE_ARG1 int
# | #define SELECT_TYPE_ARG234 (fd_set *)
# | #define SELECT_TYPE_ARG5 (struct timeval *)
# | #define HAVE_POLL 1
# | #define HAVE_POLL_H 1
# | #define HAVE_SYS_POLL_H 1
# | #define HAVE_SYS_EPOLL_H 1
# | #define HAVE_EPOLL 1
# | #define HAVE_SYS_ERRLIST 1
# | #define HAVE_STRERROR 1
# | #define HAVE_STRERROR_R 1
# | #define HAVE_REGEX_H 1
# | #define HAVE_UUID_UUID_H 1
# | #define HAVE_UUID_GENERATE 1
# | #define HAVE_RES_QUERY 1
# | #define HAVE_HSTRERROR 1
# | #define HAVE_GETADDRINFO 1
# | #define HAVE_GETNAMEINFO 1
# | #define HAVE_GAI_STRERROR 1
# | #define HAVE_INET_NTOP 1
# | #define HAVE_SYS_UN_H 1
# | #define HAVE_OPENSSL_SSL_H 1
# | #define HAVE_OPENSSL 1
# | #define HAVE_OPENSSL_CRL 1
# | #define HAVE_TLS 1
# | #define HAVE_PTHREAD_H 1
# | #define HAVE_PTHREADS 10
# | #define HAVE_SCHED_H 1
# | #define HAVE_SCHED_YIELD 1
# | #define HAVE_PTHREAD_YIELD 1
# | #define HAVE_PTHREAD_KILL 1
# | #define HAVE_PTHREAD_RWLOCK_DESTROY 1
# | #define HAVE_PTHREAD_DETACH 1
# | #define HAVE_PTHREAD_SETCONCURRENCY 1
# | #define HAVE_PTHREAD_GETCONCURRENCY 1
# | #define HAVE_YIELDING_SELECT 1
# | #define REENTRANT 1
# | #define _REENTRANT 1
# | #define THREAD_SAFE 1
# | #define _THREAD_SAFE 1
# | #define THREADSAFE 1
# | #define _THREADSAFE 1
# | #define _SGI_MP_SOURCE 1
# | #define LDAP_API_FEATURE_X_OPENLDAP_THREAD_SAFE 1
# | #define HAVE_CTIME_R 1
# | #define HAVE_GMTIME_R 1
# | #define HAVE_LOCALTIME_R 1
# | #define HAVE_GETHOSTBYNAME_R 1
# | #define HAVE_GETHOSTBYADDR_R 1
# | #define CTIME_R_NARGS 2
# | #define GETHOSTBYNAME_R_NARGS 6
# | #define GETHOSTBYADDR_R_NARGS 8
# | #define HAVE_DB_H 1
# | #define HAVE_BERKELEY_DB_THREAD 1
# | #define HAVE_BERKELEY_DB 1
# | #define LDAP_LIBS_DYNAMIC 1
# | #define HAVE_SQL_H 1
# | #define HAVE_SQLEXT_H 1
# | #define HAVE_UNICODE_UTYPES_H 1
# | #define HAVE_ICU 1
# | #define HAVE_SASL_SASL_H 1
# | #define HAVE_CYRUS_SASL 1
# | #define HAVE_SASL_VERSION 1
# | #define URANDOM_DEVICE "/dev/urandom"
# | #define HAVE_CRYPT 1
# | #define HAVE_LONG_LONG 1
# | #define HAVE_PTRDIFF_T 1
# | #define ber_socklen_t socklen_t
# | #define RETSIGTYPE void
# | #define TIME_WITH_SYS_TIME 1
# | #define HAVE_STRUCT_STAT_ST_BLKSIZE 1
# | #define HAVE_STRUCT_PASSWD_PW_GECOS 1
# | #define HAVE_STRUCT_PASSWD_PW_PASSWD 1
# | #define SIZEOF_SHORT 2
# | #define SIZEOF_INT 4
# | #define SIZEOF_LONG 8
# | #define SIZEOF_LONG_LONG 8
# | #define SIZEOF_WCHAR_T 4
# | #define LBER_INT_T int
# | #define LBER_LEN_T long
# | #define LBER_SOCKET_T int
# | #define LBER_TAG_T long
# | #define USE_MP_LONG_LONG 1
# | #define HAVE_STRFTIME 1
# | #define HAVE_INET_ATON 1
# | #define HAVE_VSNPRINTF 1
# | #define HAVE_VPRINTF 1
# | #define HAVE_SNPRINTF 1
# | #define HAVE_VSNPRINTF 1
# | #define HAVE_BCOPY 1
# | #define HAVE_CHROOT 1
# | #define HAVE_ENDGRENT 1
# | #define HAVE_ENDPWENT 1
# | #define HAVE_FCNTL 1
# | #define HAVE_FLOCK 1
# | #define HAVE_FSTAT 1
# | #define HAVE_GETDTABLESIZE 1
# | #define HAVE_GETEUID 1
# | #define HAVE_GETGRGID 1
# | #define HAVE_GETHOSTNAME 1
# | /* end confdefs.h. */
# | /* Define getpassphrase to an innocuous variant, in case declares getpassphrase.
# | For example, HP-UX 11i declares gettimeofday. */
# | #define getpassphrase innocuous_getpassphrase
# |
# | /* System header to define __stub macros and hopefully few prototypes,
# | which can conflict with char getpassphrase (); below.
# | Prefer to if __STDC__ is defined, since
# | exists even on freestanding compilers. */
# |
# | #ifdef __STDC__
# | # include
# | #else
# | # include
# | #endif
# |
# | #undef getpassphrase
# |
# | /* Override any GCC internal prototype to avoid an error.
# | Use char because int might match the return type of a GCC
# | builtin and then its argument prototype would still apply. */
# | #ifdef __cplusplus
# | extern "C"
# | #endif
# | char getpassphrase ();
# | /* The GNU C library defines this for functions which it implements
# | to always fail with ENOSYS. Some functions are actually named
# | something starting with __ and the normal name is an alias. */
# | #if defined __stub_getpassphrase || defined __stub___getpassphrase
# | choke me
# | #endif
# |
# | int
# | main ()
# | {
# | return getpassphrase ();
# | ;
# | return 0;
# | }
# configure:23869: result: no
# configure:23869: checking for getpwuid
# configure:23869: clang -o conftest conftest.c -lresolv >&5
# configure:23869: $? = 0
# configure:23869: result: yes
# configure:23869: checking for getpwnam
# configure:23869: clang -o conftest conftest.c -lresolv >&5
# configure:23869: $? = 0
# configure:23869: result: yes
# configure:23869: checking for getspnam
# configure:23869: clang -o conftest conftest.c -lresolv >&5
# configure:23869: $? = 0
# configure:23869: result: yes
# configure:23869: checking for gettimeofday
# configure:23869: clang -o conftest conftest.c -lresolv >&5
# configure:23869: $? = 0
# configure:23869: result: yes
# configure:23869: checking for initgroups
# configure:23869: clang -o conftest conftest.c -lresolv >&5
# configure:23869: $? = 0
# configure:23869: result: yes
# configure:23869: checking for inet_ntoa_b
# configure:23869: clang -o conftest conftest.c -lresolv >&5
# /tmp/conftest-da6726.o: In function `main':
# conftest.c:(.text+0x12): undefined reference to `inet_ntoa_b'
# clang-3.8: error: linker command failed with exit code 1 (use -v to see invocation)
# configure:23869: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME ""
# | #define PACKAGE_TARNAME ""
# | #define PACKAGE_VERSION ""
# | #define PACKAGE_STRING ""
# | #define PACKAGE_BUGREPORT ""
# | #define PACKAGE_URL ""
# | #define OPENLDAP_PACKAGE "OpenLDAP"
# | #define OPENLDAP_VERSION "2.4.44"
# | #define LDAP_VENDOR_VERSION 20444
# | #define LDAP_VENDOR_VERSION_MAJOR 2
# | #define LDAP_VENDOR_VERSION_MINOR 4
# | #define LDAP_VENDOR_VERSION_PATCH 44
# | #define HAVE_MKVERSION 1
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_DLFCN_H 1
# | #define EXEEXT ""
# | #define HAVE_LTDL_H 1
# | #define HAVE_LIBLTDL 1
# | #define STDC_HEADERS 1
# | #define HAVE_DIRENT_H 1
# | #define HAVE_SYS_WAIT_H 1
# | #define GWINSZ_IN_SYS_IOCTL 1
# | #define HAVE_ARPA_INET_H 1
# | #define HAVE_ARPA_NAMESER_H 1
# | #define HAVE_ASSERT_H 1
# | #define HAVE_BITS_TYPES_H 1
# | #define HAVE_CRYPT_H 1
# | #define HAVE_ERRNO_H 1
# | #define HAVE_FCNTL_H 1
# | #define HAVE_GETOPT_H 1
# | #define HAVE_GRP_H 1
# | #define HAVE_LIMITS_H 1
# | #define HAVE_LOCALE_H 1
# | #define HAVE_MALLOC_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_PWD_H 1
# | #define HAVE_SGTTY_H 1
# | #define HAVE_SHADOW_H 1
# | #define HAVE_STDDEF_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_SYSEXITS_H 1
# | #define HAVE_SYS_FILE_H 1
# | #define HAVE_SYS_ERRNO_H 1
# | #define HAVE_SYS_IOCTL_H 1
# | #define HAVE_SYS_PARAM_H 1
# | #define HAVE_SYS_RESOURCE_H 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_SYS_SYSLOG_H 1
# | #define HAVE_SYS_TIME_H 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_UIO_H 1
# | #define HAVE_SYSLOG_H 1
# | #define HAVE_TERMIOS_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_UTIME_H 1
# | #define HAVE_RESOLV_H 1
# | #define HAVE_NETINET_TCP_H 1
# | #define HAVE_SIGACTION 1
# | #define HAVE_SIGSET 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define SELECT_TYPE_ARG1 int
# | #define SELECT_TYPE_ARG234 (fd_set *)
# | #define SELECT_TYPE_ARG5 (struct timeval *)
# | #define HAVE_POLL 1
# | #define HAVE_POLL_H 1
# | #define HAVE_SYS_POLL_H 1
# | #define HAVE_SYS_EPOLL_H 1
# | #define HAVE_EPOLL 1
# | #define HAVE_SYS_ERRLIST 1
# | #define HAVE_STRERROR 1
# | #define HAVE_STRERROR_R 1
# | #define HAVE_REGEX_H 1
# | #define HAVE_UUID_UUID_H 1
# | #define HAVE_UUID_GENERATE 1
# | #define HAVE_RES_QUERY 1
# | #define HAVE_HSTRERROR 1
# | #define HAVE_GETADDRINFO 1
# | #define HAVE_GETNAMEINFO 1
# | #define HAVE_GAI_STRERROR 1
# | #define HAVE_INET_NTOP 1
# | #define HAVE_SYS_UN_H 1
# | #define HAVE_OPENSSL_SSL_H 1
# | #define HAVE_OPENSSL 1
# | #define HAVE_OPENSSL_CRL 1
# | #define HAVE_TLS 1
# | #define HAVE_PTHREAD_H 1
# | #define HAVE_PTHREADS 10
# | #define HAVE_SCHED_H 1
# | #define HAVE_SCHED_YIELD 1
# | #define HAVE_PTHREAD_YIELD 1
# | #define HAVE_PTHREAD_KILL 1
# | #define HAVE_PTHREAD_RWLOCK_DESTROY 1
# | #define HAVE_PTHREAD_DETACH 1
# | #define HAVE_PTHREAD_SETCONCURRENCY 1
# | #define HAVE_PTHREAD_GETCONCURRENCY 1
# | #define HAVE_YIELDING_SELECT 1
# | #define REENTRANT 1
# | #define _REENTRANT 1
# | #define THREAD_SAFE 1
# | #define _THREAD_SAFE 1
# | #define THREADSAFE 1
# | #define _THREADSAFE 1
# | #define _SGI_MP_SOURCE 1
# | #define LDAP_API_FEATURE_X_OPENLDAP_THREAD_SAFE 1
# | #define HAVE_CTIME_R 1
# | #define HAVE_GMTIME_R 1
# | #define HAVE_LOCALTIME_R 1
# | #define HAVE_GETHOSTBYNAME_R 1
# | #define HAVE_GETHOSTBYADDR_R 1
# | #define CTIME_R_NARGS 2
# | #define GETHOSTBYNAME_R_NARGS 6
# | #define GETHOSTBYADDR_R_NARGS 8
# | #define HAVE_DB_H 1
# | #define HAVE_BERKELEY_DB_THREAD 1
# | #define HAVE_BERKELEY_DB 1
# | #define LDAP_LIBS_DYNAMIC 1
# | #define HAVE_SQL_H 1
# | #define HAVE_SQLEXT_H 1
# | #define HAVE_UNICODE_UTYPES_H 1
# | #define HAVE_ICU 1
# | #define HAVE_SASL_SASL_H 1
# | #define HAVE_CYRUS_SASL 1
# | #define HAVE_SASL_VERSION 1
# | #define URANDOM_DEVICE "/dev/urandom"
# | #define HAVE_CRYPT 1
# | #define HAVE_LONG_LONG 1
# | #define HAVE_PTRDIFF_T 1
# | #define ber_socklen_t socklen_t
# | #define RETSIGTYPE void
# | #define TIME_WITH_SYS_TIME 1
# | #define HAVE_STRUCT_STAT_ST_BLKSIZE 1
# | #define HAVE_STRUCT_PASSWD_PW_GECOS 1
# | #define HAVE_STRUCT_PASSWD_PW_PASSWD 1
# | #define SIZEOF_SHORT 2
# | #define SIZEOF_INT 4
# | #define SIZEOF_LONG 8
# | #define SIZEOF_LONG_LONG 8
# | #define SIZEOF_WCHAR_T 4
# | #define LBER_INT_T int
# | #define LBER_LEN_T long
# | #define LBER_SOCKET_T int
# | #define LBER_TAG_T long
# | #define USE_MP_LONG_LONG 1
# | #define HAVE_STRFTIME 1
# | #define HAVE_INET_ATON 1
# | #define HAVE_VSNPRINTF 1
# | #define HAVE_VPRINTF 1
# | #define HAVE_SNPRINTF 1
# | #define HAVE_VSNPRINTF 1
# | #define HAVE_BCOPY 1
# | #define HAVE_CHROOT 1
# | #define HAVE_ENDGRENT 1
# | #define HAVE_ENDPWENT 1
# | #define HAVE_FCNTL 1
# | #define HAVE_FLOCK 1
# | #define HAVE_FSTAT 1
# | #define HAVE_GETDTABLESIZE 1
# | #define HAVE_GETEUID 1
# | #define HAVE_GETGRGID 1
# | #define HAVE_GETHOSTNAME 1
# | #define HAVE_GETPWUID 1
# | #define HAVE_GETPWNAM 1
# | #define HAVE_GETSPNAM 1
# | #define HAVE_GETTIMEOFDAY 1
# | #define HAVE_INITGROUPS 1
# | /* end confdefs.h. */
# | /* Define inet_ntoa_b to an innocuous variant, in case declares inet_ntoa_b.
# | For example, HP-UX 11i declares gettimeofday. */
# | #define inet_ntoa_b innocuous_inet_ntoa_b
# |
# | /* System header to define __stub macros and hopefully few prototypes,
# | which can conflict with char inet_ntoa_b (); below.
# | Prefer to if __STDC__ is defined, since
# | exists even on freestanding compilers. */
# |
# | #ifdef __STDC__
# | # include
# | #else
# | # include
# | #endif
# |
# | #undef inet_ntoa_b
# |
# | /* Override any GCC internal prototype to avoid an error.
# | Use char because int might match the return type of a GCC
# | builtin and then its argument prototype would still apply. */
# | #ifdef __cplusplus
# | extern "C"
# | #endif
# | char inet_ntoa_b ();
# | /* The GNU C library defines this for functions which it implements
# | to always fail with ENOSYS. Some functions are actually named
# | something starting with __ and the normal name is an alias. */
# | #if defined __stub_inet_ntoa_b || defined __stub___inet_ntoa_b
# | choke me
# | #endif
# |
# | int
# | main ()
# | {
# | return inet_ntoa_b ();
# | ;
# | return 0;
# | }
# configure:23869: result: no
# configure:23869: checking for ioctl
# configure:23869: clang -o conftest conftest.c -lresolv >&5
# configure:23869: $? = 0
# configure:23869: result: yes
# configure:23869: checking for lockf
# configure:23869: clang -o conftest conftest.c -lresolv >&5
# configure:23869: $? = 0
# configure:23869: result: yes
# configure:23869: checking for memcpy
# configure:23869: clang -o conftest conftest.c -lresolv >&5
# conftest.c:206:6: warning: incompatible redeclaration of library function 'memcpy' [-Wincompatible-library-redeclaration]
# char memcpy ();
# ^
# conftest.c:206:6: note: 'memcpy' is a builtin with type 'void *(void *, const void *, unsigned long)'
# 1 warning generated.
# configure:23869: $? = 0
# configure:23869: result: yes
# configure:23869: checking for memmove
# configure:23869: clang -o conftest conftest.c -lresolv >&5
# conftest.c:207:6: warning: incompatible redeclaration of library function 'memmove' [-Wincompatible-library-redeclaration]
# char memmove ();
# ^
# conftest.c:207:6: note: 'memmove' is a builtin with type 'void *(void *, const void *, unsigned long)'
# 1 warning generated.
# configure:23869: $? = 0
# configure:23869: result: yes
# configure:23869: checking for memrchr
# configure:23869: clang -o conftest conftest.c -lresolv >&5
# configure:23869: $? = 0
# configure:23869: result: yes
# configure:23869: checking for mkstemp
# configure:23869: clang -o conftest conftest.c -lresolv >&5
# configure:23869: $? = 0
# configure:23869: result: yes
# configure:23869: checking for mktemp
# configure:23869: clang -o conftest conftest.c -lresolv >&5
# /tmp/conftest-efff72.o: In function `main':
# conftest.c:(.text+0x12): warning: the use of `mktemp' is dangerous, better use `mkstemp' or `mkdtemp'
# configure:23869: $? = 0
# configure:23869: result: yes
# configure:23869: checking for pipe
# configure:23869: clang -o conftest conftest.c -lresolv >&5
# configure:23869: $? = 0
# configure:23869: result: yes
# configure:23869: checking for read
# configure:23869: clang -o conftest conftest.c -lresolv >&5
# configure:23869: $? = 0
# configure:23869: result: yes
# configure:23869: checking for recv
# configure:23869: clang -o conftest conftest.c -lresolv >&5
# configure:23869: $? = 0
# configure:23869: result: yes
# configure:23869: checking for recvfrom
# configure:23869: clang -o conftest conftest.c -lresolv >&5
# configure:23869: $? = 0
# configure:23869: result: yes
# configure:23869: checking for setpwfile
# configure:23869: clang -o conftest conftest.c -lresolv >&5
# /tmp/conftest-d3b3b4.o: In function `main':
# conftest.c:(.text+0x12): undefined reference to `setpwfile'
# clang-3.8: error: linker command failed with exit code 1 (use -v to see invocation)
# configure:23869: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME ""
# | #define PACKAGE_TARNAME ""
# | #define PACKAGE_VERSION ""
# | #define PACKAGE_STRING ""
# | #define PACKAGE_BUGREPORT ""
# | #define PACKAGE_URL ""
# | #define OPENLDAP_PACKAGE "OpenLDAP"
# | #define OPENLDAP_VERSION "2.4.44"
# | #define LDAP_VENDOR_VERSION 20444
# | #define LDAP_VENDOR_VERSION_MAJOR 2
# | #define LDAP_VENDOR_VERSION_MINOR 4
# | #define LDAP_VENDOR_VERSION_PATCH 44
# | #define HAVE_MKVERSION 1
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_DLFCN_H 1
# | #define EXEEXT ""
# | #define HAVE_LTDL_H 1
# | #define HAVE_LIBLTDL 1
# | #define STDC_HEADERS 1
# | #define HAVE_DIRENT_H 1
# | #define HAVE_SYS_WAIT_H 1
# | #define GWINSZ_IN_SYS_IOCTL 1
# | #define HAVE_ARPA_INET_H 1
# | #define HAVE_ARPA_NAMESER_H 1
# | #define HAVE_ASSERT_H 1
# | #define HAVE_BITS_TYPES_H 1
# | #define HAVE_CRYPT_H 1
# | #define HAVE_ERRNO_H 1
# | #define HAVE_FCNTL_H 1
# | #define HAVE_GETOPT_H 1
# | #define HAVE_GRP_H 1
# | #define HAVE_LIMITS_H 1
# | #define HAVE_LOCALE_H 1
# | #define HAVE_MALLOC_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_PWD_H 1
# | #define HAVE_SGTTY_H 1
# | #define HAVE_SHADOW_H 1
# | #define HAVE_STDDEF_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_SYSEXITS_H 1
# | #define HAVE_SYS_FILE_H 1
# | #define HAVE_SYS_ERRNO_H 1
# | #define HAVE_SYS_IOCTL_H 1
# | #define HAVE_SYS_PARAM_H 1
# | #define HAVE_SYS_RESOURCE_H 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_SYS_SYSLOG_H 1
# | #define HAVE_SYS_TIME_H 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_UIO_H 1
# | #define HAVE_SYSLOG_H 1
# | #define HAVE_TERMIOS_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_UTIME_H 1
# | #define HAVE_RESOLV_H 1
# | #define HAVE_NETINET_TCP_H 1
# | #define HAVE_SIGACTION 1
# | #define HAVE_SIGSET 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define SELECT_TYPE_ARG1 int
# | #define SELECT_TYPE_ARG234 (fd_set *)
# | #define SELECT_TYPE_ARG5 (struct timeval *)
# | #define HAVE_POLL 1
# | #define HAVE_POLL_H 1
# | #define HAVE_SYS_POLL_H 1
# | #define HAVE_SYS_EPOLL_H 1
# | #define HAVE_EPOLL 1
# | #define HAVE_SYS_ERRLIST 1
# | #define HAVE_STRERROR 1
# | #define HAVE_STRERROR_R 1
# | #define HAVE_REGEX_H 1
# | #define HAVE_UUID_UUID_H 1
# | #define HAVE_UUID_GENERATE 1
# | #define HAVE_RES_QUERY 1
# | #define HAVE_HSTRERROR 1
# | #define HAVE_GETADDRINFO 1
# | #define HAVE_GETNAMEINFO 1
# | #define HAVE_GAI_STRERROR 1
# | #define HAVE_INET_NTOP 1
# | #define HAVE_SYS_UN_H 1
# | #define HAVE_OPENSSL_SSL_H 1
# | #define HAVE_OPENSSL 1
# | #define HAVE_OPENSSL_CRL 1
# | #define HAVE_TLS 1
# | #define HAVE_PTHREAD_H 1
# | #define HAVE_PTHREADS 10
# | #define HAVE_SCHED_H 1
# | #define HAVE_SCHED_YIELD 1
# | #define HAVE_PTHREAD_YIELD 1
# | #define HAVE_PTHREAD_KILL 1
# | #define HAVE_PTHREAD_RWLOCK_DESTROY 1
# | #define HAVE_PTHREAD_DETACH 1
# | #define HAVE_PTHREAD_SETCONCURRENCY 1
# | #define HAVE_PTHREAD_GETCONCURRENCY 1
# | #define HAVE_YIELDING_SELECT 1
# | #define REENTRANT 1
# | #define _REENTRANT 1
# | #define THREAD_SAFE 1
# | #define _THREAD_SAFE 1
# | #define THREADSAFE 1
# | #define _THREADSAFE 1
# | #define _SGI_MP_SOURCE 1
# | #define LDAP_API_FEATURE_X_OPENLDAP_THREAD_SAFE 1
# | #define HAVE_CTIME_R 1
# | #define HAVE_GMTIME_R 1
# | #define HAVE_LOCALTIME_R 1
# | #define HAVE_GETHOSTBYNAME_R 1
# | #define HAVE_GETHOSTBYADDR_R 1
# | #define CTIME_R_NARGS 2
# | #define GETHOSTBYNAME_R_NARGS 6
# | #define GETHOSTBYADDR_R_NARGS 8
# | #define HAVE_DB_H 1
# | #define HAVE_BERKELEY_DB_THREAD 1
# | #define HAVE_BERKELEY_DB 1
# | #define LDAP_LIBS_DYNAMIC 1
# | #define HAVE_SQL_H 1
# | #define HAVE_SQLEXT_H 1
# | #define HAVE_UNICODE_UTYPES_H 1
# | #define HAVE_ICU 1
# | #define HAVE_SASL_SASL_H 1
# | #define HAVE_CYRUS_SASL 1
# | #define HAVE_SASL_VERSION 1
# | #define URANDOM_DEVICE "/dev/urandom"
# | #define HAVE_CRYPT 1
# | #define HAVE_LONG_LONG 1
# | #define HAVE_PTRDIFF_T 1
# | #define ber_socklen_t socklen_t
# | #define RETSIGTYPE void
# | #define TIME_WITH_SYS_TIME 1
# | #define HAVE_STRUCT_STAT_ST_BLKSIZE 1
# | #define HAVE_STRUCT_PASSWD_PW_GECOS 1
# | #define HAVE_STRUCT_PASSWD_PW_PASSWD 1
# | #define SIZEOF_SHORT 2
# | #define SIZEOF_INT 4
# | #define SIZEOF_LONG 8
# | #define SIZEOF_LONG_LONG 8
# | #define SIZEOF_WCHAR_T 4
# | #define LBER_INT_T int
# | #define LBER_LEN_T long
# | #define LBER_SOCKET_T int
# | #define LBER_TAG_T long
# | #define USE_MP_LONG_LONG 1
# | #define HAVE_STRFTIME 1
# | #define HAVE_INET_ATON 1
# | #define HAVE_VSNPRINTF 1
# | #define HAVE_VPRINTF 1
# | #define HAVE_SNPRINTF 1
# | #define HAVE_VSNPRINTF 1
# | #define HAVE_BCOPY 1
# | #define HAVE_CHROOT 1
# | #define HAVE_ENDGRENT 1
# | #define HAVE_ENDPWENT 1
# | #define HAVE_FCNTL 1
# | #define HAVE_FLOCK 1
# | #define HAVE_FSTAT 1
# | #define HAVE_GETDTABLESIZE 1
# | #define HAVE_GETEUID 1
# | #define HAVE_GETGRGID 1
# | #define HAVE_GETHOSTNAME 1
# | #define HAVE_GETPWUID 1
# | #define HAVE_GETPWNAM 1
# | #define HAVE_GETSPNAM 1
# | #define HAVE_GETTIMEOFDAY 1
# | #define HAVE_INITGROUPS 1
# | #define HAVE_IOCTL 1
# | #define HAVE_LOCKF 1
# | #define HAVE_MEMCPY 1
# | #define HAVE_MEMMOVE 1
# | #define HAVE_MEMRCHR 1
# | #define HAVE_MKSTEMP 1
# | #define HAVE_MKTEMP 1
# | #define HAVE_PIPE 1
# | #define HAVE_READ 1
# | #define HAVE_RECV 1
# | #define HAVE_RECVFROM 1
# | /* end confdefs.h. */
# | /* Define setpwfile to an innocuous variant, in case declares setpwfile.
# | For example, HP-UX 11i declares gettimeofday. */
# | #define setpwfile innocuous_setpwfile
# |
# | /* System header to define __stub macros and hopefully few prototypes,
# | which can conflict with char setpwfile (); below.
# | Prefer to if __STDC__ is defined, since
# | exists even on freestanding compilers. */
# |
# | #ifdef __STDC__
# | # include
# | #else
# | # include
# | #endif
# |
# | #undef setpwfile
# |
# | /* Override any GCC internal prototype to avoid an error.
# | Use char because int might match the return type of a GCC
# | builtin and then its argument prototype would still apply. */
# | #ifdef __cplusplus
# | extern "C"
# | #endif
# | char setpwfile ();
# | /* The GNU C library defines this for functions which it implements
# | to always fail with ENOSYS. Some functions are actually named
# | something starting with __ and the normal name is an alias. */
# | #if defined __stub_setpwfile || defined __stub___setpwfile
# | choke me
# | #endif
# |
# | int
# | main ()
# | {
# | return setpwfile ();
# | ;
# | return 0;
# | }
# configure:23869: result: no
# configure:23869: checking for setgid
# configure:23869: clang -o conftest conftest.c -lresolv >&5
# configure:23869: $? = 0
# configure:23869: result: yes
# configure:23869: checking for setegid
# configure:23869: clang -o conftest conftest.c -lresolv >&5
# configure:23869: $? = 0
# configure:23869: result: yes
# configure:23869: checking for setsid
# configure:23869: clang -o conftest conftest.c -lresolv >&5
# configure:23869: $? = 0
# configure:23869: result: yes
# configure:23869: checking for setuid
# configure:23869: clang -o conftest conftest.c -lresolv >&5
# configure:23869: $? = 0
# configure:23869: result: yes
# configure:23869: checking for seteuid
# configure:23869: clang -o conftest conftest.c -lresolv >&5
# configure:23869: $? = 0
# configure:23869: result: yes
# configure:23869: checking for signal
# configure:23869: clang -o conftest conftest.c -lresolv >&5
# configure:23869: $? = 0
# configure:23869: result: yes
# configure:23869: checking for strdup
# configure:23869: clang -o conftest conftest.c -lresolv >&5
# conftest.c:221:6: warning: incompatible redeclaration of library function 'strdup' [-Wincompatible-library-redeclaration]
# char strdup ();
# ^
# conftest.c:221:6: note: 'strdup' is a builtin with type 'char *(const char *)'
# 1 warning generated.
# configure:23869: $? = 0
# configure:23869: result: yes
# configure:23869: checking for strpbrk
# configure:23869: clang -o conftest conftest.c -lresolv >&5
# conftest.c:222:6: warning: incompatible redeclaration of library function 'strpbrk' [-Wincompatible-library-redeclaration]
# char strpbrk ();
# ^
# conftest.c:222:6: note: 'strpbrk' is a builtin with type 'char *(const char *, const char *)'
# 1 warning generated.
# configure:23869: $? = 0
# configure:23869: result: yes
# configure:23869: checking for strrchr
# configure:23869: clang -o conftest conftest.c -lresolv >&5
# conftest.c:223:6: warning: incompatible redeclaration of library function 'strrchr' [-Wincompatible-library-redeclaration]
# char strrchr ();
# ^
# conftest.c:223:6: note: 'strrchr' is a builtin with type 'char *(const char *, int)'
# 1 warning generated.
# configure:23869: $? = 0
# configure:23869: result: yes
# configure:23869: checking for strsep
# configure:23869: clang -o conftest conftest.c -lresolv >&5
# configure:23869: $? = 0
# configure:23869: result: yes
# configure:23869: checking for strstr
# configure:23869: clang -o conftest conftest.c -lresolv >&5
# conftest.c:225:6: warning: incompatible redeclaration of library function 'strstr' [-Wincompatible-library-redeclaration]
# char strstr ();
# ^
# conftest.c:225:6: note: 'strstr' is a builtin with type 'char *(const char *, const char *)'
# 1 warning generated.
# configure:23869: $? = 0
# configure:23869: result: yes
# configure:23869: checking for strtol
# configure:23869: clang -o conftest conftest.c -lresolv >&5
# configure:23869: $? = 0
# configure:23869: result: yes
# configure:23869: checking for strtoul
# configure:23869: clang -o conftest conftest.c -lresolv >&5
# configure:23869: $? = 0
# configure:23869: result: yes
# configure:23869: checking for strtoq
# configure:23869: clang -o conftest conftest.c -lresolv >&5
# configure:23869: $? = 0
# configure:23869: result: yes
# configure:23869: checking for strtouq
# configure:23869: clang -o conftest conftest.c -lresolv >&5
# configure:23869: $? = 0
# configure:23869: result: yes
# configure:23869: checking for strtoll
# configure:23869: clang -o conftest conftest.c -lresolv >&5
# configure:23869: $? = 0
# configure:23869: result: yes
# configure:23869: checking for strtoull
# configure:23869: clang -o conftest conftest.c -lresolv >&5
# configure:23869: $? = 0
# configure:23869: result: yes
# configure:23869: checking for strspn
# configure:23869: clang -o conftest conftest.c -lresolv >&5
# conftest.c:232:6: warning: incompatible redeclaration of library function 'strspn' [-Wincompatible-library-redeclaration]
# char strspn ();
# ^
# conftest.c:232:6: note: 'strspn' is a builtin with type 'unsigned long (const char *, const char *)'
# 1 warning generated.
# configure:23869: $? = 0
# configure:23869: result: yes
# configure:23869: checking for sysconf
# configure:23869: clang -o conftest conftest.c -lresolv >&5
# configure:23869: $? = 0
# configure:23869: result: yes
# configure:23869: checking for waitpid
# configure:23869: clang -o conftest conftest.c -lresolv >&5
# configure:23869: $? = 0
# configure:23869: result: yes
# configure:23869: checking for wait4
# configure:23869: clang -o conftest conftest.c -lresolv >&5
# configure:23869: $? = 0
# configure:23869: result: yes
# configure:23869: checking for write
# configure:23869: clang -o conftest conftest.c -lresolv >&5
# configure:23869: $? = 0
# configure:23869: result: yes
# configure:23869: checking for send
# configure:23869: clang -o conftest conftest.c -lresolv >&5
# configure:23869: $? = 0
# configure:23869: result: yes
# configure:23869: checking for sendmsg
# configure:23869: clang -o conftest conftest.c -lresolv >&5
# configure:23869: $? = 0
# configure:23869: result: yes
# configure:23869: checking for sendto
# configure:23869: clang -o conftest conftest.c -lresolv >&5
# configure:23869: $? = 0
# configure:23869: result: yes
# configure:23879: checking for getopt
# configure:23879: clang -o conftest conftest.c -lresolv >&5
# configure:23879: $? = 0
# configure:23879: result: yes
# configure:23892: checking for getpeereid
# configure:23892: clang -o conftest conftest.c -lresolv >&5
# /tmp/conftest-0c6b52.o: In function `main':
# conftest.c:(.text+0x12): undefined reference to `getpeereid'
# clang-3.8: error: linker command failed with exit code 1 (use -v to see invocation)
# configure:23892: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME ""
# | #define PACKAGE_TARNAME ""
# | #define PACKAGE_VERSION ""
# | #define PACKAGE_STRING ""
# | #define PACKAGE_BUGREPORT ""
# | #define PACKAGE_URL ""
# | #define OPENLDAP_PACKAGE "OpenLDAP"
# | #define OPENLDAP_VERSION "2.4.44"
# | #define LDAP_VENDOR_VERSION 20444
# | #define LDAP_VENDOR_VERSION_MAJOR 2
# | #define LDAP_VENDOR_VERSION_MINOR 4
# | #define LDAP_VENDOR_VERSION_PATCH 44
# | #define HAVE_MKVERSION 1
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_DLFCN_H 1
# | #define EXEEXT ""
# | #define HAVE_LTDL_H 1
# | #define HAVE_LIBLTDL 1
# | #define STDC_HEADERS 1
# | #define HAVE_DIRENT_H 1
# | #define HAVE_SYS_WAIT_H 1
# | #define GWINSZ_IN_SYS_IOCTL 1
# | #define HAVE_ARPA_INET_H 1
# | #define HAVE_ARPA_NAMESER_H 1
# | #define HAVE_ASSERT_H 1
# | #define HAVE_BITS_TYPES_H 1
# | #define HAVE_CRYPT_H 1
# | #define HAVE_ERRNO_H 1
# | #define HAVE_FCNTL_H 1
# | #define HAVE_GETOPT_H 1
# | #define HAVE_GRP_H 1
# | #define HAVE_LIMITS_H 1
# | #define HAVE_LOCALE_H 1
# | #define HAVE_MALLOC_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_PWD_H 1
# | #define HAVE_SGTTY_H 1
# | #define HAVE_SHADOW_H 1
# | #define HAVE_STDDEF_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_SYSEXITS_H 1
# | #define HAVE_SYS_FILE_H 1
# | #define HAVE_SYS_ERRNO_H 1
# | #define HAVE_SYS_IOCTL_H 1
# | #define HAVE_SYS_PARAM_H 1
# | #define HAVE_SYS_RESOURCE_H 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_SYS_SYSLOG_H 1
# | #define HAVE_SYS_TIME_H 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_UIO_H 1
# | #define HAVE_SYSLOG_H 1
# | #define HAVE_TERMIOS_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_UTIME_H 1
# | #define HAVE_RESOLV_H 1
# | #define HAVE_NETINET_TCP_H 1
# | #define HAVE_SIGACTION 1
# | #define HAVE_SIGSET 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define SELECT_TYPE_ARG1 int
# | #define SELECT_TYPE_ARG234 (fd_set *)
# | #define SELECT_TYPE_ARG5 (struct timeval *)
# | #define HAVE_POLL 1
# | #define HAVE_POLL_H 1
# | #define HAVE_SYS_POLL_H 1
# | #define HAVE_SYS_EPOLL_H 1
# | #define HAVE_EPOLL 1
# | #define HAVE_SYS_ERRLIST 1
# | #define HAVE_STRERROR 1
# | #define HAVE_STRERROR_R 1
# | #define HAVE_REGEX_H 1
# | #define HAVE_UUID_UUID_H 1
# | #define HAVE_UUID_GENERATE 1
# | #define HAVE_RES_QUERY 1
# | #define HAVE_HSTRERROR 1
# | #define HAVE_GETADDRINFO 1
# | #define HAVE_GETNAMEINFO 1
# | #define HAVE_GAI_STRERROR 1
# | #define HAVE_INET_NTOP 1
# | #define HAVE_SYS_UN_H 1
# | #define HAVE_OPENSSL_SSL_H 1
# | #define HAVE_OPENSSL 1
# | #define HAVE_OPENSSL_CRL 1
# | #define HAVE_TLS 1
# | #define HAVE_PTHREAD_H 1
# | #define HAVE_PTHREADS 10
# | #define HAVE_SCHED_H 1
# | #define HAVE_SCHED_YIELD 1
# | #define HAVE_PTHREAD_YIELD 1
# | #define HAVE_PTHREAD_KILL 1
# | #define HAVE_PTHREAD_RWLOCK_DESTROY 1
# | #define HAVE_PTHREAD_DETACH 1
# | #define HAVE_PTHREAD_SETCONCURRENCY 1
# | #define HAVE_PTHREAD_GETCONCURRENCY 1
# | #define HAVE_YIELDING_SELECT 1
# | #define REENTRANT 1
# | #define _REENTRANT 1
# | #define THREAD_SAFE 1
# | #define _THREAD_SAFE 1
# | #define THREADSAFE 1
# | #define _THREADSAFE 1
# | #define _SGI_MP_SOURCE 1
# | #define LDAP_API_FEATURE_X_OPENLDAP_THREAD_SAFE 1
# | #define HAVE_CTIME_R 1
# | #define HAVE_GMTIME_R 1
# | #define HAVE_LOCALTIME_R 1
# | #define HAVE_GETHOSTBYNAME_R 1
# | #define HAVE_GETHOSTBYADDR_R 1
# | #define CTIME_R_NARGS 2
# | #define GETHOSTBYNAME_R_NARGS 6
# | #define GETHOSTBYADDR_R_NARGS 8
# | #define HAVE_DB_H 1
# | #define HAVE_BERKELEY_DB_THREAD 1
# | #define HAVE_BERKELEY_DB 1
# | #define LDAP_LIBS_DYNAMIC 1
# | #define HAVE_SQL_H 1
# | #define HAVE_SQLEXT_H 1
# | #define HAVE_UNICODE_UTYPES_H 1
# | #define HAVE_ICU 1
# | #define HAVE_SASL_SASL_H 1
# | #define HAVE_CYRUS_SASL 1
# | #define HAVE_SASL_VERSION 1
# | #define URANDOM_DEVICE "/dev/urandom"
# | #define HAVE_CRYPT 1
# | #define HAVE_LONG_LONG 1
# | #define HAVE_PTRDIFF_T 1
# | #define ber_socklen_t socklen_t
# | #define RETSIGTYPE void
# | #define TIME_WITH_SYS_TIME 1
# | #define HAVE_STRUCT_STAT_ST_BLKSIZE 1
# | #define HAVE_STRUCT_PASSWD_PW_GECOS 1
# | #define HAVE_STRUCT_PASSWD_PW_PASSWD 1
# | #define SIZEOF_SHORT 2
# | #define SIZEOF_INT 4
# | #define SIZEOF_LONG 8
# | #define SIZEOF_LONG_LONG 8
# | #define SIZEOF_WCHAR_T 4
# | #define LBER_INT_T int
# | #define LBER_LEN_T long
# | #define LBER_SOCKET_T int
# | #define LBER_TAG_T long
# | #define USE_MP_LONG_LONG 1
# | #define HAVE_STRFTIME 1
# | #define HAVE_INET_ATON 1
# | #define HAVE_VSNPRINTF 1
# | #define HAVE_VPRINTF 1
# | #define HAVE_SNPRINTF 1
# | #define HAVE_VSNPRINTF 1
# | #define HAVE_BCOPY 1
# | #define HAVE_CHROOT 1
# | #define HAVE_ENDGRENT 1
# | #define HAVE_ENDPWENT 1
# | #define HAVE_FCNTL 1
# | #define HAVE_FLOCK 1
# | #define HAVE_FSTAT 1
# | #define HAVE_GETDTABLESIZE 1
# | #define HAVE_GETEUID 1
# | #define HAVE_GETGRGID 1
# | #define HAVE_GETHOSTNAME 1
# | #define HAVE_GETPWUID 1
# | #define HAVE_GETPWNAM 1
# | #define HAVE_GETSPNAM 1
# | #define HAVE_GETTIMEOFDAY 1
# | #define HAVE_INITGROUPS 1
# | #define HAVE_IOCTL 1
# | #define HAVE_LOCKF 1
# | #define HAVE_MEMCPY 1
# | #define HAVE_MEMMOVE 1
# | #define HAVE_MEMRCHR 1
# | #define HAVE_MKSTEMP 1
# | #define HAVE_MKTEMP 1
# | #define HAVE_PIPE 1
# | #define HAVE_READ 1
# | #define HAVE_RECV 1
# | #define HAVE_RECVFROM 1
# | #define HAVE_SETGID 1
# | #define HAVE_SETEGID 1
# | #define HAVE_SETSID 1
# | #define HAVE_SETUID 1
# | #define HAVE_SETEUID 1
# | #define HAVE_SIGNAL 1
# | #define HAVE_STRDUP 1
# | #define HAVE_STRPBRK 1
# | #define HAVE_STRRCHR 1
# | #define HAVE_STRSEP 1
# | #define HAVE_STRSTR 1
# | #define HAVE_STRTOL 1
# | #define HAVE_STRTOUL 1
# | #define HAVE_STRTOQ 1
# | #define HAVE_STRTOUQ 1
# | #define HAVE_STRTOLL 1
# | #define HAVE_STRTOULL 1
# | #define HAVE_STRSPN 1
# | #define HAVE_SYSCONF 1
# | #define HAVE_WAITPID 1
# | #define HAVE_WAIT4 1
# | #define HAVE_WRITE 1
# | #define HAVE_SEND 1
# | #define HAVE_SENDMSG 1
# | #define HAVE_SENDTO 1
# | #define HAVE_GETOPT 1
# | /* end confdefs.h. */
# | /* Define getpeereid to an innocuous variant, in case declares getpeereid.
# | For example, HP-UX 11i declares gettimeofday. */
# | #define getpeereid innocuous_getpeereid
# |
# | /* System header to define __stub macros and hopefully few prototypes,
# | which can conflict with char getpeereid (); below.
# | Prefer to if __STDC__ is defined, since
# | exists even on freestanding compilers. */
# |
# | #ifdef __STDC__
# | # include
# | #else
# | # include
# | #endif
# |
# | #undef getpeereid
# |
# | /* Override any GCC internal prototype to avoid an error.
# | Use char because int might match the return type of a GCC
# | builtin and then its argument prototype would still apply. */
# | #ifdef __cplusplus
# | extern "C"
# | #endif
# | char getpeereid ();
# | /* The GNU C library defines this for functions which it implements
# | to always fail with ENOSYS. Some functions are actually named
# | something starting with __ and the normal name is an alias. */
# | #if defined __stub_getpeereid || defined __stub___getpeereid
# | choke me
# | #endif
# |
# | int
# | main ()
# | {
# | return getpeereid ();
# | ;
# | return 0;
# | }
# configure:23892: result: no
# configure:23915: checking for getpeerucred
# configure:23915: clang -o conftest conftest.c -lresolv >&5
# /tmp/conftest-4096d5.o: In function `main':
# conftest.c:(.text+0x12): undefined reference to `getpeerucred'
# clang-3.8: error: linker command failed with exit code 1 (use -v to see invocation)
# configure:23915: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME ""
# | #define PACKAGE_TARNAME ""
# | #define PACKAGE_VERSION ""
# | #define PACKAGE_STRING ""
# | #define PACKAGE_BUGREPORT ""
# | #define PACKAGE_URL ""
# | #define OPENLDAP_PACKAGE "OpenLDAP"
# | #define OPENLDAP_VERSION "2.4.44"
# | #define LDAP_VENDOR_VERSION 20444
# | #define LDAP_VENDOR_VERSION_MAJOR 2
# | #define LDAP_VENDOR_VERSION_MINOR 4
# | #define LDAP_VENDOR_VERSION_PATCH 44
# | #define HAVE_MKVERSION 1
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_DLFCN_H 1
# | #define EXEEXT ""
# | #define HAVE_LTDL_H 1
# | #define HAVE_LIBLTDL 1
# | #define STDC_HEADERS 1
# | #define HAVE_DIRENT_H 1
# | #define HAVE_SYS_WAIT_H 1
# | #define GWINSZ_IN_SYS_IOCTL 1
# | #define HAVE_ARPA_INET_H 1
# | #define HAVE_ARPA_NAMESER_H 1
# | #define HAVE_ASSERT_H 1
# | #define HAVE_BITS_TYPES_H 1
# | #define HAVE_CRYPT_H 1
# | #define HAVE_ERRNO_H 1
# | #define HAVE_FCNTL_H 1
# | #define HAVE_GETOPT_H 1
# | #define HAVE_GRP_H 1
# | #define HAVE_LIMITS_H 1
# | #define HAVE_LOCALE_H 1
# | #define HAVE_MALLOC_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_PWD_H 1
# | #define HAVE_SGTTY_H 1
# | #define HAVE_SHADOW_H 1
# | #define HAVE_STDDEF_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_SYSEXITS_H 1
# | #define HAVE_SYS_FILE_H 1
# | #define HAVE_SYS_ERRNO_H 1
# | #define HAVE_SYS_IOCTL_H 1
# | #define HAVE_SYS_PARAM_H 1
# | #define HAVE_SYS_RESOURCE_H 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_SYS_SYSLOG_H 1
# | #define HAVE_SYS_TIME_H 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_UIO_H 1
# | #define HAVE_SYSLOG_H 1
# | #define HAVE_TERMIOS_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_UTIME_H 1
# | #define HAVE_RESOLV_H 1
# | #define HAVE_NETINET_TCP_H 1
# | #define HAVE_SIGACTION 1
# | #define HAVE_SIGSET 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define SELECT_TYPE_ARG1 int
# | #define SELECT_TYPE_ARG234 (fd_set *)
# | #define SELECT_TYPE_ARG5 (struct timeval *)
# | #define HAVE_POLL 1
# | #define HAVE_POLL_H 1
# | #define HAVE_SYS_POLL_H 1
# | #define HAVE_SYS_EPOLL_H 1
# | #define HAVE_EPOLL 1
# | #define HAVE_SYS_ERRLIST 1
# | #define HAVE_STRERROR 1
# | #define HAVE_STRERROR_R 1
# | #define HAVE_REGEX_H 1
# | #define HAVE_UUID_UUID_H 1
# | #define HAVE_UUID_GENERATE 1
# | #define HAVE_RES_QUERY 1
# | #define HAVE_HSTRERROR 1
# | #define HAVE_GETADDRINFO 1
# | #define HAVE_GETNAMEINFO 1
# | #define HAVE_GAI_STRERROR 1
# | #define HAVE_INET_NTOP 1
# | #define HAVE_SYS_UN_H 1
# | #define HAVE_OPENSSL_SSL_H 1
# | #define HAVE_OPENSSL 1
# | #define HAVE_OPENSSL_CRL 1
# | #define HAVE_TLS 1
# | #define HAVE_PTHREAD_H 1
# | #define HAVE_PTHREADS 10
# | #define HAVE_SCHED_H 1
# | #define HAVE_SCHED_YIELD 1
# | #define HAVE_PTHREAD_YIELD 1
# | #define HAVE_PTHREAD_KILL 1
# | #define HAVE_PTHREAD_RWLOCK_DESTROY 1
# | #define HAVE_PTHREAD_DETACH 1
# | #define HAVE_PTHREAD_SETCONCURRENCY 1
# | #define HAVE_PTHREAD_GETCONCURRENCY 1
# | #define HAVE_YIELDING_SELECT 1
# | #define REENTRANT 1
# | #define _REENTRANT 1
# | #define THREAD_SAFE 1
# | #define _THREAD_SAFE 1
# | #define THREADSAFE 1
# | #define _THREADSAFE 1
# | #define _SGI_MP_SOURCE 1
# | #define LDAP_API_FEATURE_X_OPENLDAP_THREAD_SAFE 1
# | #define HAVE_CTIME_R 1
# | #define HAVE_GMTIME_R 1
# | #define HAVE_LOCALTIME_R 1
# | #define HAVE_GETHOSTBYNAME_R 1
# | #define HAVE_GETHOSTBYADDR_R 1
# | #define CTIME_R_NARGS 2
# | #define GETHOSTBYNAME_R_NARGS 6
# | #define GETHOSTBYADDR_R_NARGS 8
# | #define HAVE_DB_H 1
# | #define HAVE_BERKELEY_DB_THREAD 1
# | #define HAVE_BERKELEY_DB 1
# | #define LDAP_LIBS_DYNAMIC 1
# | #define HAVE_SQL_H 1
# | #define HAVE_SQLEXT_H 1
# | #define HAVE_UNICODE_UTYPES_H 1
# | #define HAVE_ICU 1
# | #define HAVE_SASL_SASL_H 1
# | #define HAVE_CYRUS_SASL 1
# | #define HAVE_SASL_VERSION 1
# | #define URANDOM_DEVICE "/dev/urandom"
# | #define HAVE_CRYPT 1
# | #define HAVE_LONG_LONG 1
# | #define HAVE_PTRDIFF_T 1
# | #define ber_socklen_t socklen_t
# | #define RETSIGTYPE void
# | #define TIME_WITH_SYS_TIME 1
# | #define HAVE_STRUCT_STAT_ST_BLKSIZE 1
# | #define HAVE_STRUCT_PASSWD_PW_GECOS 1
# | #define HAVE_STRUCT_PASSWD_PW_PASSWD 1
# | #define SIZEOF_SHORT 2
# | #define SIZEOF_INT 4
# | #define SIZEOF_LONG 8
# | #define SIZEOF_LONG_LONG 8
# | #define SIZEOF_WCHAR_T 4
# | #define LBER_INT_T int
# | #define LBER_LEN_T long
# | #define LBER_SOCKET_T int
# | #define LBER_TAG_T long
# | #define USE_MP_LONG_LONG 1
# | #define HAVE_STRFTIME 1
# | #define HAVE_INET_ATON 1
# | #define HAVE_VSNPRINTF 1
# | #define HAVE_VPRINTF 1
# | #define HAVE_SNPRINTF 1
# | #define HAVE_VSNPRINTF 1
# | #define HAVE_BCOPY 1
# | #define HAVE_CHROOT 1
# | #define HAVE_ENDGRENT 1
# | #define HAVE_ENDPWENT 1
# | #define HAVE_FCNTL 1
# | #define HAVE_FLOCK 1
# | #define HAVE_FSTAT 1
# | #define HAVE_GETDTABLESIZE 1
# | #define HAVE_GETEUID 1
# | #define HAVE_GETGRGID 1
# | #define HAVE_GETHOSTNAME 1
# | #define HAVE_GETPWUID 1
# | #define HAVE_GETPWNAM 1
# | #define HAVE_GETSPNAM 1
# | #define HAVE_GETTIMEOFDAY 1
# | #define HAVE_INITGROUPS 1
# | #define HAVE_IOCTL 1
# | #define HAVE_LOCKF 1
# | #define HAVE_MEMCPY 1
# | #define HAVE_MEMMOVE 1
# | #define HAVE_MEMRCHR 1
# | #define HAVE_MKSTEMP 1
# | #define HAVE_MKTEMP 1
# | #define HAVE_PIPE 1
# | #define HAVE_READ 1
# | #define HAVE_RECV 1
# | #define HAVE_RECVFROM 1
# | #define HAVE_SETGID 1
# | #define HAVE_SETEGID 1
# | #define HAVE_SETSID 1
# | #define HAVE_SETUID 1
# | #define HAVE_SETEUID 1
# | #define HAVE_SIGNAL 1
# | #define HAVE_STRDUP 1
# | #define HAVE_STRPBRK 1
# | #define HAVE_STRRCHR 1
# | #define HAVE_STRSEP 1
# | #define HAVE_STRSTR 1
# | #define HAVE_STRTOL 1
# | #define HAVE_STRTOUL 1
# | #define HAVE_STRTOQ 1
# | #define HAVE_STRTOUQ 1
# | #define HAVE_STRTOLL 1
# | #define HAVE_STRTOULL 1
# | #define HAVE_STRSPN 1
# | #define HAVE_SYSCONF 1
# | #define HAVE_WAITPID 1
# | #define HAVE_WAIT4 1
# | #define HAVE_WRITE 1
# | #define HAVE_SEND 1
# | #define HAVE_SENDMSG 1
# | #define HAVE_SENDTO 1
# | #define HAVE_GETOPT 1
# | /* end confdefs.h. */
# | /* Define getpeerucred to an innocuous variant, in case declares getpeerucred.
# | For example, HP-UX 11i declares gettimeofday. */
# | #define getpeerucred innocuous_getpeerucred
# |
# | /* System header to define __stub macros and hopefully few prototypes,
# | which can conflict with char getpeerucred (); below.
# | Prefer to if __STDC__ is defined, since
# | exists even on freestanding compilers. */
# |
# | #ifdef __STDC__
# | # include
# | #else
# | # include
# | #endif
# |
# | #undef getpeerucred
# |
# | /* Override any GCC internal prototype to avoid an error.
# | Use char because int might match the return type of a GCC
# | builtin and then its argument prototype would still apply. */
# | #ifdef __cplusplus
# | extern "C"
# | #endif
# | char getpeerucred ();
# | /* The GNU C library defines this for functions which it implements
# | to always fail with ENOSYS. Some functions are actually named
# | something starting with __ and the normal name is an alias. */
# | #if defined __stub_getpeerucred || defined __stub___getpeerucred
# | choke me
# | #endif
# |
# | int
# | main ()
# | {
# | return getpeerucred ();
# | ;
# | return 0;
# | }
# configure:23915: result: no
# configure:23925: checking for struct msghdr.msg_accrightslen
# configure:23925: clang -c conftest.c >&5
# conftest.c:259:13: error: no member named 'msg_accrightslen' in 'struct msghdr'
# if (ac_aggr.msg_accrightslen)
# ~~~~~~~ ^
# 1 error generated.
# configure:23925: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME ""
# | #define PACKAGE_TARNAME ""
# | #define PACKAGE_VERSION ""
# | #define PACKAGE_STRING ""
# | #define PACKAGE_BUGREPORT ""
# | #define PACKAGE_URL ""
# | #define OPENLDAP_PACKAGE "OpenLDAP"
# | #define OPENLDAP_VERSION "2.4.44"
# | #define LDAP_VENDOR_VERSION 20444
# | #define LDAP_VENDOR_VERSION_MAJOR 2
# | #define LDAP_VENDOR_VERSION_MINOR 4
# | #define LDAP_VENDOR_VERSION_PATCH 44
# | #define HAVE_MKVERSION 1
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_DLFCN_H 1
# | #define EXEEXT ""
# | #define HAVE_LTDL_H 1
# | #define HAVE_LIBLTDL 1
# | #define STDC_HEADERS 1
# | #define HAVE_DIRENT_H 1
# | #define HAVE_SYS_WAIT_H 1
# | #define GWINSZ_IN_SYS_IOCTL 1
# | #define HAVE_ARPA_INET_H 1
# | #define HAVE_ARPA_NAMESER_H 1
# | #define HAVE_ASSERT_H 1
# | #define HAVE_BITS_TYPES_H 1
# | #define HAVE_CRYPT_H 1
# | #define HAVE_ERRNO_H 1
# | #define HAVE_FCNTL_H 1
# | #define HAVE_GETOPT_H 1
# | #define HAVE_GRP_H 1
# | #define HAVE_LIMITS_H 1
# | #define HAVE_LOCALE_H 1
# | #define HAVE_MALLOC_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_PWD_H 1
# | #define HAVE_SGTTY_H 1
# | #define HAVE_SHADOW_H 1
# | #define HAVE_STDDEF_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_SYSEXITS_H 1
# | #define HAVE_SYS_FILE_H 1
# | #define HAVE_SYS_ERRNO_H 1
# | #define HAVE_SYS_IOCTL_H 1
# | #define HAVE_SYS_PARAM_H 1
# | #define HAVE_SYS_RESOURCE_H 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_SYS_SYSLOG_H 1
# | #define HAVE_SYS_TIME_H 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_UIO_H 1
# | #define HAVE_SYSLOG_H 1
# | #define HAVE_TERMIOS_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_UTIME_H 1
# | #define HAVE_RESOLV_H 1
# | #define HAVE_NETINET_TCP_H 1
# | #define HAVE_SIGACTION 1
# | #define HAVE_SIGSET 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define SELECT_TYPE_ARG1 int
# | #define SELECT_TYPE_ARG234 (fd_set *)
# | #define SELECT_TYPE_ARG5 (struct timeval *)
# | #define HAVE_POLL 1
# | #define HAVE_POLL_H 1
# | #define HAVE_SYS_POLL_H 1
# | #define HAVE_SYS_EPOLL_H 1
# | #define HAVE_EPOLL 1
# | #define HAVE_SYS_ERRLIST 1
# | #define HAVE_STRERROR 1
# | #define HAVE_STRERROR_R 1
# | #define HAVE_REGEX_H 1
# | #define HAVE_UUID_UUID_H 1
# | #define HAVE_UUID_GENERATE 1
# | #define HAVE_RES_QUERY 1
# | #define HAVE_HSTRERROR 1
# | #define HAVE_GETADDRINFO 1
# | #define HAVE_GETNAMEINFO 1
# | #define HAVE_GAI_STRERROR 1
# | #define HAVE_INET_NTOP 1
# | #define HAVE_SYS_UN_H 1
# | #define HAVE_OPENSSL_SSL_H 1
# | #define HAVE_OPENSSL 1
# | #define HAVE_OPENSSL_CRL 1
# | #define HAVE_TLS 1
# | #define HAVE_PTHREAD_H 1
# | #define HAVE_PTHREADS 10
# | #define HAVE_SCHED_H 1
# | #define HAVE_SCHED_YIELD 1
# | #define HAVE_PTHREAD_YIELD 1
# | #define HAVE_PTHREAD_KILL 1
# | #define HAVE_PTHREAD_RWLOCK_DESTROY 1
# | #define HAVE_PTHREAD_DETACH 1
# | #define HAVE_PTHREAD_SETCONCURRENCY 1
# | #define HAVE_PTHREAD_GETCONCURRENCY 1
# | #define HAVE_YIELDING_SELECT 1
# | #define REENTRANT 1
# | #define _REENTRANT 1
# | #define THREAD_SAFE 1
# | #define _THREAD_SAFE 1
# | #define THREADSAFE 1
# | #define _THREADSAFE 1
# | #define _SGI_MP_SOURCE 1
# | #define LDAP_API_FEATURE_X_OPENLDAP_THREAD_SAFE 1
# | #define HAVE_CTIME_R 1
# | #define HAVE_GMTIME_R 1
# | #define HAVE_LOCALTIME_R 1
# | #define HAVE_GETHOSTBYNAME_R 1
# | #define HAVE_GETHOSTBYADDR_R 1
# | #define CTIME_R_NARGS 2
# | #define GETHOSTBYNAME_R_NARGS 6
# | #define GETHOSTBYADDR_R_NARGS 8
# | #define HAVE_DB_H 1
# | #define HAVE_BERKELEY_DB_THREAD 1
# | #define HAVE_BERKELEY_DB 1
# | #define LDAP_LIBS_DYNAMIC 1
# | #define HAVE_SQL_H 1
# | #define HAVE_SQLEXT_H 1
# | #define HAVE_UNICODE_UTYPES_H 1
# | #define HAVE_ICU 1
# | #define HAVE_SASL_SASL_H 1
# | #define HAVE_CYRUS_SASL 1
# | #define HAVE_SASL_VERSION 1
# | #define URANDOM_DEVICE "/dev/urandom"
# | #define HAVE_CRYPT 1
# | #define HAVE_LONG_LONG 1
# | #define HAVE_PTRDIFF_T 1
# | #define ber_socklen_t socklen_t
# | #define RETSIGTYPE void
# | #define TIME_WITH_SYS_TIME 1
# | #define HAVE_STRUCT_STAT_ST_BLKSIZE 1
# | #define HAVE_STRUCT_PASSWD_PW_GECOS 1
# | #define HAVE_STRUCT_PASSWD_PW_PASSWD 1
# | #define SIZEOF_SHORT 2
# | #define SIZEOF_INT 4
# | #define SIZEOF_LONG 8
# | #define SIZEOF_LONG_LONG 8
# | #define SIZEOF_WCHAR_T 4
# | #define LBER_INT_T int
# | #define LBER_LEN_T long
# | #define LBER_SOCKET_T int
# | #define LBER_TAG_T long
# | #define USE_MP_LONG_LONG 1
# | #define HAVE_STRFTIME 1
# | #define HAVE_INET_ATON 1
# | #define HAVE_VSNPRINTF 1
# | #define HAVE_VPRINTF 1
# | #define HAVE_SNPRINTF 1
# | #define HAVE_VSNPRINTF 1
# | #define HAVE_BCOPY 1
# | #define HAVE_CHROOT 1
# | #define HAVE_ENDGRENT 1
# | #define HAVE_ENDPWENT 1
# | #define HAVE_FCNTL 1
# | #define HAVE_FLOCK 1
# | #define HAVE_FSTAT 1
# | #define HAVE_GETDTABLESIZE 1
# | #define HAVE_GETEUID 1
# | #define HAVE_GETGRGID 1
# | #define HAVE_GETHOSTNAME 1
# | #define HAVE_GETPWUID 1
# | #define HAVE_GETPWNAM 1
# | #define HAVE_GETSPNAM 1
# | #define HAVE_GETTIMEOFDAY 1
# | #define HAVE_INITGROUPS 1
# | #define HAVE_IOCTL 1
# | #define HAVE_LOCKF 1
# | #define HAVE_MEMCPY 1
# | #define HAVE_MEMMOVE 1
# | #define HAVE_MEMRCHR 1
# | #define HAVE_MKSTEMP 1
# | #define HAVE_MKTEMP 1
# | #define HAVE_PIPE 1
# | #define HAVE_READ 1
# | #define HAVE_RECV 1
# | #define HAVE_RECVFROM 1
# | #define HAVE_SETGID 1
# | #define HAVE_SETEGID 1
# | #define HAVE_SETSID 1
# | #define HAVE_SETUID 1
# | #define HAVE_SETEUID 1
# | #define HAVE_SIGNAL 1
# | #define HAVE_STRDUP 1
# | #define HAVE_STRPBRK 1
# | #define HAVE_STRRCHR 1
# | #define HAVE_STRSEP 1
# | #define HAVE_STRSTR 1
# | #define HAVE_STRTOL 1
# | #define HAVE_STRTOUL 1
# | #define HAVE_STRTOQ 1
# | #define HAVE_STRTOUQ 1
# | #define HAVE_STRTOLL 1
# | #define HAVE_STRTOULL 1
# | #define HAVE_STRSPN 1
# | #define HAVE_SYSCONF 1
# | #define HAVE_WAITPID 1
# | #define HAVE_WAIT4 1
# | #define HAVE_WRITE 1
# | #define HAVE_SEND 1
# | #define HAVE_SENDMSG 1
# | #define HAVE_SENDTO 1
# | #define HAVE_GETOPT 1
# | /* end confdefs.h. */
# | #include
# | #ifdef HAVE_SYS_TYPES_H
# | # include
# | #endif
# | #ifdef HAVE_SYS_STAT_H
# | # include
# | #endif
# | #ifdef STDC_HEADERS
# | # include
# | # include
# | #else
# | # ifdef HAVE_STDLIB_H
# | # include
# | # endif
# | #endif
# | #ifdef HAVE_STRING_H
# | # if !defined STDC_HEADERS && defined HAVE_MEMORY_H
# | # include
# | # endif
# | # include
# | #endif
# | #ifdef HAVE_STRINGS_H
# | # include
# | #endif
# | #ifdef HAVE_INTTYPES_H
# | # include
# | #endif
# | #ifdef HAVE_STDINT_H
# | # include
# | #endif
# | #ifdef HAVE_UNISTD_H
# | # include
# | #endif
# | #ifdef HAVE_SYS_SOCKET_H
# | #include
# | #endif
# |
# | int
# | main ()
# | {
# | static struct msghdr ac_aggr;
# | if (ac_aggr.msg_accrightslen)
# | return 0;
# | ;
# | return 0;
# | }
# configure:23925: clang -c conftest.c >&5
# conftest.c:259:20: error: no member named 'msg_accrightslen' in 'struct msghdr'
# if (sizeof ac_aggr.msg_accrightslen)
# ~~~~~~~ ^
# 1 error generated.
# configure:23925: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME ""
# | #define PACKAGE_TARNAME ""
# | #define PACKAGE_VERSION ""
# | #define PACKAGE_STRING ""
# | #define PACKAGE_BUGREPORT ""
# | #define PACKAGE_URL ""
# | #define OPENLDAP_PACKAGE "OpenLDAP"
# | #define OPENLDAP_VERSION "2.4.44"
# | #define LDAP_VENDOR_VERSION 20444
# | #define LDAP_VENDOR_VERSION_MAJOR 2
# | #define LDAP_VENDOR_VERSION_MINOR 4
# | #define LDAP_VENDOR_VERSION_PATCH 44
# | #define HAVE_MKVERSION 1
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_DLFCN_H 1
# | #define EXEEXT ""
# | #define HAVE_LTDL_H 1
# | #define HAVE_LIBLTDL 1
# | #define STDC_HEADERS 1
# | #define HAVE_DIRENT_H 1
# | #define HAVE_SYS_WAIT_H 1
# | #define GWINSZ_IN_SYS_IOCTL 1
# | #define HAVE_ARPA_INET_H 1
# | #define HAVE_ARPA_NAMESER_H 1
# | #define HAVE_ASSERT_H 1
# | #define HAVE_BITS_TYPES_H 1
# | #define HAVE_CRYPT_H 1
# | #define HAVE_ERRNO_H 1
# | #define HAVE_FCNTL_H 1
# | #define HAVE_GETOPT_H 1
# | #define HAVE_GRP_H 1
# | #define HAVE_LIMITS_H 1
# | #define HAVE_LOCALE_H 1
# | #define HAVE_MALLOC_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_PWD_H 1
# | #define HAVE_SGTTY_H 1
# | #define HAVE_SHADOW_H 1
# | #define HAVE_STDDEF_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_SYSEXITS_H 1
# | #define HAVE_SYS_FILE_H 1
# | #define HAVE_SYS_ERRNO_H 1
# | #define HAVE_SYS_IOCTL_H 1
# | #define HAVE_SYS_PARAM_H 1
# | #define HAVE_SYS_RESOURCE_H 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_SYS_SYSLOG_H 1
# | #define HAVE_SYS_TIME_H 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_UIO_H 1
# | #define HAVE_SYSLOG_H 1
# | #define HAVE_TERMIOS_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_UTIME_H 1
# | #define HAVE_RESOLV_H 1
# | #define HAVE_NETINET_TCP_H 1
# | #define HAVE_SIGACTION 1
# | #define HAVE_SIGSET 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define SELECT_TYPE_ARG1 int
# | #define SELECT_TYPE_ARG234 (fd_set *)
# | #define SELECT_TYPE_ARG5 (struct timeval *)
# | #define HAVE_POLL 1
# | #define HAVE_POLL_H 1
# | #define HAVE_SYS_POLL_H 1
# | #define HAVE_SYS_EPOLL_H 1
# | #define HAVE_EPOLL 1
# | #define HAVE_SYS_ERRLIST 1
# | #define HAVE_STRERROR 1
# | #define HAVE_STRERROR_R 1
# | #define HAVE_REGEX_H 1
# | #define HAVE_UUID_UUID_H 1
# | #define HAVE_UUID_GENERATE 1
# | #define HAVE_RES_QUERY 1
# | #define HAVE_HSTRERROR 1
# | #define HAVE_GETADDRINFO 1
# | #define HAVE_GETNAMEINFO 1
# | #define HAVE_GAI_STRERROR 1
# | #define HAVE_INET_NTOP 1
# | #define HAVE_SYS_UN_H 1
# | #define HAVE_OPENSSL_SSL_H 1
# | #define HAVE_OPENSSL 1
# | #define HAVE_OPENSSL_CRL 1
# | #define HAVE_TLS 1
# | #define HAVE_PTHREAD_H 1
# | #define HAVE_PTHREADS 10
# | #define HAVE_SCHED_H 1
# | #define HAVE_SCHED_YIELD 1
# | #define HAVE_PTHREAD_YIELD 1
# | #define HAVE_PTHREAD_KILL 1
# | #define HAVE_PTHREAD_RWLOCK_DESTROY 1
# | #define HAVE_PTHREAD_DETACH 1
# | #define HAVE_PTHREAD_SETCONCURRENCY 1
# | #define HAVE_PTHREAD_GETCONCURRENCY 1
# | #define HAVE_YIELDING_SELECT 1
# | #define REENTRANT 1
# | #define _REENTRANT 1
# | #define THREAD_SAFE 1
# | #define _THREAD_SAFE 1
# | #define THREADSAFE 1
# | #define _THREADSAFE 1
# | #define _SGI_MP_SOURCE 1
# | #define LDAP_API_FEATURE_X_OPENLDAP_THREAD_SAFE 1
# | #define HAVE_CTIME_R 1
# | #define HAVE_GMTIME_R 1
# | #define HAVE_LOCALTIME_R 1
# | #define HAVE_GETHOSTBYNAME_R 1
# | #define HAVE_GETHOSTBYADDR_R 1
# | #define CTIME_R_NARGS 2
# | #define GETHOSTBYNAME_R_NARGS 6
# | #define GETHOSTBYADDR_R_NARGS 8
# | #define HAVE_DB_H 1
# | #define HAVE_BERKELEY_DB_THREAD 1
# | #define HAVE_BERKELEY_DB 1
# | #define LDAP_LIBS_DYNAMIC 1
# | #define HAVE_SQL_H 1
# | #define HAVE_SQLEXT_H 1
# | #define HAVE_UNICODE_UTYPES_H 1
# | #define HAVE_ICU 1
# | #define HAVE_SASL_SASL_H 1
# | #define HAVE_CYRUS_SASL 1
# | #define HAVE_SASL_VERSION 1
# | #define URANDOM_DEVICE "/dev/urandom"
# | #define HAVE_CRYPT 1
# | #define HAVE_LONG_LONG 1
# | #define HAVE_PTRDIFF_T 1
# | #define ber_socklen_t socklen_t
# | #define RETSIGTYPE void
# | #define TIME_WITH_SYS_TIME 1
# | #define HAVE_STRUCT_STAT_ST_BLKSIZE 1
# | #define HAVE_STRUCT_PASSWD_PW_GECOS 1
# | #define HAVE_STRUCT_PASSWD_PW_PASSWD 1
# | #define SIZEOF_SHORT 2
# | #define SIZEOF_INT 4
# | #define SIZEOF_LONG 8
# | #define SIZEOF_LONG_LONG 8
# | #define SIZEOF_WCHAR_T 4
# | #define LBER_INT_T int
# | #define LBER_LEN_T long
# | #define LBER_SOCKET_T int
# | #define LBER_TAG_T long
# | #define USE_MP_LONG_LONG 1
# | #define HAVE_STRFTIME 1
# | #define HAVE_INET_ATON 1
# | #define HAVE_VSNPRINTF 1
# | #define HAVE_VPRINTF 1
# | #define HAVE_SNPRINTF 1
# | #define HAVE_VSNPRINTF 1
# | #define HAVE_BCOPY 1
# | #define HAVE_CHROOT 1
# | #define HAVE_ENDGRENT 1
# | #define HAVE_ENDPWENT 1
# | #define HAVE_FCNTL 1
# | #define HAVE_FLOCK 1
# | #define HAVE_FSTAT 1
# | #define HAVE_GETDTABLESIZE 1
# | #define HAVE_GETEUID 1
# | #define HAVE_GETGRGID 1
# | #define HAVE_GETHOSTNAME 1
# | #define HAVE_GETPWUID 1
# | #define HAVE_GETPWNAM 1
# | #define HAVE_GETSPNAM 1
# | #define HAVE_GETTIMEOFDAY 1
# | #define HAVE_INITGROUPS 1
# | #define HAVE_IOCTL 1
# | #define HAVE_LOCKF 1
# | #define HAVE_MEMCPY 1
# | #define HAVE_MEMMOVE 1
# | #define HAVE_MEMRCHR 1
# | #define HAVE_MKSTEMP 1
# | #define HAVE_MKTEMP 1
# | #define HAVE_PIPE 1
# | #define HAVE_READ 1
# | #define HAVE_RECV 1
# | #define HAVE_RECVFROM 1
# | #define HAVE_SETGID 1
# | #define HAVE_SETEGID 1
# | #define HAVE_SETSID 1
# | #define HAVE_SETUID 1
# | #define HAVE_SETEUID 1
# | #define HAVE_SIGNAL 1
# | #define HAVE_STRDUP 1
# | #define HAVE_STRPBRK 1
# | #define HAVE_STRRCHR 1
# | #define HAVE_STRSEP 1
# | #define HAVE_STRSTR 1
# | #define HAVE_STRTOL 1
# | #define HAVE_STRTOUL 1
# | #define HAVE_STRTOQ 1
# | #define HAVE_STRTOUQ 1
# | #define HAVE_STRTOLL 1
# | #define HAVE_STRTOULL 1
# | #define HAVE_STRSPN 1
# | #define HAVE_SYSCONF 1
# | #define HAVE_WAITPID 1
# | #define HAVE_WAIT4 1
# | #define HAVE_WRITE 1
# | #define HAVE_SEND 1
# | #define HAVE_SENDMSG 1
# | #define HAVE_SENDTO 1
# | #define HAVE_GETOPT 1
# | /* end confdefs.h. */
# | #include
# | #ifdef HAVE_SYS_TYPES_H
# | # include
# | #endif
# | #ifdef HAVE_SYS_STAT_H
# | # include
# | #endif
# | #ifdef STDC_HEADERS
# | # include
# | # include
# | #else
# | # ifdef HAVE_STDLIB_H
# | # include
# | # endif
# | #endif
# | #ifdef HAVE_STRING_H
# | # if !defined STDC_HEADERS && defined HAVE_MEMORY_H
# | # include
# | # endif
# | # include
# | #endif
# | #ifdef HAVE_STRINGS_H
# | # include
# | #endif
# | #ifdef HAVE_INTTYPES_H
# | # include
# | #endif
# | #ifdef HAVE_STDINT_H
# | # include
# | #endif
# | #ifdef HAVE_UNISTD_H
# | # include
# | #endif
# | #ifdef HAVE_SYS_SOCKET_H
# | #include
# | #endif
# |
# | int
# | main ()
# | {
# | static struct msghdr ac_aggr;
# | if (sizeof ac_aggr.msg_accrightslen)
# | return 0;
# | ;
# | return 0;
# | }
# configure:23925: result: no
# configure:23940: checking for struct msghdr.msg_control
# configure:23940: clang -c conftest.c >&5
# configure:23940: $? = 0
# configure:23940: result: yes
# configure:23955: checking for struct stat.st_fstype
# configure:23955: clang -c conftest.c >&5
# conftest.c:256:13: error: no member named 'st_fstype' in 'struct stat'
# if (ac_aggr.st_fstype)
# ~~~~~~~ ^
# 1 error generated.
# configure:23955: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME ""
# | #define PACKAGE_TARNAME ""
# | #define PACKAGE_VERSION ""
# | #define PACKAGE_STRING ""
# | #define PACKAGE_BUGREPORT ""
# | #define PACKAGE_URL ""
# | #define OPENLDAP_PACKAGE "OpenLDAP"
# | #define OPENLDAP_VERSION "2.4.44"
# | #define LDAP_VENDOR_VERSION 20444
# | #define LDAP_VENDOR_VERSION_MAJOR 2
# | #define LDAP_VENDOR_VERSION_MINOR 4
# | #define LDAP_VENDOR_VERSION_PATCH 44
# | #define HAVE_MKVERSION 1
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_DLFCN_H 1
# | #define EXEEXT ""
# | #define HAVE_LTDL_H 1
# | #define HAVE_LIBLTDL 1
# | #define STDC_HEADERS 1
# | #define HAVE_DIRENT_H 1
# | #define HAVE_SYS_WAIT_H 1
# | #define GWINSZ_IN_SYS_IOCTL 1
# | #define HAVE_ARPA_INET_H 1
# | #define HAVE_ARPA_NAMESER_H 1
# | #define HAVE_ASSERT_H 1
# | #define HAVE_BITS_TYPES_H 1
# | #define HAVE_CRYPT_H 1
# | #define HAVE_ERRNO_H 1
# | #define HAVE_FCNTL_H 1
# | #define HAVE_GETOPT_H 1
# | #define HAVE_GRP_H 1
# | #define HAVE_LIMITS_H 1
# | #define HAVE_LOCALE_H 1
# | #define HAVE_MALLOC_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_PWD_H 1
# | #define HAVE_SGTTY_H 1
# | #define HAVE_SHADOW_H 1
# | #define HAVE_STDDEF_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_SYSEXITS_H 1
# | #define HAVE_SYS_FILE_H 1
# | #define HAVE_SYS_ERRNO_H 1
# | #define HAVE_SYS_IOCTL_H 1
# | #define HAVE_SYS_PARAM_H 1
# | #define HAVE_SYS_RESOURCE_H 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_SYS_SYSLOG_H 1
# | #define HAVE_SYS_TIME_H 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_UIO_H 1
# | #define HAVE_SYSLOG_H 1
# | #define HAVE_TERMIOS_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_UTIME_H 1
# | #define HAVE_RESOLV_H 1
# | #define HAVE_NETINET_TCP_H 1
# | #define HAVE_SIGACTION 1
# | #define HAVE_SIGSET 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define SELECT_TYPE_ARG1 int
# | #define SELECT_TYPE_ARG234 (fd_set *)
# | #define SELECT_TYPE_ARG5 (struct timeval *)
# | #define HAVE_POLL 1
# | #define HAVE_POLL_H 1
# | #define HAVE_SYS_POLL_H 1
# | #define HAVE_SYS_EPOLL_H 1
# | #define HAVE_EPOLL 1
# | #define HAVE_SYS_ERRLIST 1
# | #define HAVE_STRERROR 1
# | #define HAVE_STRERROR_R 1
# | #define HAVE_REGEX_H 1
# | #define HAVE_UUID_UUID_H 1
# | #define HAVE_UUID_GENERATE 1
# | #define HAVE_RES_QUERY 1
# | #define HAVE_HSTRERROR 1
# | #define HAVE_GETADDRINFO 1
# | #define HAVE_GETNAMEINFO 1
# | #define HAVE_GAI_STRERROR 1
# | #define HAVE_INET_NTOP 1
# | #define HAVE_SYS_UN_H 1
# | #define HAVE_OPENSSL_SSL_H 1
# | #define HAVE_OPENSSL 1
# | #define HAVE_OPENSSL_CRL 1
# | #define HAVE_TLS 1
# | #define HAVE_PTHREAD_H 1
# | #define HAVE_PTHREADS 10
# | #define HAVE_SCHED_H 1
# | #define HAVE_SCHED_YIELD 1
# | #define HAVE_PTHREAD_YIELD 1
# | #define HAVE_PTHREAD_KILL 1
# | #define HAVE_PTHREAD_RWLOCK_DESTROY 1
# | #define HAVE_PTHREAD_DETACH 1
# | #define HAVE_PTHREAD_SETCONCURRENCY 1
# | #define HAVE_PTHREAD_GETCONCURRENCY 1
# | #define HAVE_YIELDING_SELECT 1
# | #define REENTRANT 1
# | #define _REENTRANT 1
# | #define THREAD_SAFE 1
# | #define _THREAD_SAFE 1
# | #define THREADSAFE 1
# | #define _THREADSAFE 1
# | #define _SGI_MP_SOURCE 1
# | #define LDAP_API_FEATURE_X_OPENLDAP_THREAD_SAFE 1
# | #define HAVE_CTIME_R 1
# | #define HAVE_GMTIME_R 1
# | #define HAVE_LOCALTIME_R 1
# | #define HAVE_GETHOSTBYNAME_R 1
# | #define HAVE_GETHOSTBYADDR_R 1
# | #define CTIME_R_NARGS 2
# | #define GETHOSTBYNAME_R_NARGS 6
# | #define GETHOSTBYADDR_R_NARGS 8
# | #define HAVE_DB_H 1
# | #define HAVE_BERKELEY_DB_THREAD 1
# | #define HAVE_BERKELEY_DB 1
# | #define LDAP_LIBS_DYNAMIC 1
# | #define HAVE_SQL_H 1
# | #define HAVE_SQLEXT_H 1
# | #define HAVE_UNICODE_UTYPES_H 1
# | #define HAVE_ICU 1
# | #define HAVE_SASL_SASL_H 1
# | #define HAVE_CYRUS_SASL 1
# | #define HAVE_SASL_VERSION 1
# | #define URANDOM_DEVICE "/dev/urandom"
# | #define HAVE_CRYPT 1
# | #define HAVE_LONG_LONG 1
# | #define HAVE_PTRDIFF_T 1
# | #define ber_socklen_t socklen_t
# | #define RETSIGTYPE void
# | #define TIME_WITH_SYS_TIME 1
# | #define HAVE_STRUCT_STAT_ST_BLKSIZE 1
# | #define HAVE_STRUCT_PASSWD_PW_GECOS 1
# | #define HAVE_STRUCT_PASSWD_PW_PASSWD 1
# | #define SIZEOF_SHORT 2
# | #define SIZEOF_INT 4
# | #define SIZEOF_LONG 8
# | #define SIZEOF_LONG_LONG 8
# | #define SIZEOF_WCHAR_T 4
# | #define LBER_INT_T int
# | #define LBER_LEN_T long
# | #define LBER_SOCKET_T int
# | #define LBER_TAG_T long
# | #define USE_MP_LONG_LONG 1
# | #define HAVE_STRFTIME 1
# | #define HAVE_INET_ATON 1
# | #define HAVE_VSNPRINTF 1
# | #define HAVE_VPRINTF 1
# | #define HAVE_SNPRINTF 1
# | #define HAVE_VSNPRINTF 1
# | #define HAVE_BCOPY 1
# | #define HAVE_CHROOT 1
# | #define HAVE_ENDGRENT 1
# | #define HAVE_ENDPWENT 1
# | #define HAVE_FCNTL 1
# | #define HAVE_FLOCK 1
# | #define HAVE_FSTAT 1
# | #define HAVE_GETDTABLESIZE 1
# | #define HAVE_GETEUID 1
# | #define HAVE_GETGRGID 1
# | #define HAVE_GETHOSTNAME 1
# | #define HAVE_GETPWUID 1
# | #define HAVE_GETPWNAM 1
# | #define HAVE_GETSPNAM 1
# | #define HAVE_GETTIMEOFDAY 1
# | #define HAVE_INITGROUPS 1
# | #define HAVE_IOCTL 1
# | #define HAVE_LOCKF 1
# | #define HAVE_MEMCPY 1
# | #define HAVE_MEMMOVE 1
# | #define HAVE_MEMRCHR 1
# | #define HAVE_MKSTEMP 1
# | #define HAVE_MKTEMP 1
# | #define HAVE_PIPE 1
# | #define HAVE_READ 1
# | #define HAVE_RECV 1
# | #define HAVE_RECVFROM 1
# | #define HAVE_SETGID 1
# | #define HAVE_SETEGID 1
# | #define HAVE_SETSID 1
# | #define HAVE_SETUID 1
# | #define HAVE_SETEUID 1
# | #define HAVE_SIGNAL 1
# | #define HAVE_STRDUP 1
# | #define HAVE_STRPBRK 1
# | #define HAVE_STRRCHR 1
# | #define HAVE_STRSEP 1
# | #define HAVE_STRSTR 1
# | #define HAVE_STRTOL 1
# | #define HAVE_STRTOUL 1
# | #define HAVE_STRTOQ 1
# | #define HAVE_STRTOUQ 1
# | #define HAVE_STRTOLL 1
# | #define HAVE_STRTOULL 1
# | #define HAVE_STRSPN 1
# | #define HAVE_SYSCONF 1
# | #define HAVE_WAITPID 1
# | #define HAVE_WAIT4 1
# | #define HAVE_WRITE 1
# | #define HAVE_SEND 1
# | #define HAVE_SENDMSG 1
# | #define HAVE_SENDTO 1
# | #define HAVE_GETOPT 1
# | #define HAVE_STRUCT_MSGHDR_MSG_CONTROL 1
# | /* end confdefs.h. */
# | #include
# | #ifdef HAVE_SYS_TYPES_H
# | # include
# | #endif
# | #ifdef HAVE_SYS_STAT_H
# | # include
# | #endif
# | #ifdef STDC_HEADERS
# | # include
# | # include
# | #else
# | # ifdef HAVE_STDLIB_H
# | # include
# | # endif
# | #endif
# | #ifdef HAVE_STRING_H
# | # if !defined STDC_HEADERS && defined HAVE_MEMORY_H
# | # include
# | # endif
# | # include
# | #endif
# | #ifdef HAVE_STRINGS_H
# | # include
# | #endif
# | #ifdef HAVE_INTTYPES_H
# | # include
# | #endif
# | #ifdef HAVE_STDINT_H
# | # include
# | #endif
# | #ifdef HAVE_UNISTD_H
# | # include
# | #endif
# | int
# | main ()
# | {
# | static struct stat ac_aggr;
# | if (ac_aggr.st_fstype)
# | return 0;
# | ;
# | return 0;
# | }
# configure:23955: clang -c conftest.c >&5
# conftest.c:256:20: error: no member named 'st_fstype' in 'struct stat'
# if (sizeof ac_aggr.st_fstype)
# ~~~~~~~ ^
# 1 error generated.
# configure:23955: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME ""
# | #define PACKAGE_TARNAME ""
# | #define PACKAGE_VERSION ""
# | #define PACKAGE_STRING ""
# | #define PACKAGE_BUGREPORT ""
# | #define PACKAGE_URL ""
# | #define OPENLDAP_PACKAGE "OpenLDAP"
# | #define OPENLDAP_VERSION "2.4.44"
# | #define LDAP_VENDOR_VERSION 20444
# | #define LDAP_VENDOR_VERSION_MAJOR 2
# | #define LDAP_VENDOR_VERSION_MINOR 4
# | #define LDAP_VENDOR_VERSION_PATCH 44
# | #define HAVE_MKVERSION 1
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_DLFCN_H 1
# | #define EXEEXT ""
# | #define HAVE_LTDL_H 1
# | #define HAVE_LIBLTDL 1
# | #define STDC_HEADERS 1
# | #define HAVE_DIRENT_H 1
# | #define HAVE_SYS_WAIT_H 1
# | #define GWINSZ_IN_SYS_IOCTL 1
# | #define HAVE_ARPA_INET_H 1
# | #define HAVE_ARPA_NAMESER_H 1
# | #define HAVE_ASSERT_H 1
# | #define HAVE_BITS_TYPES_H 1
# | #define HAVE_CRYPT_H 1
# | #define HAVE_ERRNO_H 1
# | #define HAVE_FCNTL_H 1
# | #define HAVE_GETOPT_H 1
# | #define HAVE_GRP_H 1
# | #define HAVE_LIMITS_H 1
# | #define HAVE_LOCALE_H 1
# | #define HAVE_MALLOC_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_PWD_H 1
# | #define HAVE_SGTTY_H 1
# | #define HAVE_SHADOW_H 1
# | #define HAVE_STDDEF_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_SYSEXITS_H 1
# | #define HAVE_SYS_FILE_H 1
# | #define HAVE_SYS_ERRNO_H 1
# | #define HAVE_SYS_IOCTL_H 1
# | #define HAVE_SYS_PARAM_H 1
# | #define HAVE_SYS_RESOURCE_H 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_SYS_SYSLOG_H 1
# | #define HAVE_SYS_TIME_H 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_UIO_H 1
# | #define HAVE_SYSLOG_H 1
# | #define HAVE_TERMIOS_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_UTIME_H 1
# | #define HAVE_RESOLV_H 1
# | #define HAVE_NETINET_TCP_H 1
# | #define HAVE_SIGACTION 1
# | #define HAVE_SIGSET 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define SELECT_TYPE_ARG1 int
# | #define SELECT_TYPE_ARG234 (fd_set *)
# | #define SELECT_TYPE_ARG5 (struct timeval *)
# | #define HAVE_POLL 1
# | #define HAVE_POLL_H 1
# | #define HAVE_SYS_POLL_H 1
# | #define HAVE_SYS_EPOLL_H 1
# | #define HAVE_EPOLL 1
# | #define HAVE_SYS_ERRLIST 1
# | #define HAVE_STRERROR 1
# | #define HAVE_STRERROR_R 1
# | #define HAVE_REGEX_H 1
# | #define HAVE_UUID_UUID_H 1
# | #define HAVE_UUID_GENERATE 1
# | #define HAVE_RES_QUERY 1
# | #define HAVE_HSTRERROR 1
# | #define HAVE_GETADDRINFO 1
# | #define HAVE_GETNAMEINFO 1
# | #define HAVE_GAI_STRERROR 1
# | #define HAVE_INET_NTOP 1
# | #define HAVE_SYS_UN_H 1
# | #define HAVE_OPENSSL_SSL_H 1
# | #define HAVE_OPENSSL 1
# | #define HAVE_OPENSSL_CRL 1
# | #define HAVE_TLS 1
# | #define HAVE_PTHREAD_H 1
# | #define HAVE_PTHREADS 10
# | #define HAVE_SCHED_H 1
# | #define HAVE_SCHED_YIELD 1
# | #define HAVE_PTHREAD_YIELD 1
# | #define HAVE_PTHREAD_KILL 1
# | #define HAVE_PTHREAD_RWLOCK_DESTROY 1
# | #define HAVE_PTHREAD_DETACH 1
# | #define HAVE_PTHREAD_SETCONCURRENCY 1
# | #define HAVE_PTHREAD_GETCONCURRENCY 1
# | #define HAVE_YIELDING_SELECT 1
# | #define REENTRANT 1
# | #define _REENTRANT 1
# | #define THREAD_SAFE 1
# | #define _THREAD_SAFE 1
# | #define THREADSAFE 1
# | #define _THREADSAFE 1
# | #define _SGI_MP_SOURCE 1
# | #define LDAP_API_FEATURE_X_OPENLDAP_THREAD_SAFE 1
# | #define HAVE_CTIME_R 1
# | #define HAVE_GMTIME_R 1
# | #define HAVE_LOCALTIME_R 1
# | #define HAVE_GETHOSTBYNAME_R 1
# | #define HAVE_GETHOSTBYADDR_R 1
# | #define CTIME_R_NARGS 2
# | #define GETHOSTBYNAME_R_NARGS 6
# | #define GETHOSTBYADDR_R_NARGS 8
# | #define HAVE_DB_H 1
# | #define HAVE_BERKELEY_DB_THREAD 1
# | #define HAVE_BERKELEY_DB 1
# | #define LDAP_LIBS_DYNAMIC 1
# | #define HAVE_SQL_H 1
# | #define HAVE_SQLEXT_H 1
# | #define HAVE_UNICODE_UTYPES_H 1
# | #define HAVE_ICU 1
# | #define HAVE_SASL_SASL_H 1
# | #define HAVE_CYRUS_SASL 1
# | #define HAVE_SASL_VERSION 1
# | #define URANDOM_DEVICE "/dev/urandom"
# | #define HAVE_CRYPT 1
# | #define HAVE_LONG_LONG 1
# | #define HAVE_PTRDIFF_T 1
# | #define ber_socklen_t socklen_t
# | #define RETSIGTYPE void
# | #define TIME_WITH_SYS_TIME 1
# | #define HAVE_STRUCT_STAT_ST_BLKSIZE 1
# | #define HAVE_STRUCT_PASSWD_PW_GECOS 1
# | #define HAVE_STRUCT_PASSWD_PW_PASSWD 1
# | #define SIZEOF_SHORT 2
# | #define SIZEOF_INT 4
# | #define SIZEOF_LONG 8
# | #define SIZEOF_LONG_LONG 8
# | #define SIZEOF_WCHAR_T 4
# | #define LBER_INT_T int
# | #define LBER_LEN_T long
# | #define LBER_SOCKET_T int
# | #define LBER_TAG_T long
# | #define USE_MP_LONG_LONG 1
# | #define HAVE_STRFTIME 1
# | #define HAVE_INET_ATON 1
# | #define HAVE_VSNPRINTF 1
# | #define HAVE_VPRINTF 1
# | #define HAVE_SNPRINTF 1
# | #define HAVE_VSNPRINTF 1
# | #define HAVE_BCOPY 1
# | #define HAVE_CHROOT 1
# | #define HAVE_ENDGRENT 1
# | #define HAVE_ENDPWENT 1
# | #define HAVE_FCNTL 1
# | #define HAVE_FLOCK 1
# | #define HAVE_FSTAT 1
# | #define HAVE_GETDTABLESIZE 1
# | #define HAVE_GETEUID 1
# | #define HAVE_GETGRGID 1
# | #define HAVE_GETHOSTNAME 1
# | #define HAVE_GETPWUID 1
# | #define HAVE_GETPWNAM 1
# | #define HAVE_GETSPNAM 1
# | #define HAVE_GETTIMEOFDAY 1
# | #define HAVE_INITGROUPS 1
# | #define HAVE_IOCTL 1
# | #define HAVE_LOCKF 1
# | #define HAVE_MEMCPY 1
# | #define HAVE_MEMMOVE 1
# | #define HAVE_MEMRCHR 1
# | #define HAVE_MKSTEMP 1
# | #define HAVE_MKTEMP 1
# | #define HAVE_PIPE 1
# | #define HAVE_READ 1
# | #define HAVE_RECV 1
# | #define HAVE_RECVFROM 1
# | #define HAVE_SETGID 1
# | #define HAVE_SETEGID 1
# | #define HAVE_SETSID 1
# | #define HAVE_SETUID 1
# | #define HAVE_SETEUID 1
# | #define HAVE_SIGNAL 1
# | #define HAVE_STRDUP 1
# | #define HAVE_STRPBRK 1
# | #define HAVE_STRRCHR 1
# | #define HAVE_STRSEP 1
# | #define HAVE_STRSTR 1
# | #define HAVE_STRTOL 1
# | #define HAVE_STRTOUL 1
# | #define HAVE_STRTOQ 1
# | #define HAVE_STRTOUQ 1
# | #define HAVE_STRTOLL 1
# | #define HAVE_STRTOULL 1
# | #define HAVE_STRSPN 1
# | #define HAVE_SYSCONF 1
# | #define HAVE_WAITPID 1
# | #define HAVE_WAIT4 1
# | #define HAVE_WRITE 1
# | #define HAVE_SEND 1
# | #define HAVE_SENDMSG 1
# | #define HAVE_SENDTO 1
# | #define HAVE_GETOPT 1
# | #define HAVE_STRUCT_MSGHDR_MSG_CONTROL 1
# | /* end confdefs.h. */
# | #include
# | #ifdef HAVE_SYS_TYPES_H
# | # include
# | #endif
# | #ifdef HAVE_SYS_STAT_H
# | # include
# | #endif
# | #ifdef STDC_HEADERS
# | # include
# | # include
# | #else
# | # ifdef HAVE_STDLIB_H
# | # include
# | # endif
# | #endif
# | #ifdef HAVE_STRING_H
# | # if !defined STDC_HEADERS && defined HAVE_MEMORY_H
# | # include
# | # endif
# | # include
# | #endif
# | #ifdef HAVE_STRINGS_H
# | # include
# | #endif
# | #ifdef HAVE_INTTYPES_H
# | # include
# | #endif
# | #ifdef HAVE_STDINT_H
# | # include
# | #endif
# | #ifdef HAVE_UNISTD_H
# | # include
# | #endif
# | int
# | main ()
# | {
# | static struct stat ac_aggr;
# | if (sizeof ac_aggr.st_fstype)
# | return 0;
# | ;
# | return 0;
# | }
# configure:23955: result: no
# configure:23964: checking for struct stat.st_vfstype
# configure:23964: clang -c conftest.c >&5
# conftest.c:256:13: error: no member named 'st_vfstype' in 'struct stat'
# if (ac_aggr.st_vfstype)
# ~~~~~~~ ^
# 1 error generated.
# configure:23964: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME ""
# | #define PACKAGE_TARNAME ""
# | #define PACKAGE_VERSION ""
# | #define PACKAGE_STRING ""
# | #define PACKAGE_BUGREPORT ""
# | #define PACKAGE_URL ""
# | #define OPENLDAP_PACKAGE "OpenLDAP"
# | #define OPENLDAP_VERSION "2.4.44"
# | #define LDAP_VENDOR_VERSION 20444
# | #define LDAP_VENDOR_VERSION_MAJOR 2
# | #define LDAP_VENDOR_VERSION_MINOR 4
# | #define LDAP_VENDOR_VERSION_PATCH 44
# | #define HAVE_MKVERSION 1
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_DLFCN_H 1
# | #define EXEEXT ""
# | #define HAVE_LTDL_H 1
# | #define HAVE_LIBLTDL 1
# | #define STDC_HEADERS 1
# | #define HAVE_DIRENT_H 1
# | #define HAVE_SYS_WAIT_H 1
# | #define GWINSZ_IN_SYS_IOCTL 1
# | #define HAVE_ARPA_INET_H 1
# | #define HAVE_ARPA_NAMESER_H 1
# | #define HAVE_ASSERT_H 1
# | #define HAVE_BITS_TYPES_H 1
# | #define HAVE_CRYPT_H 1
# | #define HAVE_ERRNO_H 1
# | #define HAVE_FCNTL_H 1
# | #define HAVE_GETOPT_H 1
# | #define HAVE_GRP_H 1
# | #define HAVE_LIMITS_H 1
# | #define HAVE_LOCALE_H 1
# | #define HAVE_MALLOC_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_PWD_H 1
# | #define HAVE_SGTTY_H 1
# | #define HAVE_SHADOW_H 1
# | #define HAVE_STDDEF_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_SYSEXITS_H 1
# | #define HAVE_SYS_FILE_H 1
# | #define HAVE_SYS_ERRNO_H 1
# | #define HAVE_SYS_IOCTL_H 1
# | #define HAVE_SYS_PARAM_H 1
# | #define HAVE_SYS_RESOURCE_H 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_SYS_SYSLOG_H 1
# | #define HAVE_SYS_TIME_H 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_UIO_H 1
# | #define HAVE_SYSLOG_H 1
# | #define HAVE_TERMIOS_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_UTIME_H 1
# | #define HAVE_RESOLV_H 1
# | #define HAVE_NETINET_TCP_H 1
# | #define HAVE_SIGACTION 1
# | #define HAVE_SIGSET 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define SELECT_TYPE_ARG1 int
# | #define SELECT_TYPE_ARG234 (fd_set *)
# | #define SELECT_TYPE_ARG5 (struct timeval *)
# | #define HAVE_POLL 1
# | #define HAVE_POLL_H 1
# | #define HAVE_SYS_POLL_H 1
# | #define HAVE_SYS_EPOLL_H 1
# | #define HAVE_EPOLL 1
# | #define HAVE_SYS_ERRLIST 1
# | #define HAVE_STRERROR 1
# | #define HAVE_STRERROR_R 1
# | #define HAVE_REGEX_H 1
# | #define HAVE_UUID_UUID_H 1
# | #define HAVE_UUID_GENERATE 1
# | #define HAVE_RES_QUERY 1
# | #define HAVE_HSTRERROR 1
# | #define HAVE_GETADDRINFO 1
# | #define HAVE_GETNAMEINFO 1
# | #define HAVE_GAI_STRERROR 1
# | #define HAVE_INET_NTOP 1
# | #define HAVE_SYS_UN_H 1
# | #define HAVE_OPENSSL_SSL_H 1
# | #define HAVE_OPENSSL 1
# | #define HAVE_OPENSSL_CRL 1
# | #define HAVE_TLS 1
# | #define HAVE_PTHREAD_H 1
# | #define HAVE_PTHREADS 10
# | #define HAVE_SCHED_H 1
# | #define HAVE_SCHED_YIELD 1
# | #define HAVE_PTHREAD_YIELD 1
# | #define HAVE_PTHREAD_KILL 1
# | #define HAVE_PTHREAD_RWLOCK_DESTROY 1
# | #define HAVE_PTHREAD_DETACH 1
# | #define HAVE_PTHREAD_SETCONCURRENCY 1
# | #define HAVE_PTHREAD_GETCONCURRENCY 1
# | #define HAVE_YIELDING_SELECT 1
# | #define REENTRANT 1
# | #define _REENTRANT 1
# | #define THREAD_SAFE 1
# | #define _THREAD_SAFE 1
# | #define THREADSAFE 1
# | #define _THREADSAFE 1
# | #define _SGI_MP_SOURCE 1
# | #define LDAP_API_FEATURE_X_OPENLDAP_THREAD_SAFE 1
# | #define HAVE_CTIME_R 1
# | #define HAVE_GMTIME_R 1
# | #define HAVE_LOCALTIME_R 1
# | #define HAVE_GETHOSTBYNAME_R 1
# | #define HAVE_GETHOSTBYADDR_R 1
# | #define CTIME_R_NARGS 2
# | #define GETHOSTBYNAME_R_NARGS 6
# | #define GETHOSTBYADDR_R_NARGS 8
# | #define HAVE_DB_H 1
# | #define HAVE_BERKELEY_DB_THREAD 1
# | #define HAVE_BERKELEY_DB 1
# | #define LDAP_LIBS_DYNAMIC 1
# | #define HAVE_SQL_H 1
# | #define HAVE_SQLEXT_H 1
# | #define HAVE_UNICODE_UTYPES_H 1
# | #define HAVE_ICU 1
# | #define HAVE_SASL_SASL_H 1
# | #define HAVE_CYRUS_SASL 1
# | #define HAVE_SASL_VERSION 1
# | #define URANDOM_DEVICE "/dev/urandom"
# | #define HAVE_CRYPT 1
# | #define HAVE_LONG_LONG 1
# | #define HAVE_PTRDIFF_T 1
# | #define ber_socklen_t socklen_t
# | #define RETSIGTYPE void
# | #define TIME_WITH_SYS_TIME 1
# | #define HAVE_STRUCT_STAT_ST_BLKSIZE 1
# | #define HAVE_STRUCT_PASSWD_PW_GECOS 1
# | #define HAVE_STRUCT_PASSWD_PW_PASSWD 1
# | #define SIZEOF_SHORT 2
# | #define SIZEOF_INT 4
# | #define SIZEOF_LONG 8
# | #define SIZEOF_LONG_LONG 8
# | #define SIZEOF_WCHAR_T 4
# | #define LBER_INT_T int
# | #define LBER_LEN_T long
# | #define LBER_SOCKET_T int
# | #define LBER_TAG_T long
# | #define USE_MP_LONG_LONG 1
# | #define HAVE_STRFTIME 1
# | #define HAVE_INET_ATON 1
# | #define HAVE_VSNPRINTF 1
# | #define HAVE_VPRINTF 1
# | #define HAVE_SNPRINTF 1
# | #define HAVE_VSNPRINTF 1
# | #define HAVE_BCOPY 1
# | #define HAVE_CHROOT 1
# | #define HAVE_ENDGRENT 1
# | #define HAVE_ENDPWENT 1
# | #define HAVE_FCNTL 1
# | #define HAVE_FLOCK 1
# | #define HAVE_FSTAT 1
# | #define HAVE_GETDTABLESIZE 1
# | #define HAVE_GETEUID 1
# | #define HAVE_GETGRGID 1
# | #define HAVE_GETHOSTNAME 1
# | #define HAVE_GETPWUID 1
# | #define HAVE_GETPWNAM 1
# | #define HAVE_GETSPNAM 1
# | #define HAVE_GETTIMEOFDAY 1
# | #define HAVE_INITGROUPS 1
# | #define HAVE_IOCTL 1
# | #define HAVE_LOCKF 1
# | #define HAVE_MEMCPY 1
# | #define HAVE_MEMMOVE 1
# | #define HAVE_MEMRCHR 1
# | #define HAVE_MKSTEMP 1
# | #define HAVE_MKTEMP 1
# | #define HAVE_PIPE 1
# | #define HAVE_READ 1
# | #define HAVE_RECV 1
# | #define HAVE_RECVFROM 1
# | #define HAVE_SETGID 1
# | #define HAVE_SETEGID 1
# | #define HAVE_SETSID 1
# | #define HAVE_SETUID 1
# | #define HAVE_SETEUID 1
# | #define HAVE_SIGNAL 1
# | #define HAVE_STRDUP 1
# | #define HAVE_STRPBRK 1
# | #define HAVE_STRRCHR 1
# | #define HAVE_STRSEP 1
# | #define HAVE_STRSTR 1
# | #define HAVE_STRTOL 1
# | #define HAVE_STRTOUL 1
# | #define HAVE_STRTOQ 1
# | #define HAVE_STRTOUQ 1
# | #define HAVE_STRTOLL 1
# | #define HAVE_STRTOULL 1
# | #define HAVE_STRSPN 1
# | #define HAVE_SYSCONF 1
# | #define HAVE_WAITPID 1
# | #define HAVE_WAIT4 1
# | #define HAVE_WRITE 1
# | #define HAVE_SEND 1
# | #define HAVE_SENDMSG 1
# | #define HAVE_SENDTO 1
# | #define HAVE_GETOPT 1
# | #define HAVE_STRUCT_MSGHDR_MSG_CONTROL 1
# | /* end confdefs.h. */
# | #include
# | #ifdef HAVE_SYS_TYPES_H
# | # include
# | #endif
# | #ifdef HAVE_SYS_STAT_H
# | # include
# | #endif
# | #ifdef STDC_HEADERS
# | # include
# | # include
# | #else
# | # ifdef HAVE_STDLIB_H
# | # include
# | # endif
# | #endif
# | #ifdef HAVE_STRING_H
# | # if !defined STDC_HEADERS && defined HAVE_MEMORY_H
# | # include
# | # endif
# | # include
# | #endif
# | #ifdef HAVE_STRINGS_H
# | # include
# | #endif
# | #ifdef HAVE_INTTYPES_H
# | # include
# | #endif
# | #ifdef HAVE_STDINT_H
# | # include
# | #endif
# | #ifdef HAVE_UNISTD_H
# | # include
# | #endif
# | int
# | main ()
# | {
# | static struct stat ac_aggr;
# | if (ac_aggr.st_vfstype)
# | return 0;
# | ;
# | return 0;
# | }
# configure:23964: clang -c conftest.c >&5
# conftest.c:256:20: error: no member named 'st_vfstype' in 'struct stat'
# if (sizeof ac_aggr.st_vfstype)
# ~~~~~~~ ^
# 1 error generated.
# configure:23964: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME ""
# | #define PACKAGE_TARNAME ""
# | #define PACKAGE_VERSION ""
# | #define PACKAGE_STRING ""
# | #define PACKAGE_BUGREPORT ""
# | #define PACKAGE_URL ""
# | #define OPENLDAP_PACKAGE "OpenLDAP"
# | #define OPENLDAP_VERSION "2.4.44"
# | #define LDAP_VENDOR_VERSION 20444
# | #define LDAP_VENDOR_VERSION_MAJOR 2
# | #define LDAP_VENDOR_VERSION_MINOR 4
# | #define LDAP_VENDOR_VERSION_PATCH 44
# | #define HAVE_MKVERSION 1
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_DLFCN_H 1
# | #define EXEEXT ""
# | #define HAVE_LTDL_H 1
# | #define HAVE_LIBLTDL 1
# | #define STDC_HEADERS 1
# | #define HAVE_DIRENT_H 1
# | #define HAVE_SYS_WAIT_H 1
# | #define GWINSZ_IN_SYS_IOCTL 1
# | #define HAVE_ARPA_INET_H 1
# | #define HAVE_ARPA_NAMESER_H 1
# | #define HAVE_ASSERT_H 1
# | #define HAVE_BITS_TYPES_H 1
# | #define HAVE_CRYPT_H 1
# | #define HAVE_ERRNO_H 1
# | #define HAVE_FCNTL_H 1
# | #define HAVE_GETOPT_H 1
# | #define HAVE_GRP_H 1
# | #define HAVE_LIMITS_H 1
# | #define HAVE_LOCALE_H 1
# | #define HAVE_MALLOC_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_PWD_H 1
# | #define HAVE_SGTTY_H 1
# | #define HAVE_SHADOW_H 1
# | #define HAVE_STDDEF_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_SYSEXITS_H 1
# | #define HAVE_SYS_FILE_H 1
# | #define HAVE_SYS_ERRNO_H 1
# | #define HAVE_SYS_IOCTL_H 1
# | #define HAVE_SYS_PARAM_H 1
# | #define HAVE_SYS_RESOURCE_H 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_SYS_SYSLOG_H 1
# | #define HAVE_SYS_TIME_H 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_UIO_H 1
# | #define HAVE_SYSLOG_H 1
# | #define HAVE_TERMIOS_H 1
# | #define HAVE_UNISTD_H 1
# | #define HAVE_UTIME_H 1
# | #define HAVE_RESOLV_H 1
# | #define HAVE_NETINET_TCP_H 1
# | #define HAVE_SIGACTION 1
# | #define HAVE_SIGSET 1
# | #define HAVE_SYS_SELECT_H 1
# | #define HAVE_SYS_SOCKET_H 1
# | #define SELECT_TYPE_ARG1 int
# | #define SELECT_TYPE_ARG234 (fd_set *)
# | #define SELECT_TYPE_ARG5 (struct timeval *)
# | #define HAVE_POLL 1
# | #define HAVE_POLL_H 1
# | #define HAVE_SYS_POLL_H 1
# | #define HAVE_SYS_EPOLL_H 1
# | #define HAVE_EPOLL 1
# | #define HAVE_SYS_ERRLIST 1
# | #define HAVE_STRERROR 1
# | #define HAVE_STRERROR_R 1
# | #define HAVE_REGEX_H 1
# | #define HAVE_UUID_UUID_H 1
# | #define HAVE_UUID_GENERATE 1
# | #define HAVE_RES_QUERY 1
# | #define HAVE_HSTRERROR 1
# | #define HAVE_GETADDRINFO 1
# | #define HAVE_GETNAMEINFO 1
# | #define HAVE_GAI_STRERROR 1
# | #define HAVE_INET_NTOP 1
# | #define HAVE_SYS_UN_H 1
# | #define HAVE_OPENSSL_SSL_H 1
# | #define HAVE_OPENSSL 1
# | #define HAVE_OPENSSL_CRL 1
# | #define HAVE_TLS 1
# | #define HAVE_PTHREAD_H 1
# | #define HAVE_PTHREADS 10
# | #define HAVE_SCHED_H 1
# | #define HAVE_SCHED_YIELD 1
# | #define HAVE_PTHREAD_YIELD 1
# | #define HAVE_PTHREAD_KILL 1
# | #define HAVE_PTHREAD_RWLOCK_DESTROY 1
# | #define HAVE_PTHREAD_DETACH 1
# | #define HAVE_PTHREAD_SETCONCURRENCY 1
# | #define HAVE_PTHREAD_GETCONCURRENCY 1
# | #define HAVE_YIELDING_SELECT 1
# | #define REENTRANT 1
# | #define _REENTRANT 1
# | #define THREAD_SAFE 1
# | #define _THREAD_SAFE 1
# | #define THREADSAFE 1
# | #define _THREADSAFE 1
# | #define _SGI_MP_SOURCE 1
# | #define LDAP_API_FEATURE_X_OPENLDAP_THREAD_SAFE 1
# | #define HAVE_CTIME_R 1
# | #define HAVE_GMTIME_R 1
# | #define HAVE_LOCALTIME_R 1
# | #define HAVE_GETHOSTBYNAME_R 1
# | #define HAVE_GETHOSTBYADDR_R 1
# | #define CTIME_R_NARGS 2
# | #define GETHOSTBYNAME_R_NARGS 6
# | #define GETHOSTBYADDR_R_NARGS 8
# | #define HAVE_DB_H 1
# | #define HAVE_BERKELEY_DB_THREAD 1
# | #define HAVE_BERKELEY_DB 1
# | #define LDAP_LIBS_DYNAMIC 1
# | #define HAVE_SQL_H 1
# | #define HAVE_SQLEXT_H 1
# | #define HAVE_UNICODE_UTYPES_H 1
# | #define HAVE_ICU 1
# | #define HAVE_SASL_SASL_H 1
# | #define HAVE_CYRUS_SASL 1
# | #define HAVE_SASL_VERSION 1
# | #define URANDOM_DEVICE "/dev/urandom"
# | #define HAVE_CRYPT 1
# | #define HAVE_LONG_LONG 1
# | #define HAVE_PTRDIFF_T 1
# | #define ber_socklen_t socklen_t
# | #define RETSIGTYPE void
# | #define TIME_WITH_SYS_TIME 1
# | #define HAVE_STRUCT_STAT_ST_BLKSIZE 1
# | #define HAVE_STRUCT_PASSWD_PW_GECOS 1
# | #define HAVE_STRUCT_PASSWD_PW_PASSWD 1
# | #define SIZEOF_SHORT 2
# | #define SIZEOF_INT 4
# | #define SIZEOF_LONG 8
# | #define SIZEOF_LONG_LONG 8
# | #define SIZEOF_WCHAR_T 4
# | #define LBER_INT_T int
# | #define LBER_LEN_T long
# | #define LBER_SOCKET_T int
# | #define LBER_TAG_T long
# | #define USE_MP_LONG_LONG 1
# | #define HAVE_STRFTIME 1
# | #define HAVE_INET_ATON 1
# | #define HAVE_VSNPRINTF 1
# | #define HAVE_VPRINTF 1
# | #define HAVE_SNPRINTF 1
# | #define HAVE_VSNPRINTF 1
# | #define HAVE_BCOPY 1
# | #define HAVE_CHROOT 1
# | #define HAVE_ENDGRENT 1
# | #define HAVE_ENDPWENT 1
# | #define HAVE_FCNTL 1
# | #define HAVE_FLOCK 1
# | #define HAVE_FSTAT 1
# | #define HAVE_GETDTABLESIZE 1
# | #define HAVE_GETEUID 1
# | #define HAVE_GETGRGID 1
# | #define HAVE_GETHOSTNAME 1
# | #define HAVE_GETPWUID 1
# | #define HAVE_GETPWNAM 1
# | #define HAVE_GETSPNAM 1
# | #define HAVE_GETTIMEOFDAY 1
# | #define HAVE_INITGROUPS 1
# | #define HAVE_IOCTL 1
# | #define HAVE_LOCKF 1
# | #define HAVE_MEMCPY 1
# | #define HAVE_MEMMOVE 1
# | #define HAVE_MEMRCHR 1
# | #define HAVE_MKSTEMP 1
# | #define HAVE_MKTEMP 1
# | #define HAVE_PIPE 1
# | #define HAVE_READ 1
# | #define HAVE_RECV 1
# | #define HAVE_RECVFROM 1
# | #define HAVE_SETGID 1
# | #define HAVE_SETEGID 1
# | #define HAVE_SETSID 1
# | #define HAVE_SETUID 1
# | #define HAVE_SETEUID 1
# | #define HAVE_SIGNAL 1
# | #define HAVE_STRDUP 1
# | #define HAVE_STRPBRK 1
# | #define HAVE_STRRCHR 1
# | #define HAVE_STRSEP 1
# | #define HAVE_STRSTR 1
# | #define HAVE_STRTOL 1
# | #define HAVE_STRTOUL 1
# | #define HAVE_STRTOQ 1
# | #define HAVE_STRTOUQ 1
# | #define HAVE_STRTOLL 1
# | #define HAVE_STRTOULL 1
# | #define HAVE_STRSPN 1
# | #define HAVE_SYSCONF 1
# | #define HAVE_WAITPID 1
# | #define HAVE_WAIT4 1
# | #define HAVE_WRITE 1
# | #define HAVE_SEND 1
# | #define HAVE_SENDMSG 1
# | #define HAVE_SENDTO 1
# | #define HAVE_GETOPT 1
# | #define HAVE_STRUCT_MSGHDR_MSG_CONTROL 1
# | /* end confdefs.h. */
# | #include
# | #ifdef HAVE_SYS_TYPES_H
# | # include
# | #endif
# | #ifdef HAVE_SYS_STAT_H
# | # include
# | #endif
# | #ifdef STDC_HEADERS
# | # include
# | # include
# | #else
# | # ifdef HAVE_STDLIB_H
# | # include
# | # endif
# | #endif
# | #ifdef HAVE_STRING_H
# | # if !defined STDC_HEADERS && defined HAVE_MEMORY_H
# | # include
# | # endif
# | # include
# | #endif
# | #ifdef HAVE_STRINGS_H
# | # include
# | #endif
# | #ifdef HAVE_INTTYPES_H
# | # include
# | #endif
# | #ifdef HAVE_STDINT_H
# | # include
# | #endif
# | #ifdef HAVE_UNISTD_H
# | # include
# | #endif
# | int
# | main ()
# | {
# | static struct stat ac_aggr;
# | if (sizeof ac_aggr.st_vfstype)
# | return 0;
# | ;
# | return 0;
# | }
# configure:23964: result: no
# configure:24384: WARNING: Use of --without-threads is recommended with back-shell
# configure:24927: creating ./config.status
#
# ## ---------------------- ##
# ## Running config.status. ##
# ## ---------------------- ##
#
# This file was extended by config.status, which was
# generated by GNU Autoconf 2.69. Invocation command line was
#
# CONFIG_FILES =
# CONFIG_HEADERS =
# CONFIG_LINKS =
# CONFIG_COMMANDS =
# $ ./config.status
#
# on e4d3f07e0bd9
#
# config.status:1247: creating Makefile
# config.status:1247: creating doc/Makefile
# config.status:1247: creating doc/man/Makefile
# config.status:1247: creating doc/man/man1/Makefile
# config.status:1247: creating doc/man/man3/Makefile
# config.status:1247: creating doc/man/man5/Makefile
# config.status:1247: creating doc/man/man8/Makefile
# config.status:1247: creating clients/Makefile
# config.status:1247: creating clients/tools/Makefile
# config.status:1247: creating include/Makefile
# config.status:1247: creating libraries/Makefile
# config.status:1247: creating libraries/liblber/Makefile
# config.status:1247: creating libraries/libldap/Makefile
# config.status:1247: creating libraries/libldap_r/Makefile
# config.status:1247: creating libraries/liblunicode/Makefile
# config.status:1247: creating libraries/liblutil/Makefile
# config.status:1247: creating libraries/librewrite/Makefile
# config.status:1247: creating servers/Makefile
# config.status:1247: creating servers/slapd/Makefile
# config.status:1247: creating servers/slapd/back-bdb/Makefile
# config.status:1247: creating servers/slapd/back-dnssrv/Makefile
# config.status:1247: creating servers/slapd/back-hdb/Makefile
# config.status:1247: creating servers/slapd/back-ldap/Makefile
# config.status:1247: creating servers/slapd/back-ldif/Makefile
# config.status:1247: creating servers/slapd/back-mdb/Makefile
# config.status:1247: creating servers/slapd/back-meta/Makefile
# config.status:1247: creating servers/slapd/back-monitor/Makefile
# config.status:1247: creating servers/slapd/back-ndb/Makefile
# config.status:1247: creating servers/slapd/back-null/Makefile
# config.status:1247: creating servers/slapd/back-passwd/Makefile
# config.status:1247: creating servers/slapd/back-perl/Makefile
# config.status:1247: creating servers/slapd/back-relay/Makefile
# config.status:1247: creating servers/slapd/back-shell/Makefile
# config.status:1247: creating servers/slapd/back-sock/Makefile
# config.status:1247: creating servers/slapd/back-sql/Makefile
# config.status:1247: creating servers/slapd/shell-backends/Makefile
# config.status:1247: creating servers/slapd/slapi/Makefile
# config.status:1247: creating servers/slapd/overlays/Makefile
# config.status:1247: creating tests/Makefile
# config.status:1247: creating tests/run
# config.status:1247: creating tests/progs/Makefile
# config.status:1247: creating include/portable.h
# config.status:1247: creating include/ldap_features.h
# config.status:1247: creating include/lber_types.h
# config.status:1469: executing depfiles commands
# config.status:1469: executing default commands
#
# ## ---------------- ##
# ## Cache variables. ##
# ## ---------------- ##
#
# ac_cv_build=x86_64-unknown-linux-gnu
# ac_cv_c_bigendian=no
# ac_cv_c_compiler_gnu=yes
# ac_cv_c_const=yes
# ac_cv_env_CC_set=set
# ac_cv_env_CC_value=clang
# ac_cv_env_CFLAGS_set=set
# ac_cv_env_CFLAGS_value=
# ac_cv_env_CPPFLAGS_set=set
# ac_cv_env_CPPFLAGS_value=
# ac_cv_env_CPP_set=
# ac_cv_env_CPP_value=
# ac_cv_env_LDFLAGS_set=set
# ac_cv_env_LDFLAGS_value=
# ac_cv_env_LIBS_set=
# ac_cv_env_LIBS_value=
# ac_cv_env_build_alias_set=
# ac_cv_env_build_alias_value=
# ac_cv_env_host_alias_set=set
# ac_cv_env_host_alias_value=x86_64-unknown-linux
# ac_cv_env_target_alias_set=
# ac_cv_env_target_alias_value=
# ac_cv_func__beginthread=no
# ac_cv_func__doprnt=no
# ac_cv_func__snprintf=no
# ac_cv_func__spawnlp=no
# ac_cv_func__vsnprintf=no
# ac_cv_func_bcopy=yes
# ac_cv_func_chroot=yes
# ac_cv_func_closesocket=no
# ac_cv_func_crypt=no
# ac_cv_func_ctime_r=yes
# ac_cv_func_dlopen=no
# ac_cv_func_endgrent=yes
# ac_cv_func_endpwent=yes
# ac_cv_func_fcntl=yes
# ac_cv_func_flock=yes
# ac_cv_func_fstat=yes
# ac_cv_func_gai_strerror=yes
# ac_cv_func_getaddrinfo=yes
# ac_cv_func_getdtablesize=yes
# ac_cv_func_geteuid=yes
# ac_cv_func_getgrgid=yes
# ac_cv_func_gethostbyaddr_r=yes
# ac_cv_func_gethostbyname_r=yes
# ac_cv_func_gethostname=yes
# ac_cv_func_getnameinfo=yes
# ac_cv_func_getopt=yes
# ac_cv_func_getpassphrase=no
# ac_cv_func_getpeereid=no
# ac_cv_func_getpeerucred=no
# ac_cv_func_getpwnam=yes
# ac_cv_func_getpwuid=yes
# ac_cv_func_getspnam=yes
# ac_cv_func_gettimeofday=yes
# ac_cv_func_gmtime_r=yes
# ac_cv_func_hstrerror=yes
# ac_cv_func_inet_ntoa_b=no
# ac_cv_func_inet_ntop=yes
# ac_cv_func_initgroups=yes
# ac_cv_func_ioctl=yes
# ac_cv_func_localtime_r=yes
# ac_cv_func_lockf=yes
# ac_cv_func_memcmp_working=yes
# ac_cv_func_memcpy=yes
# ac_cv_func_memmove=yes
# ac_cv_func_memrchr=yes
# ac_cv_func_mkstemp=yes
# ac_cv_func_mktemp=yes
# ac_cv_func_openlog=yes
# ac_cv_func_pipe=yes
# ac_cv_func_poll=yes
# ac_cv_func_pthread_getconcurrency=yes
# ac_cv_func_pthread_kill=yes
# ac_cv_func_pthread_kill_other_threads_np=no
# ac_cv_func_pthread_setconcurrency=yes
# ac_cv_func_pthread_yield=yes
# ac_cv_func_read=yes
# ac_cv_func_recv=yes
# ac_cv_func_recvfrom=yes
# ac_cv_func_sasl_version=yes
# ac_cv_func_sched_yield=yes
# ac_cv_func_select=yes
# ac_cv_func_select_args='int,fd_set *,struct timeval *'
# ac_cv_func_send=yes
# ac_cv_func_sendmsg=yes
# ac_cv_func_sendto=yes
# ac_cv_func_setegid=yes
# ac_cv_func_seteuid=yes
# ac_cv_func_setgid=yes
# ac_cv_func_setproctitle=no
# ac_cv_func_setpwfile=no
# ac_cv_func_setsid=yes
# ac_cv_func_setuid=yes
# ac_cv_func_shl_load=no
# ac_cv_func_sigaction=yes
# ac_cv_func_signal=yes
# ac_cv_func_sigset=yes
# ac_cv_func_snprintf=yes
# ac_cv_func_socket=yes
# ac_cv_func_strdup=yes
# ac_cv_func_strerror=yes
# ac_cv_func_strerror_r=yes
# ac_cv_func_strftime=yes
# ac_cv_func_strpbrk=yes
# ac_cv_func_strrchr=yes
# ac_cv_func_strsep=yes
# ac_cv_func_strspn=yes
# ac_cv_func_strstr=yes
# ac_cv_func_strtol=yes
# ac_cv_func_strtoll=yes
# ac_cv_func_strtoq=yes
# ac_cv_func_strtoul=yes
# ac_cv_func_strtoull=yes
# ac_cv_func_strtouq=yes
# ac_cv_func_sysconf=yes
# ac_cv_func_thr_getconcurrency=no
# ac_cv_func_thr_setconcurrency=no
# ac_cv_func_thr_yield=no
# ac_cv_func_vprintf=yes
# ac_cv_func_vsnprintf=yes
# ac_cv_func_wait4=yes
# ac_cv_func_waitpid=yes
# ac_cv_func_write=yes
# ac_cv_header_arpa_inet_h=yes
# ac_cv_header_arpa_nameser_h=yes
# ac_cv_header_assert_h=yes
# ac_cv_header_bits_types_h=yes
# ac_cv_header_conio_h=no
# ac_cv_header_crypt_h=yes
# ac_cv_header_db_h=yes
# ac_cv_header_direct_h=no
# ac_cv_header_dirent_dirent_h=yes
# ac_cv_header_dlfcn_h=yes
# ac_cv_header_errno_h=yes
# ac_cv_header_fcntl_h=yes
# ac_cv_header_filio_h=no
# ac_cv_header_getopt_h=yes
# ac_cv_header_grp_h=yes
# ac_cv_header_inttypes_h=yes
# ac_cv_header_io_h=no
# ac_cv_header_libutil_h=no
# ac_cv_header_limits_h=yes
# ac_cv_header_locale_h=yes
# ac_cv_header_ltdl_h=yes
# ac_cv_header_malloc_h=yes
# ac_cv_header_memory_h=yes
# ac_cv_header_netinet_tcp_h=yes
# ac_cv_header_openssl_ssl_h=yes
# ac_cv_header_poll_h=yes
# ac_cv_header_process_h=no
# ac_cv_header_psap_h=no
# ac_cv_header_pthread_h=yes
# ac_cv_header_pwd_h=yes
# ac_cv_header_regex_h=yes
# ac_cv_header_resolv_h=yes
# ac_cv_header_sasl_h=no
# ac_cv_header_sasl_sasl_h=yes
# ac_cv_header_sched_h=yes
# ac_cv_header_sgtty_h=yes
# ac_cv_header_shadow_h=yes
# ac_cv_header_sql_h=yes
# ac_cv_header_sqlext_h=yes
# ac_cv_header_stdc=disable
# ac_cv_header_stddef_h=yes
# ac_cv_header_stdint_h=yes
# ac_cv_header_stdlib_h=yes
# ac_cv_header_string_h=yes
# ac_cv_header_strings_h=yes
# ac_cv_header_sys_devpoll_h=no
# ac_cv_header_sys_epoll_h=yes
# ac_cv_header_sys_errno_h=yes
# ac_cv_header_sys_file_h=yes
# ac_cv_header_sys_filio_h=no
# ac_cv_header_sys_fstyp_h=no
# ac_cv_header_sys_ioctl_h=yes
# ac_cv_header_sys_param_h=yes
# ac_cv_header_sys_poll_h=yes
# ac_cv_header_sys_privgrp_h=no
# ac_cv_header_sys_resource_h=yes
# ac_cv_header_sys_select_h=yes
# ac_cv_header_sys_socket_h=yes
# ac_cv_header_sys_stat_h=yes
# ac_cv_header_sys_syslog_h=yes
# ac_cv_header_sys_time_h=yes
# ac_cv_header_sys_types_h=yes
# ac_cv_header_sys_ucred_h=no
# ac_cv_header_sys_uio_h=yes
# ac_cv_header_sys_un_h=yes
# ac_cv_header_sys_uuid_h=no
# ac_cv_header_sys_vmount_h=no
# ac_cv_header_sys_wait_h=yes
# ac_cv_header_sysexits_h=yes
# ac_cv_header_syslog_h=yes
# ac_cv_header_termios_h=yes
# ac_cv_header_time=yes
# ac_cv_header_unicode_utypes_h=yes
# ac_cv_header_unistd_h=yes
# ac_cv_header_utime_h=yes
# ac_cv_header_uuid_uuid_h=yes
# ac_cv_host=x86_64-unknown-linux-gnu
# ac_cv_lib_be_be_app=no
# ac_cv_lib_crypt_crypt=yes
# ac_cv_lib_dl_dlopen=yes
# ac_cv_lib_dld_shl_load=no
# ac_cv_lib_iodbc_SQLDriverConnect=no
# ac_cv_lib_ltdl_lt_dlinit=yes
# ac_cv_lib_odbc_SQLDriverConnect=yes
# ac_cv_lib_s_afopen=no
# ac_cv_lib_sasl2_sasl_client_init=yes
# ac_cv_lib_ssl_SSL_library_init=yes
# ac_cv_lib_util_setproctitle=no
# ac_cv_member_struct_msghdr_msg_accrightslen=no
# ac_cv_member_struct_msghdr_msg_control=yes
# ac_cv_member_struct_passwd_pw_gecos=yes
# ac_cv_member_struct_passwd_pw_passwd=yes
# ac_cv_member_struct_stat_st_blksize=yes
# ac_cv_member_struct_stat_st_fstype=no
# ac_cv_member_struct_stat_st_vfstype=no
# ac_cv_objext=o
# ac_cv_path_EGREP='/usr/bin/grep -E'
# ac_cv_path_GREP=/usr/bin/grep
# ac_cv_path_PERLBIN=/usr/bin/perl
# ac_cv_path_install='/usr/bin/install -c'
# ac_cv_prog_AR=ar
# ac_cv_prog_AWK=gawk
# ac_cv_prog_CC=clang
# ac_cv_prog_CPP='clang -E'
# ac_cv_prog_STRIP=strip
# ac_cv_prog_ac_ct_RANLIB=ranlib
# ac_cv_prog_ac_ct_STRIP=strip
# ac_cv_prog_cc_c89=
# ac_cv_prog_cc_g=yes
# ac_cv_prog_make_make_set=yes
# ac_cv_search_opendir='none required'
# ac_cv_search_regfree='none required'
# ac_cv_search_uuid_generate=-luuid
# ac_cv_search_uuid_unparse_lower='none required'
# ac_cv_shtool=build/shtool
# ac_cv_sizeof_int=4
# ac_cv_sizeof_long=8
# ac_cv_sizeof_long_long=8
# ac_cv_sizeof_short=2
# ac_cv_sizeof_wchar_t=4
# ac_cv_struct_tm=time.h
# ac_cv_sys_tiocgwinsz_in_sys_ioctl_h=yes
# ac_cv_sys_tiocgwinsz_in_termios_h=no
# ac_cv_target=x86_64-unknown-linux-gnu
# ac_cv_type_caddr_t=yes
# ac_cv_type_long_long=yes
# ac_cv_type_mode_t=yes
# ac_cv_type_off_t=yes
# ac_cv_type_pid_t=yes
# ac_cv_type_ptrdiff_t=yes
# ac_cv_type_sig_atomic_t=yes
# ac_cv_type_signal=void
# ac_cv_type_size_t=yes
# ac_cv_type_socklen_t=yes
# ac_cv_type_ssize_t=yes
# ac_cv_type_uid_t=yes
# am_cv_CC_dependencies_compiler_type=none
# lt_cv_deplibs_check_method=pass_all
# lt_cv_dlopen=dlopen
# lt_cv_dlopen_libs=-ldl
# lt_cv_dlopen_self=yes
# lt_cv_dlopen_self_static=yes
# lt_cv_file_magic_cmd='$MAGIC_CMD'
# lt_cv_file_magic_test_file=
# lt_cv_ld_reload_flag=-r
# lt_cv_objdir=.libs
# lt_cv_path_LD=/usr/bin/ld
# lt_cv_path_NM=nm
# lt_cv_path_SED=/usr/bin/sed
# lt_cv_prog_compiler_c_o=yes
# lt_cv_prog_compiler_rtti_exceptions=yes
# lt_cv_prog_gnu_ld=yes
# lt_cv_sys_global_symbol_pipe='sed -n -e '\''s/^.*[ ]\([ABCDGIRSTW][ABCDGIRSTW]*\)[ ][ ]*\([_A-Za-z][_A-Za-z0-9]*\)$/\1 \2 \2/p'\'''
# lt_cv_sys_global_symbol_to_c_name_address='sed -n -e '\''s/^: \([^ ]*\) $/ {\"\1\", (lt_ptr) 0},/p'\'' -e '\''s/^[BCDEGRST] \([^ ]*\) \([^ ]*\)$/ {"\2", (lt_ptr) \&\2},/p'\'''
# lt_cv_sys_global_symbol_to_cdecl='sed -n -e '\''s/^. .* \(.*\)$/extern int \1;/p'\'''
# lt_cv_sys_max_cmd_len=32768
# lt_lt_cv_prog_compiler_c_o='"yes"'
# lt_lt_cv_sys_global_symbol_pipe='"sed -n -e '\''s/^.*[ ]\\([ABCDGIRSTW][ABCDGIRSTW]*\\)[ ][ ]*\\([_A-Za-z][_A-Za-z0-9]*\\)\$/\\1 \\2 \\2/p'\''"'
# lt_lt_cv_sys_global_symbol_to_c_name_address='"sed -n -e '\''s/^: \\([^ ]*\\) \$/ {\\\"\\1\\\", (lt_ptr) 0},/p'\'' -e '\''s/^[BCDEGRST] \\([^ ]*\\) \\([^ ]*\\)\$/ {\"\\2\", (lt_ptr) \\&\\2},/p'\''"'
# lt_lt_cv_sys_global_symbol_to_cdecl='"sed -n -e '\''s/^. .* \\(.*\\)\$/extern int \\1;/p'\''"'
# ol_cv_bdb_compat=yes
# ol_cv_bdb_major=5
# ol_cv_bdb_minor=3
# ol_cv_berkeley_db=yes
# ol_cv_berkeley_db_thread=yes
# ol_cv_berkeley_db_version=yes
# ol_cv_c_posix_regex=yes
# ol_cv_c_upper_lower=no
# ol_cv_c_volatile=yes
# ol_cv_cpp_ebcdic=no
# ol_cv_db_db_5_dot_m=yes
# ol_cv_dcl_sys_errlist=yes
# ol_cv_errno_thread_specific=yes
# ol_cv_func_ctime_r_nargs2=yes
# ol_cv_func_ctime_r_nargs3=no
# ol_cv_func_ctime_r_nargs=2
# ol_cv_func_gethostbyaddr_r_nargs7=no
# ol_cv_func_gethostbyaddr_r_nargs8=yes
# ol_cv_func_gethostbyaddr_r_nargs=8
# ol_cv_func_gethostbyname_r_nargs5=no
# ol_cv_func_gethostbyname_r_nargs6=yes
# ol_cv_func_gethostbyname_r_nargs=6
# ol_cv_func_inet_aton=yes
# ol_cv_func_pthread_detach=yes
# ol_cv_func_pthread_rwlock_destroy=yes
# ol_cv_func_strerror_r=no
# ol_cv_h_errno_thread_specific=yes
# ol_cv_have_sys_errlist=yes
# ol_cv_header_gnu_pth_pthread_h=no
# ol_cv_header_linux_threads=no
# ol_cv_header_stdc=yes
# ol_cv_inet6_addrstrlen=yes
# ol_cv_lib_db=-ldb-5.3
# ol_cv_lib_fetch=no
# ol_cv_lib_icu=yes
# ol_cv_lib_resolver=-lresolv
# ol_cv_linux_threads=no
# ol_cv_mkdep=-M
# ol_cv_msvc=no
# ol_cv_nonposix_strerror_r=no
# ol_cv_pthread_create=no
# ol_cv_pthread_create_works=yes
# ol_cv_pthread_kthread=no
# ol_cv_pthread_pthread=yes
# ol_cv_pthread_select_yields=yes
# ol_cv_pthread_version=10
# ol_cv_resolver_none=no
# ol_cv_resolver_resolv=yes
# ol_cv_sasl_compat=yes
# ol_cv_ssl_crl_compat=yes
# ol_cv_struct_sockaddr_storage=yes
# ol_cv_sys_linux_threads=no
# ol_cv_type_ber_socklen_t=socklen_t
#
# ## ----------------- ##
# ## Output variables. ##
# ## ----------------- ##
#
# ACLOCAL='${SHELL} /tmp/openldap/src/openldap-2.4.44/build/missing --run aclocal-1.9'
# AMDEPBACKSLASH='\'
# AMDEP_FALSE='#'
# AMDEP_TRUE=''
# AMTAR='${SHELL} /tmp/openldap/src/openldap-2.4.44/build/missing --run tar'
# AR='ar'
# AS='as'
# AUTH_LIBS=''
# AUTOCONF='${SHELL} /tmp/openldap/src/openldap-2.4.44/build/missing --run autoconf'
# AUTOHEADER='${SHELL} /tmp/openldap/src/openldap-2.4.44/build/missing --run autoheader'
# AUTOMAKE='${SHELL} /tmp/openldap/src/openldap-2.4.44/build/missing --run automake-1.9'
# AWK='gawk'
# BDB_LIBS=' -ldb-5.3'
# BUILD_ACCESSLOG='mod'
# BUILD_AUDITLOG='mod'
# BUILD_BDB='yes'
# BUILD_COLLECT='mod'
# BUILD_CONSTRAINT='mod'
# BUILD_DDS='mod'
# BUILD_DENYOP='no'
# BUILD_DEREF='mod'
# BUILD_DNSSRV='yes'
# BUILD_DYNGROUP='mod'
# BUILD_DYNLIST='mod'
# BUILD_HDB='yes'
# BUILD_LASTMOD='no'
# BUILD_LDAP='yes'
# BUILD_LIBS_DYNAMIC='shared'
# BUILD_MDB='yes'
# BUILD_MEMBEROF='mod'
# BUILD_META='yes'
# BUILD_MONITOR='yes'
# BUILD_NDB='no'
# BUILD_NULL='yes'
# BUILD_PASSWD='yes'
# BUILD_PERL='yes'
# BUILD_PPOLICY='mod'
# BUILD_PROXYCACHE='mod'
# BUILD_REFINT='mod'
# BUILD_RELAY='yes'
# BUILD_RETCODE='mod'
# BUILD_RWM='mod'
# BUILD_SEQMOD='mod'
# BUILD_SHELL='yes'
# BUILD_SLAPD='yes'
# BUILD_SLAPI='no'
# BUILD_SOCK='yes'
# BUILD_SQL='yes'
# BUILD_SSSVLV='mod'
# BUILD_SYNCPROV='mod'
# BUILD_THREAD='yes'
# BUILD_TRANSLUCENT='mod'
# BUILD_UNIQUE='mod'
# BUILD_VALSORT='mod'
# CC='clang'
# CCDEPMODE='depmode=none'
# CFLAGS=''
# CPP='clang -E'
# CPPFLAGS=''
# CYGPATH_W='echo'
# DEFS='-DHAVE_CONFIG_H'
# DEPDIR='.deps'
# DLLTOOL='dlltool'
# ECHO='echo'
# ECHO_C=''
# ECHO_N='-n'
# ECHO_T=''
# EGREP='/usr/bin/grep -E'
# EXEEXT=''
# GREP='/usr/bin/grep'
# ICU_LIBS='-licuuc -licudata'
# INSTALL_DATA='${INSTALL} -m 644'
# INSTALL_PROGRAM='${INSTALL}'
# INSTALL_SCRIPT='${INSTALL}'
# INSTALL_STRIP_PROGRAM='${SHELL} $(install_sh) -c -s'
# KRB4_LIBS=''
# KRB5_LIBS=''
# LDAP_LIBS=''
# LDFLAGS=''
# LIBOBJS=' ${LIBOBJDIR}setproctitle$U.o ${LIBOBJDIR}getpeereid$U.o'
# LIBS='-lresolv '
# LIBSLAPI=''
# LIBSRCS=' setproctitle.c getpeereid.c'
# LIBTOOL='$(SHELL) $(top_builddir)/libtool'
# LN_S='ln -s'
# LTHREAD_LIBS=' -pthread'
# LTLIBOBJS=' ${LIBOBJDIR}setproctitle$U.lo ${LIBOBJDIR}getpeereid$U.lo'
# LTSTATIC=''
# LUTIL_LIBS=' -lcrypt'
# MAKEINFO='${SHELL} /tmp/openldap/src/openldap-2.4.44/build/missing --run makeinfo'
# MODULES_LIBS='-lltdl'
# MOD_PERL_LDFLAGS=''
# MYSQL=''
# OBJDUMP='objdump'
# OBJEXT='o'
# OL_MKDEP='clang'
# OL_MKDEP_FLAGS='-M'
# OPENLDAP_LIBRELEASE='2.4'
# OPENLDAP_LIBVERSION='12:7:10'
# OPENLDAP_RELEASE_DATE='2016/02/05'
# PACKAGE='OpenLDAP'
# PACKAGE_BUGREPORT=''
# PACKAGE_NAME=''
# PACKAGE_STRING=''
# PACKAGE_TARNAME=''
# PACKAGE_URL=''
# PACKAGE_VERSION=''
# PATH_SEPARATOR=':'
# PERLBIN='/usr/bin/perl'
# PERL_CPPFLAGS=' -D_REENTRANT -D_GNU_SOURCE -fwrapv -fno-strict-aliasing -pipe -fstack-protector-strong -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/core_perl/CORE '
# PLAT='UNIX'
# RANLIB='ranlib'
# SASL_LIBS='-lsasl2'
# SET_MAKE=''
# SHELL='/bin/sh'
# SLAPD_DYNAMIC_BACKENDS=''
# SLAPD_DYNAMIC_OVERLAYS=' accesslog.la auditlog.la collect.la constraint.la dds.la deref.la dyngroup.la dynlist.la memberof.la ppolicy.la pcache.la refint.la retcode.la rwm.la seqmod.la sssvlv.la syncprov.la translucent.la unique.la valsort.la'
# SLAPD_GMP_LIBS=''
# SLAPD_LIBS=' -luuid $(BDB_LIBS)'
# SLAPD_MODULES_CPPFLAGS=''
# SLAPD_MODULES_LDFLAGS='-dlopen self'
# SLAPD_NDB_INCS=''
# SLAPD_NDB_LIBS=''
# SLAPD_NO_STATIC=''
# SLAPD_PERL_LDFLAGS='-Wl,-E -Wl,-rpath,/usr/lib/perl5/core_perl/CORE -Wl,-O1,--sort-common,--as-needed,-z,relro -fstack-protector-strong -L/usr/local/lib -L/usr/lib/perl5/core_perl/CORE -lperl -lpthread -lnsl -ldl -lm -lcrypt -lutil'
# SLAPD_SLAPI_DEPEND=''
# SLAPD_SLP_LIBS=''
# SLAPD_SQL_INCLUDES=''
# SLAPD_SQL_LDFLAGS=''
# SLAPD_SQL_LIBS='-lodbc'
# SLAPD_STATIC_BACKENDS='back-ldif back-monitor back-bdb back-dnssrv back-hdb back-ldap back-mdb back-meta back-null back-passwd back-perl back-relay back-shell back-sock back-sql'
# SLAPD_STATIC_OVERLAYS=''
# SLAPI_LIBS=''
# STRIP='strip'
# TLS_LIBS='-lssl -lcrypto'
# VERSION='2.4.44'
# WITH_ACI_ENABLED='no'
# WITH_MODULES_ENABLED='yes'
# WITH_SASL='yes'
# WITH_TLS='yes'
# WRAP_LIBS=''
# ac_ct_CC=''
# am__fastdepCC_FALSE=''
# am__fastdepCC_TRUE='#'
# am__include='include'
# am__leading_dot='.'
# am__quote=''
# am__tar='${AMTAR} chof - "$$tardir"'
# am__untar='${AMTAR} xf -'
# bindir='${exec_prefix}/bin'
# build='x86_64-unknown-linux-gnu'
# build_alias=''
# build_cpu='x86_64'
# build_os='linux-gnu'
# build_vendor='unknown'
# datadir='${datarootdir}'
# datarootdir='${prefix}/share'
# docdir='${datarootdir}/doc/${PACKAGE}'
# dvidir='${docdir}'
# exec_prefix='${prefix}'
# host='x86_64-unknown-linux-gnu'
# host_alias='x86_64-unknown-linux'
# host_cpu='x86_64'
# host_os='linux-gnu'
# host_vendor='unknown'
# htmldir='${docdir}'
# includedir='${prefix}/include'
# infodir='${datarootdir}/info'
# install_sh='/tmp/openldap/src/openldap-2.4.44/build/install-sh'
# ldap_subdir='/openldap'
# libdir='${exec_prefix}/lib'
# libexecdir='/usr/lib'
# localedir='${datarootdir}/locale'
# localstatedir='/var/lib/openldap'
# mandir='${datarootdir}/man'
# mkdir_p='mkdir -p --'
# oldincludedir='/usr/include'
# pdfdir='${docdir}'
# prefix='/usr'
# program_transform_name='s,x,x,'
# psdir='${docdir}'
# sbindir='/usr/bin'
# sharedstatedir='${prefix}/com'
# sysconfdir='/etc'
# target='x86_64-unknown-linux-gnu'
# target_alias=''
# target_cpu='x86_64'
# target_os='linux-gnu'
# target_vendor='unknown'
# top_builddir='/tmp/openldap/src/openldap-2.4.44'
#
# ## ----------- ##
# ## confdefs.h. ##
# ## ----------- ##
#
# /* confdefs.h */
# #define PACKAGE_NAME ""
# #define PACKAGE_TARNAME ""
# #define PACKAGE_VERSION ""
# #define PACKAGE_STRING ""
# #define PACKAGE_BUGREPORT ""
# #define PACKAGE_URL ""
# #define OPENLDAP_PACKAGE "OpenLDAP"
# #define OPENLDAP_VERSION "2.4.44"
# #define LDAP_VENDOR_VERSION 20444
# #define LDAP_VENDOR_VERSION_MAJOR 2
# #define LDAP_VENDOR_VERSION_MINOR 4
# #define LDAP_VENDOR_VERSION_PATCH 44
# #define HAVE_MKVERSION 1
# #define STDC_HEADERS 1
# #define HAVE_SYS_TYPES_H 1
# #define HAVE_SYS_STAT_H 1
# #define HAVE_STDLIB_H 1
# #define HAVE_STRING_H 1
# #define HAVE_MEMORY_H 1
# #define HAVE_STRINGS_H 1
# #define HAVE_INTTYPES_H 1
# #define HAVE_STDINT_H 1
# #define HAVE_UNISTD_H 1
# #define HAVE_DLFCN_H 1
# #define EXEEXT ""
# #define HAVE_LTDL_H 1
# #define HAVE_LIBLTDL 1
# #define STDC_HEADERS 1
# #define HAVE_DIRENT_H 1
# #define HAVE_SYS_WAIT_H 1
# #define GWINSZ_IN_SYS_IOCTL 1
# #define HAVE_ARPA_INET_H 1
# #define HAVE_ARPA_NAMESER_H 1
# #define HAVE_ASSERT_H 1
# #define HAVE_BITS_TYPES_H 1
# #define HAVE_CRYPT_H 1
# #define HAVE_ERRNO_H 1
# #define HAVE_FCNTL_H 1
# #define HAVE_GETOPT_H 1
# #define HAVE_GRP_H 1
# #define HAVE_LIMITS_H 1
# #define HAVE_LOCALE_H 1
# #define HAVE_MALLOC_H 1
# #define HAVE_MEMORY_H 1
# #define HAVE_PWD_H 1
# #define HAVE_SGTTY_H 1
# #define HAVE_SHADOW_H 1
# #define HAVE_STDDEF_H 1
# #define HAVE_STRING_H 1
# #define HAVE_STRINGS_H 1
# #define HAVE_SYSEXITS_H 1
# #define HAVE_SYS_FILE_H 1
# #define HAVE_SYS_ERRNO_H 1
# #define HAVE_SYS_IOCTL_H 1
# #define HAVE_SYS_PARAM_H 1
# #define HAVE_SYS_RESOURCE_H 1
# #define HAVE_SYS_SELECT_H 1
# #define HAVE_SYS_SOCKET_H 1
# #define HAVE_SYS_STAT_H 1
# #define HAVE_SYS_SYSLOG_H 1
# #define HAVE_SYS_TIME_H 1
# #define HAVE_SYS_TYPES_H 1
# #define HAVE_SYS_UIO_H 1
# #define HAVE_SYSLOG_H 1
# #define HAVE_TERMIOS_H 1
# #define HAVE_UNISTD_H 1
# #define HAVE_UTIME_H 1
# #define HAVE_RESOLV_H 1
# #define HAVE_NETINET_TCP_H 1
# #define HAVE_SIGACTION 1
# #define HAVE_SIGSET 1
# #define HAVE_SYS_SELECT_H 1
# #define HAVE_SYS_SOCKET_H 1
# #define SELECT_TYPE_ARG1 int
# #define SELECT_TYPE_ARG234 (fd_set *)
# #define SELECT_TYPE_ARG5 (struct timeval *)
# #define HAVE_POLL 1
# #define HAVE_POLL_H 1
# #define HAVE_SYS_POLL_H 1
# #define HAVE_SYS_EPOLL_H 1
# #define HAVE_EPOLL 1
# #define HAVE_SYS_ERRLIST 1
# #define HAVE_STRERROR 1
# #define HAVE_STRERROR_R 1
# #define HAVE_REGEX_H 1
# #define HAVE_UUID_UUID_H 1
# #define HAVE_UUID_GENERATE 1
# #define HAVE_RES_QUERY 1
# #define HAVE_HSTRERROR 1
# #define HAVE_GETADDRINFO 1
# #define HAVE_GETNAMEINFO 1
# #define HAVE_GAI_STRERROR 1
# #define HAVE_INET_NTOP 1
# #define HAVE_SYS_UN_H 1
# #define HAVE_OPENSSL_SSL_H 1
# #define HAVE_OPENSSL 1
# #define HAVE_OPENSSL_CRL 1
# #define HAVE_TLS 1
# #define HAVE_PTHREAD_H 1
# #define HAVE_PTHREADS 10
# #define HAVE_SCHED_H 1
# #define HAVE_SCHED_YIELD 1
# #define HAVE_PTHREAD_YIELD 1
# #define HAVE_PTHREAD_KILL 1
# #define HAVE_PTHREAD_RWLOCK_DESTROY 1
# #define HAVE_PTHREAD_DETACH 1
# #define HAVE_PTHREAD_SETCONCURRENCY 1
# #define HAVE_PTHREAD_GETCONCURRENCY 1
# #define HAVE_YIELDING_SELECT 1
# #define REENTRANT 1
# #define _REENTRANT 1
# #define THREAD_SAFE 1
# #define _THREAD_SAFE 1
# #define THREADSAFE 1
# #define _THREADSAFE 1
# #define _SGI_MP_SOURCE 1
# #define LDAP_API_FEATURE_X_OPENLDAP_THREAD_SAFE 1
# #define HAVE_CTIME_R 1
# #define HAVE_GMTIME_R 1
# #define HAVE_LOCALTIME_R 1
# #define HAVE_GETHOSTBYNAME_R 1
# #define HAVE_GETHOSTBYADDR_R 1
# #define CTIME_R_NARGS 2
# #define GETHOSTBYNAME_R_NARGS 6
# #define GETHOSTBYADDR_R_NARGS 8
# #define HAVE_DB_H 1
# #define HAVE_BERKELEY_DB_THREAD 1
# #define HAVE_BERKELEY_DB 1
# #define LDAP_LIBS_DYNAMIC 1
# #define HAVE_SQL_H 1
# #define HAVE_SQLEXT_H 1
# #define HAVE_UNICODE_UTYPES_H 1
# #define HAVE_ICU 1
# #define HAVE_SASL_SASL_H 1
# #define HAVE_CYRUS_SASL 1
# #define HAVE_SASL_VERSION 1
# #define URANDOM_DEVICE "/dev/urandom"
# #define HAVE_CRYPT 1
# #define HAVE_LONG_LONG 1
# #define HAVE_PTRDIFF_T 1
# #define ber_socklen_t socklen_t
# #define RETSIGTYPE void
# #define TIME_WITH_SYS_TIME 1
# #define HAVE_STRUCT_STAT_ST_BLKSIZE 1
# #define HAVE_STRUCT_PASSWD_PW_GECOS 1
# #define HAVE_STRUCT_PASSWD_PW_PASSWD 1
# #define SIZEOF_SHORT 2
# #define SIZEOF_INT 4
# #define SIZEOF_LONG 8
# #define SIZEOF_LONG_LONG 8
# #define SIZEOF_WCHAR_T 4
# #define LBER_INT_T int
# #define LBER_LEN_T long
# #define LBER_SOCKET_T int
# #define LBER_TAG_T long
# #define USE_MP_LONG_LONG 1
# #define HAVE_STRFTIME 1
# #define HAVE_INET_ATON 1
# #define HAVE_VSNPRINTF 1
# #define HAVE_VPRINTF 1
# #define HAVE_SNPRINTF 1
# #define HAVE_VSNPRINTF 1
# #define HAVE_BCOPY 1
# #define HAVE_CHROOT 1
# #define HAVE_ENDGRENT 1
# #define HAVE_ENDPWENT 1
# #define HAVE_FCNTL 1
# #define HAVE_FLOCK 1
# #define HAVE_FSTAT 1
# #define HAVE_GETDTABLESIZE 1
# #define HAVE_GETEUID 1
# #define HAVE_GETGRGID 1
# #define HAVE_GETHOSTNAME 1
# #define HAVE_GETPWUID 1
# #define HAVE_GETPWNAM 1
# #define HAVE_GETSPNAM 1
# #define HAVE_GETTIMEOFDAY 1
# #define HAVE_INITGROUPS 1
# #define HAVE_IOCTL 1
# #define HAVE_LOCKF 1
# #define HAVE_MEMCPY 1
# #define HAVE_MEMMOVE 1
# #define HAVE_MEMRCHR 1
# #define HAVE_MKSTEMP 1
# #define HAVE_MKTEMP 1
# #define HAVE_PIPE 1
# #define HAVE_READ 1
# #define HAVE_RECV 1
# #define HAVE_RECVFROM 1
# #define HAVE_SETGID 1
# #define HAVE_SETEGID 1
# #define HAVE_SETSID 1
# #define HAVE_SETUID 1
# #define HAVE_SETEUID 1
# #define HAVE_SIGNAL 1
# #define HAVE_STRDUP 1
# #define HAVE_STRPBRK 1
# #define HAVE_STRRCHR 1
# #define HAVE_STRSEP 1
# #define HAVE_STRSTR 1
# #define HAVE_STRTOL 1
# #define HAVE_STRTOUL 1
# #define HAVE_STRTOQ 1
# #define HAVE_STRTOUQ 1
# #define HAVE_STRTOLL 1
# #define HAVE_STRTOULL 1
# #define HAVE_STRSPN 1
# #define HAVE_SYSCONF 1
# #define HAVE_WAITPID 1
# #define HAVE_WAIT4 1
# #define HAVE_WRITE 1
# #define HAVE_SEND 1
# #define HAVE_SENDMSG 1
# #define HAVE_SENDTO 1
# #define HAVE_GETOPT 1
# #define HAVE_STRUCT_MSGHDR_MSG_CONTROL 1
# #define LDAP_DEBUG 1
# #define LDAP_SYSLOG 1
# #define LDAP_PROCTITLE 1
# #define LDAP_PF_LOCAL 1
# #define LDAP_PF_INET6 1
# #define SLAPD_CLEARTEXT 1
# #define SLAPD_CRYPT 1
# #define SLAPD_SPASSWD 1
# #define SLAPD_MODULES 1
# #define SLAPD_MOD_STATIC 1
# #define SLAPD_MOD_DYNAMIC 2
# #define SLAPD_MONITOR SLAPD_MOD_STATIC
# #define SLAPD_BDB SLAPD_MOD_STATIC
# #define SLAPD_DNSSRV SLAPD_MOD_STATIC
# #define SLAPD_HDB SLAPD_MOD_STATIC
# #define SLAPD_LDAP SLAPD_MOD_STATIC
# #define SLAPD_MDB SLAPD_MOD_STATIC
# #define SLAPD_META SLAPD_MOD_STATIC
# #define SLAPD_NULL SLAPD_MOD_STATIC
# #define SLAPD_PASSWD SLAPD_MOD_STATIC
# #define SLAPD_PERL SLAPD_MOD_STATIC
# #define SLAPD_RELAY SLAPD_MOD_STATIC
# #define SLAPD_SHELL SLAPD_MOD_STATIC
# #define SLAPD_SOCK SLAPD_MOD_STATIC
# #define SLAPD_SQL SLAPD_MOD_STATIC
# #define SLAPD_OVER_ACCESSLOG SLAPD_MOD_DYNAMIC
# #define SLAPD_OVER_AUDITLOG SLAPD_MOD_DYNAMIC
# #define SLAPD_OVER_COLLECT SLAPD_MOD_DYNAMIC
# #define SLAPD_OVER_CONSTRAINT SLAPD_MOD_DYNAMIC
# #define SLAPD_OVER_DDS SLAPD_MOD_DYNAMIC
# #define SLAPD_OVER_DEREF SLAPD_MOD_DYNAMIC
# #define SLAPD_OVER_DYNGROUP SLAPD_MOD_DYNAMIC
# #define SLAPD_OVER_DYNLIST SLAPD_MOD_DYNAMIC
# #define SLAPD_OVER_MEMBEROF SLAPD_MOD_DYNAMIC
# #define SLAPD_OVER_PPOLICY SLAPD_MOD_DYNAMIC
# #define SLAPD_OVER_PROXYCACHE SLAPD_MOD_DYNAMIC
# #define SLAPD_OVER_REFINT SLAPD_MOD_DYNAMIC
# #define SLAPD_OVER_RETCODE SLAPD_MOD_DYNAMIC
# #define SLAPD_OVER_RWM SLAPD_MOD_DYNAMIC
# #define SLAPD_OVER_SEQMOD SLAPD_MOD_DYNAMIC
# #define SLAPD_OVER_SSSVLV SLAPD_MOD_DYNAMIC
# #define SLAPD_OVER_SYNCPROV SLAPD_MOD_DYNAMIC
# #define SLAPD_OVER_TRANSLUCENT SLAPD_MOD_DYNAMIC
# #define SLAPD_OVER_UNIQUE SLAPD_MOD_DYNAMIC
# #define SLAPD_OVER_VALSORT SLAPD_MOD_DYNAMIC
# #define ENABLE_REWRITE 1
#
# configure: exit 0