From 97a310b3126a878452c285c2e6dcffeba1e54b5b Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Ond=C5=99ej=20Kuzn=C3=ADk?= Date: Fri, 15 Feb 2019 16:49:52 +0000 Subject: [PATCH] ITS#8731 Apply doc/devel/variadic_debug/04-variadic.cocci --- contrib/slapd-modules/acl/gssacl.c | 4 +- .../addpartial/addpartial-overlay.c | 35 ++- contrib/slapd-modules/allowed/allowed.c | 4 +- contrib/slapd-modules/authzid/authzid.c | 4 +- contrib/slapd-modules/autogroup/autogroup.c | 108 ++++----- contrib/slapd-modules/cloak/cloak.c | 9 +- contrib/slapd-modules/denyop/denyop.c | 2 +- contrib/slapd-modules/dupent/dupent.c | 2 +- contrib/slapd-modules/kinit/kinit.c | 32 +-- contrib/slapd-modules/lastbind/lastbind.c | 2 +- contrib/slapd-modules/lastmod/lastmod.c | 4 +- contrib/slapd-modules/noopsrch/noopsrch.c | 4 +- contrib/slapd-modules/nops/nops.c | 2 +- contrib/slapd-modules/nssov/alias.c | 2 +- contrib/slapd-modules/nssov/ether.c | 4 +- contrib/slapd-modules/nssov/group.c | 6 +- contrib/slapd-modules/nssov/host.c | 4 +- contrib/slapd-modules/nssov/netgroup.c | 10 +- contrib/slapd-modules/nssov/network.c | 4 +- contrib/slapd-modules/nssov/nssov.c | 70 +++--- contrib/slapd-modules/nssov/pam.c | 48 ++-- contrib/slapd-modules/nssov/passwd.c | 18 +- contrib/slapd-modules/nssov/protocol.c | 8 +- contrib/slapd-modules/nssov/rpc.c | 8 +- contrib/slapd-modules/nssov/service.c | 10 +- contrib/slapd-modules/nssov/shadow.c | 6 +- .../slapd-modules/passwd/totp/slapd-totp.c | 2 +- contrib/slapd-modules/proxyOld/proxyOld.c | 8 +- contrib/slapd-modules/samba4/pguid.c | 16 +- contrib/slapd-modules/samba4/rdnval.c | 25 +- contrib/slapd-modules/samba4/vernum.c | 18 +- contrib/slapd-modules/smbk5pwd/smbk5pwd.c | 19 +- contrib/slapd-modules/trace/trace.c | 22 +- contrib/slapd-modules/usn/usn.c | 5 +- contrib/slapd-modules/vc/vc.c | 2 +- libraries/librewrite/config.c | 30 +-- libraries/librewrite/context.c | 6 +- libraries/librewrite/ldapmap.c | 4 +- libraries/librewrite/subst.c | 2 +- libraries/librewrite/xmap.c | 4 +- servers/slapd/abandon.c | 14 +- servers/slapd/aci.c | 97 ++++---- servers/slapd/acl.c | 98 ++++---- servers/slapd/aclparse.c | 94 ++++---- servers/slapd/ad.c | 10 +- servers/slapd/add.c | 22 +- servers/slapd/at.c | 2 +- servers/slapd/attr.c | 4 +- servers/slapd/ava.c | 8 +- servers/slapd/back-asyncmeta/add.c | 8 +- servers/slapd/back-asyncmeta/bind.c | 14 +- servers/slapd/back-asyncmeta/candidates.c | 2 +- servers/slapd/back-asyncmeta/compare.c | 8 +- servers/slapd/back-asyncmeta/config.c | 104 ++++----- servers/slapd/back-asyncmeta/conn.c | 12 +- servers/slapd/back-asyncmeta/delete.c | 8 +- servers/slapd/back-asyncmeta/init.c | 8 +- servers/slapd/back-asyncmeta/message_queue.c | 3 +- servers/slapd/back-asyncmeta/meta_result.c | 28 +-- servers/slapd/back-asyncmeta/modify.c | 8 +- servers/slapd/back-asyncmeta/modrdn.c | 8 +- servers/slapd/back-asyncmeta/search.c | 8 +- servers/slapd/back-asyncmeta/unbind.c | 2 +- servers/slapd/back-bdb/add.c | 46 ++-- servers/slapd/back-bdb/attr.c | 2 +- servers/slapd/back-bdb/bind.c | 10 +- servers/slapd/back-bdb/cache.c | 6 +- servers/slapd/back-bdb/compare.c | 2 +- servers/slapd/back-bdb/config.c | 8 +- servers/slapd/back-bdb/delete.c | 43 ++-- servers/slapd/back-bdb/dn2entry.c | 2 +- servers/slapd/back-bdb/dn2id.c | 36 +-- servers/slapd/back-bdb/error.c | 4 +- servers/slapd/back-bdb/filterindex.c | 96 ++++---- servers/slapd/back-bdb/id2entry.c | 14 +- servers/slapd/back-bdb/idl.c | 47 ++-- servers/slapd/back-bdb/index.c | 2 +- servers/slapd/back-bdb/init.c | 50 ++-- servers/slapd/back-bdb/key.c | 10 +- servers/slapd/back-bdb/modify.c | 65 +++--- servers/slapd/back-bdb/modrdn.c | 67 +++--- servers/slapd/back-bdb/monitor.c | 9 +- servers/slapd/back-bdb/nextid.c | 2 +- servers/slapd/back-bdb/operational.c | 2 +- servers/slapd/back-bdb/referral.c | 2 +- servers/slapd/back-bdb/search.c | 23 +- servers/slapd/back-bdb/tools.c | 64 +++--- servers/slapd/back-bdb/trans.c | 2 +- servers/slapd/back-dnssrv/bind.c | 8 +- servers/slapd/back-dnssrv/referral.c | 12 +- servers/slapd/back-dnssrv/search.c | 13 +- servers/slapd/back-ldap/add.c | 4 +- servers/slapd/back-ldap/bind.c | 24 +- servers/slapd/back-ldap/chain.c | 44 ++-- servers/slapd/back-ldap/config.c | 80 +++---- servers/slapd/back-ldap/distproc.c | 24 +- servers/slapd/back-ldap/extended.c | 4 +- servers/slapd/back-ldap/init.c | 2 +- servers/slapd/back-ldap/monitor.c | 31 ++- servers/slapd/back-ldap/search.c | 10 +- servers/slapd/back-ldap/unbind.c | 2 +- servers/slapd/back-ldif/ldif.c | 32 +-- servers/slapd/back-mdb/add.c | 44 ++-- servers/slapd/back-mdb/attr.c | 15 +- servers/slapd/back-mdb/bind.c | 10 +- servers/slapd/back-mdb/compare.c | 2 +- servers/slapd/back-mdb/config.c | 8 +- servers/slapd/back-mdb/delete.c | 34 ++- servers/slapd/back-mdb/dn2entry.c | 2 +- servers/slapd/back-mdb/dn2id.c | 18 +- servers/slapd/back-mdb/filterindex.c | 96 ++++---- servers/slapd/back-mdb/id2entry.c | 39 ++-- servers/slapd/back-mdb/idl.c | 28 +-- servers/slapd/back-mdb/init.c | 20 +- servers/slapd/back-mdb/key.c | 6 +- servers/slapd/back-mdb/modify.c | 51 ++--- servers/slapd/back-mdb/modrdn.c | 57 ++--- servers/slapd/back-mdb/monitor.c | 9 +- servers/slapd/back-mdb/nextid.c | 2 +- servers/slapd/back-mdb/operational.c | 2 +- servers/slapd/back-mdb/referral.c | 2 +- servers/slapd/back-mdb/search.c | 23 +- servers/slapd/back-mdb/tools.c | 94 ++++---- servers/slapd/back-meta/add.c | 2 +- servers/slapd/back-meta/bind.c | 14 +- servers/slapd/back-meta/candidates.c | 2 +- servers/slapd/back-meta/config.c | 122 +++++----- servers/slapd/back-meta/conn.c | 18 +- servers/slapd/back-meta/init.c | 8 +- servers/slapd/back-meta/search.c | 20 +- servers/slapd/back-meta/suffixmassage.c | 2 +- servers/slapd/back-meta/unbind.c | 2 +- servers/slapd/back-monitor/backend.c | 9 +- servers/slapd/back-monitor/bind.c | 2 +- servers/slapd/back-monitor/cache.c | 2 +- servers/slapd/back-monitor/conn.c | 16 +- servers/slapd/back-monitor/database.c | 31 ++- servers/slapd/back-monitor/init.c | 91 ++++---- servers/slapd/back-monitor/listener.c | 8 +- servers/slapd/back-monitor/log.c | 2 +- servers/slapd/back-monitor/modify.c | 2 +- servers/slapd/back-monitor/operation.c | 7 +- servers/slapd/back-monitor/overlay.c | 9 +- servers/slapd/back-monitor/rww.c | 6 +- servers/slapd/back-monitor/search.c | 2 +- servers/slapd/back-monitor/sent.c | 6 +- servers/slapd/back-monitor/thread.c | 7 +- servers/slapd/back-monitor/time.c | 14 +- servers/slapd/back-null/null.c | 6 +- servers/slapd/back-perl/add.c | 2 +- servers/slapd/back-perl/bind.c | 2 +- servers/slapd/back-perl/compare.c | 2 +- servers/slapd/back-perl/config.c | 2 +- servers/slapd/back-perl/delete.c | 2 +- servers/slapd/back-perl/init.c | 7 +- servers/slapd/back-perl/modify.c | 2 +- servers/slapd/back-perl/modrdn.c | 2 +- servers/slapd/back-perl/search.c | 2 +- servers/slapd/back-relay/init.c | 10 +- servers/slapd/back-relay/op.c | 2 +- servers/slapd/back-shell/fork.c | 10 +- servers/slapd/back-shell/result.c | 6 +- servers/slapd/back-sock/extended.c | 2 +- servers/slapd/back-sock/opensock.c | 6 +- servers/slapd/back-sock/result.c | 6 +- servers/slapd/back-sql/add.c | 125 +++++----- servers/slapd/back-sql/bind.c | 12 +- servers/slapd/back-sql/compare.c | 10 +- servers/slapd/back-sql/config.c | 18 +- servers/slapd/back-sql/delete.c | 48 ++-- servers/slapd/back-sql/entry-id.c | 62 ++--- servers/slapd/back-sql/init.c | 91 ++++---- servers/slapd/back-sql/modify.c | 12 +- servers/slapd/back-sql/modrdn.c | 54 ++--- servers/slapd/back-sql/operational.c | 18 +- servers/slapd/back-sql/schema-map.c | 91 ++++---- servers/slapd/back-sql/search.c | 81 ++++--- servers/slapd/back-sql/sql-wrap.c | 67 +++--- servers/slapd/back-sql/util.c | 26 +-- servers/slapd/back-wt/add.c | 47 ++-- servers/slapd/back-wt/attr.c | 2 +- servers/slapd/back-wt/bind.c | 13 +- servers/slapd/back-wt/compare.c | 7 +- servers/slapd/back-wt/ctx.c | 12 +- servers/slapd/back-wt/delete.c | 43 ++-- servers/slapd/back-wt/dn2entry.c | 6 +- servers/slapd/back-wt/dn2id.c | 40 ++-- servers/slapd/back-wt/filterindex.c | 78 +++---- servers/slapd/back-wt/id2entry.c | 12 +- servers/slapd/back-wt/idl.c | 15 +- servers/slapd/back-wt/index.c | 2 +- servers/slapd/back-wt/init.c | 29 ++- servers/slapd/back-wt/key.c | 16 +- servers/slapd/back-wt/modify.c | 66 +++--- servers/slapd/back-wt/nextid.c | 8 +- servers/slapd/back-wt/operational.c | 5 +- servers/slapd/back-wt/search.c | 27 +-- servers/slapd/back-wt/tools.c | 41 ++-- servers/slapd/backend.c | 35 ++- servers/slapd/backglue.c | 8 +- servers/slapd/backover.c | 16 +- servers/slapd/bconfig.c | 100 ++++---- servers/slapd/bind.c | 37 ++- servers/slapd/cancel.c | 4 +- servers/slapd/ch_malloc.c | 8 +- servers/slapd/compare.c | 16 +- servers/slapd/component.c | 27 ++- servers/slapd/config.c | 80 +++---- servers/slapd/connection.c | 82 ++++--- servers/slapd/controls.c | 43 ++-- servers/slapd/ctxcsn.c | 4 +- servers/slapd/daemon.c | 133 ++++++----- servers/slapd/delete.c | 16 +- servers/slapd/dn.c | 27 ++- servers/slapd/entry.c | 41 ++-- servers/slapd/extended.c | 22 +- servers/slapd/filter.c | 74 +++--- servers/slapd/filterentry.c | 42 ++-- servers/slapd/init.c | 31 ++- servers/slapd/limits.c | 12 +- servers/slapd/lock.c | 4 +- servers/slapd/main.c | 35 ++- servers/slapd/matchedValues.c | 16 +- servers/slapd/modify.c | 38 ++-- servers/slapd/modrdn.c | 30 +-- servers/slapd/module.c | 27 ++- servers/slapd/mr.c | 14 +- servers/slapd/mra.c | 16 +- servers/slapd/oc.c | 2 +- servers/slapd/oidm.c | 8 +- servers/slapd/overlays/accesslog.c | 29 +-- servers/slapd/overlays/autoca.c | 4 +- servers/slapd/overlays/collect.c | 6 +- servers/slapd/overlays/constraint.c | 18 +- servers/slapd/overlays/dds.c | 66 +++--- servers/slapd/overlays/deref.c | 2 +- servers/slapd/overlays/dyngroup.c | 4 +- servers/slapd/overlays/dynlist.c | 39 ++-- servers/slapd/overlays/memberof.c | 16 +- servers/slapd/overlays/overlays.c | 2 +- servers/slapd/overlays/pcache.c | 214 +++++++++--------- servers/slapd/overlays/ppolicy.c | 41 ++-- servers/slapd/overlays/refint.c | 21 +- servers/slapd/overlays/retcode.c | 38 ++-- servers/slapd/overlays/rwm.c | 10 +- servers/slapd/overlays/rwmconf.c | 14 +- servers/slapd/overlays/sssvlv.c | 15 +- servers/slapd/overlays/syncprov.c | 51 ++--- servers/slapd/overlays/translucent.c | 50 ++-- servers/slapd/overlays/unique.c | 54 ++--- servers/slapd/overlays/valsort.c | 14 +- servers/slapd/passwd.c | 44 ++-- servers/slapd/referral.c | 10 +- servers/slapd/result.c | 108 +++++---- servers/slapd/root_dse.c | 10 +- servers/slapd/sasl.c | 41 ++-- servers/slapd/saslauthz.c | 40 ++-- servers/slapd/schema.c | 2 +- servers/slapd/schema_check.c | 32 +-- servers/slapd/schema_init.c | 48 ++-- servers/slapd/schemaparse.c | 26 +-- servers/slapd/search.c | 28 +-- servers/slapd/sets.c | 4 +- servers/slapd/sl_malloc.c | 30 ++- servers/slapd/slapcommon.c | 22 +- servers/slapd/slapi/slapi_overlay.c | 4 +- servers/slapd/slaptest.c | 2 +- servers/slapd/starttls.c | 8 +- servers/slapd/str2filter.c | 2 +- servers/slapd/syncrepl.c | 186 +++++++-------- servers/slapd/syntax.c | 10 +- servers/slapd/txn.c | 8 +- servers/slapd/unbind.c | 5 +- servers/slapd/user.c | 18 +- servers/slapd/value.c | 8 +- servers/slapd/zn_malloc.c | 44 ++-- 276 files changed, 3257 insertions(+), 3507 deletions(-) diff --git a/contrib/slapd-modules/acl/gssacl.c b/contrib/slapd-modules/acl/gssacl.c index 2fba789280..12d3b9a09c 100644 --- a/contrib/slapd-modules/acl/gssacl.c +++ b/contrib/slapd-modules/acl/gssacl.c @@ -307,10 +307,10 @@ regex_matches( regfree( &re ); Debug( LDAP_DEBUG_TRACE, - "=> regex_matches: string: %s\n", str, 0, 0 ); + "=> regex_matches: string: %s\n", str ); Debug( LDAP_DEBUG_TRACE, "=> regex_matches: rc: %d %s\n", - rc, !rc ? "matches" : "no matches", 0 ); + rc, !rc ? "matches" : "no matches" ); return( !rc ); } diff --git a/contrib/slapd-modules/addpartial/addpartial-overlay.c b/contrib/slapd-modules/addpartial/addpartial-overlay.c index 0e24ff0457..892c0ddf29 100644 --- a/contrib/slapd-modules/addpartial/addpartial-overlay.c +++ b/contrib/slapd-modules/addpartial/addpartial-overlay.c @@ -51,7 +51,7 @@ static int addpartial_add( Operation *op, SlapReply *rs) toAdd = op->oq_add.rs_e; Debug(LDAP_DEBUG_TRACE, "%s: toAdd->e_nname.bv_val: %s\n", - addpartial.on_bi.bi_type, toAdd->e_nname.bv_val,0); + addpartial.on_bi.bi_type, toAdd->e_nname.bv_val ); /* if the user doesn't have access, fall through to the normal ADD */ if(!access_allowed(op, toAdd, slap_schema.si_ad_entry, @@ -66,13 +66,12 @@ static int addpartial_add( Operation *op, SlapReply *rs) { Debug(LDAP_DEBUG_TRACE, "%s: no entry found, falling through to normal add\n", - addpartial.on_bi.bi_type, 0, 0); + addpartial.on_bi.bi_type ); return SLAP_CB_CONTINUE; } else { - Debug(LDAP_DEBUG_TRACE, "%s: found the dn\n", addpartial.on_bi.bi_type, - 0,0); + Debug(LDAP_DEBUG_TRACE, "%s: found the dn\n", addpartial.on_bi.bi_type ); if(found) { @@ -84,7 +83,7 @@ static int addpartial_add( Operation *op, SlapReply *rs) Modifications *mod = NULL; Debug(LDAP_DEBUG_TRACE, "%s: have an entry!\n", - addpartial.on_bi.bi_type,0,0); + addpartial.on_bi.bi_type ); /* determine if the changes are in the found entry */ for(attr = toAdd->e_attrs; attr; attr = attr->a_next) @@ -96,7 +95,7 @@ static int addpartial_add( Operation *op, SlapReply *rs) { Debug(LDAP_DEBUG_TRACE, "%s: Attribute %s not found!\n", addpartial.on_bi.bi_type, - attr->a_desc->ad_cname.bv_val,0); + attr->a_desc->ad_cname.bv_val ); mod = (Modifications *) ch_malloc(sizeof( Modifications)); mod->sml_flags = 0; @@ -119,7 +118,7 @@ static int addpartial_add( Operation *op, SlapReply *rs) int acount , bcount; Debug(LDAP_DEBUG_TRACE, "%s: Attribute %s found\n", addpartial.on_bi.bi_type, - attr->a_desc->ad_cname.bv_val,0); + attr->a_desc->ad_cname.bv_val ); for(bv = attr->a_vals, acount = 0; bv->bv_val != NULL; bv++, acount++) @@ -135,7 +134,7 @@ static int addpartial_add( Operation *op, SlapReply *rs) { Debug(LDAP_DEBUG_TRACE, "%s: acount != bcount, %s\n", addpartial.on_bi.bi_type, - "replace all",0); + "replace all" ); mod = (Modifications *) ch_malloc(sizeof( Modifications)); mod->sml_flags = 0; @@ -172,7 +171,7 @@ static int addpartial_add( Operation *op, SlapReply *rs) Debug(LDAP_DEBUG_TRACE, "%s: \tvalue DNE, r: %d \n", addpartial.on_bi.bi_type, - r,0); + r ); ret = strcmp(bv->bv_val, v->bv_val); if(ret == 0) break; @@ -221,7 +220,7 @@ static int addpartial_add( Operation *op, SlapReply *rs) Debug(LDAP_DEBUG_TRACE, "%s: Attribute %s not found in new entry!!!\n", addpartial.on_bi.bi_type, - attr->a_desc->ad_cname.bv_val, 0); + attr->a_desc->ad_cname.bv_val ); mod = (Modifications *) ch_malloc(sizeof( Modifications)); mod->sml_flags = 0; @@ -240,7 +239,7 @@ static int addpartial_add( Operation *op, SlapReply *rs) Debug(LDAP_DEBUG_TRACE, "%s: Attribute %s found in new entry\n", addpartial.on_bi.bi_type, - at->a_desc->ad_cname.bv_val, 0); + at->a_desc->ad_cname.bv_val ); } } @@ -255,7 +254,7 @@ static int addpartial_add( Operation *op, SlapReply *rs) NULL, NULL }; Debug(LDAP_DEBUG_TRACE, "%s: mods to do...\n", - addpartial.on_bi.bi_type, 0, 0); + addpartial.on_bi.bi_type ); nop.o_tag = LDAP_REQ_MODIFY; nop.orm_modlist = mods; @@ -270,7 +269,7 @@ static int addpartial_add( Operation *op, SlapReply *rs) } Debug(LDAP_DEBUG_TRACE, "%s: number of mods: %d\n", - addpartial.on_bi.bi_type, modcount, 0); + addpartial.on_bi.bi_type, modcount ); if(nop.o_bd->be_modify) { @@ -282,12 +281,12 @@ static int addpartial_add( Operation *op, SlapReply *rs) { Debug(LDAP_DEBUG_TRACE, "%s: modify successful\n", - addpartial.on_bi.bi_type, 0, 0); + addpartial.on_bi.bi_type ); } else { Debug(LDAP_DEBUG_TRACE, "%s: modify unsuccessful: %d\n", - addpartial.on_bi.bi_type, rc, 0); + addpartial.on_bi.bi_type, rc ); rs->sr_err = rc; if(nullcb.sc_private) { @@ -296,7 +295,7 @@ static int addpartial_add( Operation *op, SlapReply *rs) } Debug(LDAP_DEBUG_TRACE, "%s: freeing mods...\n", - addpartial.on_bi.bi_type, 0, 0); + addpartial.on_bi.bi_type ); for(toDel = mods; toDel; toDel = mods) { @@ -307,13 +306,13 @@ static int addpartial_add( Operation *op, SlapReply *rs) else { Debug(LDAP_DEBUG_TRACE, "%s: no mods to process\n", - addpartial.on_bi.bi_type, 0, 0); + addpartial.on_bi.bi_type ); } } else { Debug(LDAP_DEBUG_TRACE, "%s: no entry!\n", - addpartial.on_bi.bi_type, 0, 0); + addpartial.on_bi.bi_type ); } op->o_callback = NULL; diff --git a/contrib/slapd-modules/allowed/allowed.c b/contrib/slapd-modules/allowed/allowed.c index 36089ec740..8f15ccf314 100644 --- a/contrib/slapd-modules/allowed/allowed.c +++ b/contrib/slapd-modules/allowed/allowed.c @@ -462,7 +462,7 @@ register_at( char *def, AttributeDescription **rad, int dupok ) } if ( code ) { Debug( LDAP_DEBUG_ANY, "register_at: AttributeType \"%s\": %s\n", - def, err, 0 ); + def, err ); } if ( rad ) *rad = ad; return code; @@ -488,7 +488,7 @@ aa_initialize( void ) code = register_at( aa_attrs[i].at, aa_attrs[i].ad, 0 ); if ( code ) { Debug( LDAP_DEBUG_ANY, - "aa_initialize: register_at failed\n", 0, 0, 0 ); + "aa_initialize: register_at failed\n" ); return -1; } } diff --git a/contrib/slapd-modules/authzid/authzid.c b/contrib/slapd-modules/authzid/authzid.c index e7ab228f24..c8d22b8863 100644 --- a/contrib/slapd-modules/authzid/authzid.c +++ b/contrib/slapd-modules/authzid/authzid.c @@ -331,7 +331,7 @@ authzid_db_init( BackendDB *be, ConfigReply *cr ) if ( cr ) { snprintf( cr->msg, sizeof(cr->msg), "slapo-authzid must be global" ); - Debug( LDAP_DEBUG_ANY, "%s\n", cr->msg, 0, 0 ); + Debug( LDAP_DEBUG_ANY, "%s\n", cr->msg ); } return 1; } @@ -344,7 +344,7 @@ authzid_db_init( BackendDB *be, ConfigReply *cr ) if ( rc != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_ANY, "authzid_initialize: Failed to register control '%s' (%d)\n", - LDAP_CONTROL_AUTHZID_REQUEST, rc, 0 ); + LDAP_CONTROL_AUTHZID_REQUEST, rc ); return rc; } diff --git a/contrib/slapd-modules/autogroup/autogroup.c b/contrib/slapd-modules/autogroup/autogroup.c index d355c0892d..a9e263e541 100644 --- a/contrib/slapd-modules/autogroup/autogroup.c +++ b/contrib/slapd-modules/autogroup/autogroup.c @@ -119,7 +119,7 @@ autogroup_add_member_to_group( Operation *op, BerValue *dn, BerValue *ndn, autog assert( dn != NULL ); assert( ndn != NULL ); Debug(LDAP_DEBUG_TRACE, "==> autogroup_add_member_to_group adding <%s> to <%s>\n", - dn->bv_val, age->age_dn.bv_val, 0); + dn->bv_val, age->age_dn.bv_val ); vals = (BerValue *)ch_calloc( 2, sizeof( BerValue ) ); nvals = (BerValue *)ch_calloc( 2, sizeof( BerValue ) ); @@ -182,7 +182,7 @@ autogroup_add_member_values_to_group( Operation *op, struct berval *dn, autogrou OpExtra oex; Debug(LDAP_DEBUG_TRACE, "==> autogroup_add_member_values_to_group adding <%s> to <%s>\n", - dn->bv_val, age->age_dn.bv_val, 0); + dn->bv_val, age->age_dn.bv_val ); modlist.sml_op = LDAP_MOD_ADD; modlist.sml_desc = age->age_def->agd_member_ad; @@ -238,14 +238,14 @@ autogroup_delete_member_from_group( Operation *op, BerValue *dn, BerValue *ndn, if ( dn == NULL || ndn == NULL ) { Debug(LDAP_DEBUG_TRACE, "==> autogroup_delete_member_from_group removing all members from <%s>\n", - age->age_dn.bv_val, 0 ,0); + age->age_dn.bv_val ); modlist->sml_values = NULL; modlist->sml_nvalues = NULL; modlist->sml_numvals = 0; } else { Debug(LDAP_DEBUG_TRACE, "==> autogroup_delete_member_from_group removing <%s> from <%s>\n", - dn->bv_val, age->age_dn.bv_val, 0); + dn->bv_val, age->age_dn.bv_val ); vals = (BerValue *)ch_calloc( 2, sizeof( BerValue ) ); nvals = (BerValue *)ch_calloc( 2, sizeof( BerValue ) ); @@ -311,7 +311,7 @@ autogroup_delete_member_values_from_group( Operation *op, struct berval *dn, aut OpExtra oex; Debug(LDAP_DEBUG_TRACE, "==> autogroup_delete_member_values_from_group removing <%s> from <%s>\n", - dn->bv_val, age->age_dn.bv_val, 0); + dn->bv_val, age->age_dn.bv_val ); modlist.sml_op = LDAP_MOD_DELETE; modlist.sml_desc = age->age_def->agd_member_ad; @@ -372,7 +372,7 @@ autogroup_member_search_cb( Operation *op, SlapReply *rs ) int numvals; Debug(LDAP_DEBUG_TRACE, "==> autogroup_member_search_cb <%s>\n", - rs->sr_entry ? rs->sr_entry->e_name.bv_val : "UNKNOWN_DN", 0, 0); + rs->sr_entry ? rs->sr_entry->e_name.bv_val : "UNKNOWN_DN" ); if ( agf->agf_anlist ) { Attribute *attr = attrs_find( rs->sr_entry->e_attrs, agf->agf_anlist[0].an_desc ); @@ -428,7 +428,7 @@ autogroup_member_search_modify_cb( Operation *op, SlapReply *rs ) int numvals; Debug(LDAP_DEBUG_TRACE, "==> autogroup_member_search_modify_cb <%s>\n", - rs->sr_entry ? rs->sr_entry->e_name.bv_val : "UNKNOWN_DN", 0, 0); + rs->sr_entry ? rs->sr_entry->e_name.bv_val : "UNKNOWN_DN" ); if ( agf->agf_anlist ) { Attribute *attr = attrs_find( rs->sr_entry->e_attrs, agf->agf_anlist[0].an_desc ); @@ -500,7 +500,7 @@ autogroup_add_members_from_filter( Operation *op, Entry *e, autogroup_entry_t *a OpExtra oex; Debug(LDAP_DEBUG_TRACE, "==> autogroup_add_members_from_filter <%s>\n", - age->age_dn.bv_val, 0, 0); + age->age_dn.bv_val ); o.ors_attrsonly = 0; o.o_tag = LDAP_REQ_SEARCH; @@ -603,7 +603,7 @@ autogroup_add_group( Operation *op, autogroup_info_t *agi, autogroup_def_t *agd, if ( e == NULL ) { if ( overlay_entry_get_ov( op, ndn, NULL, NULL, 0, &e, on ) != LDAP_SUCCESS || e == NULL ) { - Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: cannot get entry for <%s>\n", ndn->bv_val, 0, 0); + Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: cannot get entry for <%s>\n", ndn->bv_val ); return 1; } @@ -611,13 +611,13 @@ autogroup_add_group( Operation *op, autogroup_info_t *agi, autogroup_def_t *agd, } Debug(LDAP_DEBUG_TRACE, "==> autogroup_add_group <%s>\n", - e->e_name.bv_val, 0, 0); + e->e_name.bv_val ); if ( agi->agi_entry != NULL ) { for ( ; *agep ; agep = &(*agep)->age_next ) { dnMatch( &match, 0, NULL, NULL, &e->e_nname, &(*agep)->age_ndn ); if ( match == 0 ) { - Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: group already exists: <%s>\n", e->e_name.bv_val,0,0); + Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: group already exists: <%s>\n", e->e_name.bv_val ); return 1; } /* goto last */; @@ -643,14 +643,14 @@ autogroup_add_group( Operation *op, autogroup_info_t *agi, autogroup_def_t *agd, } if( a == NULL ) { - Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: group has no memberURL\n", 0,0,0); + Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: group has no memberURL\n" ); } else { for ( bv = a->a_nvals; !BER_BVISNULL( bv ); bv++ ) { agf = (autogroup_filter_t*)ch_calloc( 1, sizeof( autogroup_filter_t ) ); if ( ldap_url_parse( bv->bv_val, &lud ) != LDAP_URL_SUCCESS ) { - Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: cannot parse url <%s>\n", bv->bv_val,0,0); + Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: cannot parse url <%s>\n", bv->bv_val ); /* FIXME: error? */ ch_free( agf ); continue; @@ -666,7 +666,7 @@ autogroup_add_group( Operation *op, autogroup_info_t *agi, autogroup_def_t *agd, rc = dnPrettyNormal( NULL, &dn, &agf->agf_dn, &agf->agf_ndn, NULL ); if ( rc != LDAP_SUCCESS ) { - Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: cannot normalize DN <%s>\n", dn.bv_val,0,0); + Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: cannot normalize DN <%s>\n", dn.bv_val ); /* FIXME: error? */ goto cleanup; } @@ -675,7 +675,7 @@ autogroup_add_group( Operation *op, autogroup_info_t *agi, autogroup_def_t *agd, ber_str2bv( lud->lud_filter, 0, 1, &agf->agf_filterstr); agf->agf_filter = str2filter( lud->lud_filter ); } else { - Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: URL filter is missing <%s>\n", bv->bv_val,0,0); + Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: URL filter is missing <%s>\n", bv->bv_val ); /* FIXME: error? */ goto cleanup; } @@ -689,7 +689,7 @@ autogroup_add_group( Operation *op, autogroup_info_t *agi, autogroup_def_t *agd, if ( i > 1 ) { Debug( LDAP_DEBUG_ANY, "autogroup_add_group: too many attributes specified in url <%s>\n", - bv->bv_val, 0, 0); + bv->bv_val ); /* FIXME: error? */ filter_free( agf->agf_filter ); ch_free( agf->agf_filterstr.bv_val ); @@ -704,7 +704,7 @@ autogroup_add_group( Operation *op, autogroup_info_t *agi, autogroup_def_t *agd, if ( agf->agf_anlist == NULL ) { Debug( LDAP_DEBUG_ANY, "autogroup_add_group: unable to find AttributeDescription \"%s\".\n", - lud->lud_attrs[0], 0, 0 ); + lud->lud_attrs[0] ); /* FIXME: error? */ filter_free( agf->agf_filter ); ch_free( agf->agf_filterstr.bv_val ); @@ -733,7 +733,7 @@ autogroup_add_group( Operation *op, autogroup_info_t *agi, autogroup_def_t *agd, } Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: added memberURL DN <%s> with filter <%s>\n", - agf->agf_ndn.bv_val, agf->agf_filterstr.bv_val, 0); + agf->agf_ndn.bv_val, agf->agf_filterstr.bv_val ); ldap_free_urldesc( lud ); @@ -768,7 +768,7 @@ autogroup_group_add_cb( Operation *op, SlapReply *rs ) autogroup_sc_t *ags = (autogroup_sc_t *)op->o_callback->sc_private; Debug(LDAP_DEBUG_TRACE, "==> autogroup_group_add_cb <%s>\n", - rs->sr_entry ? rs->sr_entry->e_name.bv_val : "UNKNOWN_DN", 0, 0); + rs->sr_entry ? rs->sr_entry->e_name.bv_val : "UNKNOWN_DN" ); autogroup_add_group( op, ags->ags_info, ags->ags_def, rs->sr_entry, NULL, 0, 0); } @@ -861,7 +861,7 @@ autogroup_add_entry( Operation *op, SlapReply *rs) ag_addinfo *aa = NULL; Debug( LDAP_DEBUG_TRACE, "==> autogroup_add_entry <%s>\n", - op->ora_e->e_name.bv_val, 0, 0); + op->ora_e->e_name.bv_val ); sc = op->o_tmpcalloc( sizeof(slap_callback) + sizeof(ag_addinfo), 1, op->o_tmpmemctx ); sc->sc_private = (sc+1); @@ -910,7 +910,7 @@ autogroup_delete_group( autogroup_info_t *agi, autogroup_entry_t *e ) int rc = 1; Debug( LDAP_DEBUG_TRACE, "==> autogroup_delete_group <%s>\n", - age->age_dn.bv_val, 0, 0); + age->age_dn.bv_val ); for ( age_next = age ; age_next ; age_prev = age, age = age_next ) { age_next = age->age_next; @@ -949,7 +949,7 @@ autogroup_delete_group( autogroup_info_t *agi, autogroup_entry_t *e ) } } - Debug( LDAP_DEBUG_TRACE, "autogroup_delete_group: group <%s> not found, should not happen\n", age->age_dn.bv_val, 0, 0); + Debug( LDAP_DEBUG_TRACE, "autogroup_delete_group: group <%s> not found, should not happen\n", age->age_dn.bv_val ); return rc; @@ -972,13 +972,13 @@ autogroup_delete_entry( Operation *op, SlapReply *rs) return SLAP_CB_CONTINUE; } - Debug( LDAP_DEBUG_TRACE, "==> autogroup_delete_entry <%s>\n", op->o_req_dn.bv_val, 0, 0); + Debug( LDAP_DEBUG_TRACE, "==> autogroup_delete_entry <%s>\n", op->o_req_dn.bv_val ); ldap_pvt_thread_mutex_lock( &agi->agi_mutex ); if ( overlay_entry_get_ov( op, &op->o_req_ndn, NULL, NULL, 0, &e, on ) != LDAP_SUCCESS || e == NULL ) { - Debug( LDAP_DEBUG_TRACE, "autogroup_delete_entry: cannot get entry for <%s>\n", op->o_req_dn.bv_val, 0, 0); + Debug( LDAP_DEBUG_TRACE, "autogroup_delete_entry: cannot get entry for <%s>\n", op->o_req_dn.bv_val ); ldap_pvt_thread_mutex_unlock( &agi->agi_mutex ); return SLAP_CB_CONTINUE; } @@ -1097,7 +1097,7 @@ autogroup_response( Operation *op, SlapReply *rs ) } else if ( op->o_tag == LDAP_REQ_MODRDN ) { if ( rs->sr_type == REP_RESULT && rs->sr_err == LDAP_SUCCESS && !oex ) { - Debug( LDAP_DEBUG_TRACE, "==> autogroup_response MODRDN from <%s>\n", op->o_req_dn.bv_val, 0, 0); + Debug( LDAP_DEBUG_TRACE, "==> autogroup_response MODRDN from <%s>\n", op->o_req_dn.bv_val ); ldap_pvt_thread_mutex_lock( &agi->agi_mutex ); @@ -1115,13 +1115,13 @@ autogroup_response( Operation *op, SlapReply *rs ) } build_new_dn( &new_ndn, &pdn, &op->orr_nnewrdn, op->o_tmpmemctx ); - Debug( LDAP_DEBUG_TRACE, "autogroup_response MODRDN to <%s>\n", new_dn.bv_val, 0, 0); + Debug( LDAP_DEBUG_TRACE, "autogroup_response MODRDN to <%s>\n", new_dn.bv_val ); dnMatch( &dn_equal, 0, NULL, NULL, &op->o_req_ndn, &new_ndn ); if ( overlay_entry_get_ov( op, &new_ndn, NULL, NULL, 0, &e, on ) != LDAP_SUCCESS || e == NULL ) { - Debug( LDAP_DEBUG_TRACE, "autogroup_response MODRDN cannot get entry for <%s>\n", new_dn.bv_val, 0, 0); + Debug( LDAP_DEBUG_TRACE, "autogroup_response MODRDN cannot get entry for <%s>\n", new_dn.bv_val ); ldap_pvt_thread_mutex_unlock( &agi->agi_mutex ); return SLAP_CB_CONTINUE; } @@ -1130,7 +1130,7 @@ autogroup_response( Operation *op, SlapReply *rs ) if ( a == NULL ) { - Debug( LDAP_DEBUG_TRACE, "autogroup_response MODRDN entry <%s> has no objectClass\n", new_dn.bv_val, 0, 0); + Debug( LDAP_DEBUG_TRACE, "autogroup_response MODRDN entry <%s> has no objectClass\n", new_dn.bv_val ); overlay_entry_release_ov( op, e, 0, on ); ldap_pvt_thread_mutex_unlock( &agi->agi_mutex ); return SLAP_CB_CONTINUE; @@ -1151,7 +1151,7 @@ autogroup_response( Operation *op, SlapReply *rs ) dnMatch( &match, 0, NULL, NULL, &age->age_ndn, &op->o_req_ndn ); if ( match == 0 ) { - Debug( LDAP_DEBUG_TRACE, "autogroup_response MODRDN updating group's DN to <%s>\n", new_dn.bv_val, 0, 0); + Debug( LDAP_DEBUG_TRACE, "autogroup_response MODRDN updating group's DN to <%s>\n", new_dn.bv_val ); ber_dupbv( &age->age_dn, &new_dn ); ber_dupbv( &age->age_ndn, &new_ndn ); @@ -1201,7 +1201,7 @@ autogroup_response( Operation *op, SlapReply *rs ) if ( overlay_entry_get_ov( op, &age->age_ndn, NULL, NULL, 0, &group, on ) != LDAP_SUCCESS || group == NULL ) { - Debug( LDAP_DEBUG_TRACE, "autogroup_response MODRDN cannot get group entry <%s>\n", age->age_dn.bv_val, 0, 0); + Debug( LDAP_DEBUG_TRACE, "autogroup_response MODRDN cannot get group entry <%s>\n", age->age_dn.bv_val ); op->o_tmpfree( new_dn.bv_val, op->o_tmpmemctx ); op->o_tmpfree( new_ndn.bv_val, op->o_tmpmemctx ); @@ -1310,13 +1310,13 @@ autogroup_response( Operation *op, SlapReply *rs ) if ( rs->sr_type == REP_RESULT && rs->sr_err == LDAP_SUCCESS && !oex ) { Entry etmp; struct berval odn, ondn; - Debug( LDAP_DEBUG_TRACE, "==> autogroup_response MODIFY <%s>\n", op->o_req_dn.bv_val, 0, 0); + Debug( LDAP_DEBUG_TRACE, "==> autogroup_response MODIFY <%s>\n", op->o_req_dn.bv_val ); ldap_pvt_thread_mutex_lock( &agi->agi_mutex ); if ( overlay_entry_get_ov( op, &op->o_req_ndn, NULL, NULL, 0, &e, on ) != LDAP_SUCCESS || e == NULL ) { - Debug( LDAP_DEBUG_TRACE, "autogroup_response MODIFY cannot get entry for <%s>\n", op->o_req_dn.bv_val, 0, 0); + Debug( LDAP_DEBUG_TRACE, "autogroup_response MODIFY cannot get entry for <%s>\n", op->o_req_dn.bv_val ); ldap_pvt_thread_mutex_unlock( &agi->agi_mutex ); return SLAP_CB_CONTINUE; } @@ -1325,7 +1325,7 @@ autogroup_response( Operation *op, SlapReply *rs ) if ( a == NULL ) { - Debug( LDAP_DEBUG_TRACE, "autogroup_response MODIFY entry <%s> has no objectClass\n", op->o_req_dn.bv_val, 0, 0); + Debug( LDAP_DEBUG_TRACE, "autogroup_response MODIFY entry <%s> has no objectClass\n", op->o_req_dn.bv_val ); overlay_entry_release_ov( op, e, 0, on ); ldap_pvt_thread_mutex_unlock( &agi->agi_mutex ); return SLAP_CB_CONTINUE; @@ -1356,7 +1356,7 @@ autogroup_response( Operation *op, SlapReply *rs ) if ( m->sml_desc == age->age_def->agd_member_url_ad ) { autogroup_def_t *group_agd = age->age_def; Debug( LDAP_DEBUG_TRACE, "autogroup_response MODIFY changing memberURL for group <%s>\n", - op->o_req_dn.bv_val, 0, 0); + op->o_req_dn.bv_val ); overlay_entry_release_ov( op, e, 0, on ); @@ -1418,7 +1418,7 @@ autogroup_response( Operation *op, SlapReply *rs ) if ( overlay_entry_get_ov( op, &age->age_ndn, NULL, NULL, 0, &group, on ) != LDAP_SUCCESS || group == NULL ) { Debug( LDAP_DEBUG_TRACE, "autogroup_response MODIFY cannot get entry for <%s>\n", - age->age_dn.bv_val, 0, 0); + age->age_dn.bv_val ); attrs_free( attrs ); ldap_pvt_thread_mutex_unlock( &age->age_mutex ); @@ -1528,12 +1528,12 @@ autogroup_modify_entry( Operation *op, SlapReply *rs) return SLAP_CB_CONTINUE; } - Debug( LDAP_DEBUG_TRACE, "==> autogroup_modify_entry <%s>\n", op->o_req_dn.bv_val, 0, 0); + Debug( LDAP_DEBUG_TRACE, "==> autogroup_modify_entry <%s>\n", op->o_req_dn.bv_val ); ldap_pvt_thread_mutex_lock( &agi->agi_mutex ); if ( overlay_entry_get_ov( op, &op->o_req_ndn, NULL, NULL, 0, &e, on ) != LDAP_SUCCESS || e == NULL ) { - Debug( LDAP_DEBUG_TRACE, "autogroup_modify_entry cannot get entry for <%s>\n", op->o_req_dn.bv_val, 0, 0); + Debug( LDAP_DEBUG_TRACE, "autogroup_modify_entry cannot get entry for <%s>\n", op->o_req_dn.bv_val ); ldap_pvt_thread_mutex_unlock( &agi->agi_mutex ); return SLAP_CB_CONTINUE; } @@ -1572,7 +1572,7 @@ autogroup_modify_entry( Operation *op, SlapReply *rs) a = attrs_find( e->e_attrs, slap_schema.si_ad_objectClass ); if ( a == NULL ) { - Debug( LDAP_DEBUG_TRACE, "autogroup_modify_entry entry <%s> has no objectClass\n", op->o_req_dn.bv_val, 0, 0); + Debug( LDAP_DEBUG_TRACE, "autogroup_modify_entry entry <%s> has no objectClass\n", op->o_req_dn.bv_val ); ldap_pvt_thread_mutex_unlock( &agi->agi_mutex ); return SLAP_CB_CONTINUE; } @@ -1599,7 +1599,7 @@ autogroup_modify_entry( Operation *op, SlapReply *rs) if ( m->sml_desc == age->age_def->agd_member_ad ) { overlay_entry_release_ov( op, e, 0, on ); ldap_pvt_thread_mutex_unlock( &agi->agi_mutex ); - Debug( LDAP_DEBUG_TRACE, "autogroup_modify_entry attempted to modify group's <%s> member attribute\n", op->o_req_dn.bv_val, 0, 0); + Debug( LDAP_DEBUG_TRACE, "autogroup_modify_entry attempted to modify group's <%s> member attribute\n", op->o_req_dn.bv_val ); send_ldap_error(op, rs, LDAP_CONSTRAINT_VIOLATION, "attempt to modify dynamic group member attribute"); return LDAP_CONSTRAINT_VIOLATION; } @@ -1636,12 +1636,12 @@ autogroup_modrdn_entry( Operation *op, SlapReply *rs) return SLAP_CB_CONTINUE; } - Debug( LDAP_DEBUG_TRACE, "==> autogroup_modrdn_entry <%s>\n", op->o_req_dn.bv_val, 0, 0); + Debug( LDAP_DEBUG_TRACE, "==> autogroup_modrdn_entry <%s>\n", op->o_req_dn.bv_val ); ldap_pvt_thread_mutex_lock( &agi->agi_mutex ); if ( overlay_entry_get_ov( op, &op->o_req_ndn, NULL, NULL, 0, &e, on ) != LDAP_SUCCESS || e == NULL ) { - Debug( LDAP_DEBUG_TRACE, "autogroup_modrdn_entry cannot get entry for <%s>\n", op->o_req_dn.bv_val, 0, 0); + Debug( LDAP_DEBUG_TRACE, "autogroup_modrdn_entry cannot get entry for <%s>\n", op->o_req_dn.bv_val ); ldap_pvt_thread_mutex_unlock( &agi->agi_mutex ); return SLAP_CB_CONTINUE; } @@ -1682,7 +1682,7 @@ autogroup_build_def_filter( autogroup_def_t *agd, Operation *op ) { char *ptr; - Debug( LDAP_DEBUG_TRACE, "==> autogroup_build_def_filter\n", 0, 0, 0); + Debug( LDAP_DEBUG_TRACE, "==> autogroup_build_def_filter\n" ); op->ors_filterstr.bv_len = STRLENOF( "(=)" ) + slap_schema.si_ad_objectClass->ad_cname.bv_len @@ -1756,7 +1756,7 @@ ag_cfgen( ConfigArgs *c ) int rc = 0, i; - Debug( LDAP_DEBUG_TRACE, "==> autogroup_cfgen\n", 0, 0, 0); + Debug( LDAP_DEBUG_TRACE, "==> autogroup_cfgen\n" ); if( agi == NULL ) { agi = (autogroup_info_t*)ch_calloc( 1, sizeof(autogroup_info_t) ); @@ -1917,7 +1917,7 @@ ag_cfgen( ConfigArgs *c ) "unable to find ObjectClass \"%s\"", c->argv[ 1 ] ); Debug( LDAP_DEBUG_ANY, "%s: %s.\n", - c->log, c->cr_msg, 0 ); + c->log, c->cr_msg ); return 1; } @@ -1929,7 +1929,7 @@ ag_cfgen( ConfigArgs *c ) "unable to find AttributeDescription \"%s\"", c->argv[ 2 ] ); Debug( LDAP_DEBUG_ANY, "%s: %s.\n", - c->log, c->cr_msg, 0 ); + c->log, c->cr_msg ); return 1; } @@ -1940,7 +1940,7 @@ ag_cfgen( ConfigArgs *c ) "must be of a subtype \"labeledURI\"", c->argv[ 2 ] ); Debug( LDAP_DEBUG_ANY, "%s: %s.\n", - c->log, c->cr_msg, 0 ); + c->log, c->cr_msg ); return 1; } @@ -1951,7 +1951,7 @@ ag_cfgen( ConfigArgs *c ) "unable to find AttributeDescription \"%s\"", c->argv[ 3 ] ); Debug( LDAP_DEBUG_ANY, "%s: %s.\n", - c->log, c->cr_msg, 0 ); + c->log, c->cr_msg ); return 1; } @@ -1965,7 +1965,7 @@ ag_cfgen( ConfigArgs *c ) "URL attributeDescription \"%s\" already mapped", member_ad->ad_cname.bv_val ); Debug( LDAP_DEBUG_ANY, "%s: %s.\n", - c->log, c->cr_msg, 0 ); + c->log, c->cr_msg ); /* return 1; //warning*/ } } @@ -1982,7 +1982,7 @@ ag_cfgen( ConfigArgs *c ) "invalid index {%d}", c->valx ); Debug( LDAP_DEBUG_ANY, "%s: %s.\n", - c->log, c->cr_msg, 0 ); + c->log, c->cr_msg ); return 1; } @@ -2016,7 +2016,7 @@ ag_cfgen( ConfigArgs *c ) "unable to find AttributeDescription \"%s\"", c->argv[ 1 ] ); Debug( LDAP_DEBUG_ANY, "%s: %s.\n", - c->log, c->cr_msg, 0 ); + c->log, c->cr_msg ); return 1; } @@ -2028,7 +2028,7 @@ ag_cfgen( ConfigArgs *c ) "have DN (%s) or nameUID (%s) syntax", c->argv[ 1 ], SLAPD_DN_SYNTAX, SLAPD_NAMEUID_SYNTAX ); Debug( LDAP_DEBUG_ANY, "%s: %s.\n", - c->log, c->cr_msg, 0 ); + c->log, c->cr_msg ); return 1; } @@ -2066,7 +2066,7 @@ autogroup_db_open( Connection conn = { 0 }; OperationBuffer opbuf; - Debug( LDAP_DEBUG_TRACE, "==> autogroup_db_open\n", 0, 0, 0); + Debug( LDAP_DEBUG_TRACE, "==> autogroup_db_open\n" ); if ( agi == NULL || !( slapMode & SLAP_SERVER_MODE )) { return 0; @@ -2138,7 +2138,7 @@ autogroup_db_close( { slap_overinst *on = (slap_overinst *) be->bd_info; - Debug( LDAP_DEBUG_TRACE, "==> autogroup_db_close\n", 0, 0, 0); + Debug( LDAP_DEBUG_TRACE, "==> autogroup_db_close\n" ); if ( on->on_bi.bi_private ) { autogroup_info_t *agi = on->on_bi.bi_private; @@ -2180,7 +2180,7 @@ autogroup_db_destroy( { slap_overinst *on = (slap_overinst *) be->bd_info; - Debug( LDAP_DEBUG_TRACE, "==> autogroup_db_destroy\n", 0, 0, 0); + Debug( LDAP_DEBUG_TRACE, "==> autogroup_db_destroy\n" ); if ( on->on_bi.bi_private ) { autogroup_info_t *agi = on->on_bi.bi_private; diff --git a/contrib/slapd-modules/cloak/cloak.c b/contrib/slapd-modules/cloak/cloak.c index 2a07f5222f..8ea8e512d9 100644 --- a/contrib/slapd-modules/cloak/cloak.c +++ b/contrib/slapd-modules/cloak/cloak.c @@ -129,7 +129,7 @@ cloak_cfgen( ConfigArgs *c ) "unable to find ObjectClass \"%s\"", c->argv[ 2 ] ); Debug( LDAP_DEBUG_ANY, "%s: %s.\n", - c->log, c->cr_msg, 0 ); + c->log, c->cr_msg ); return 1; } } @@ -140,7 +140,7 @@ cloak_cfgen( ConfigArgs *c ) "unable to find AttributeDescription \"%s\"", c->argv[ 1 ] ); Debug( LDAP_DEBUG_ANY, "%s: %s.\n", - c->log, c->cr_msg, 0 ); + c->log, c->cr_msg ); return 1; } @@ -153,7 +153,7 @@ cloak_cfgen( ConfigArgs *c ) "invalid index {%d}\n", c->valx ); Debug( LDAP_DEBUG_ANY, "%s: %s.\n", - c->log, c->cr_msg, 0 ); + c->log, c->cr_msg ); return 1; } ci_next = *cip; @@ -235,8 +235,7 @@ cloak_search_response_cb( Operation *op, SlapReply *rs ) continue; Debug( LDAP_DEBUG_TRACE, "cloak_search_response_cb: cloak %s\n", - a->a_desc->ad_cname.bv_val, - 0, 0 ); + a->a_desc->ad_cname.bv_val ); if ( pa != NULL ) pa->a_next = a->a_next; diff --git a/contrib/slapd-modules/denyop/denyop.c b/contrib/slapd-modules/denyop/denyop.c index 0e615c6ebd..72b2932129 100644 --- a/contrib/slapd-modules/denyop/denyop.c +++ b/contrib/slapd-modules/denyop/denyop.c @@ -141,7 +141,7 @@ denyop_config( Debug( LDAP_DEBUG_ANY, "%s: line %d: " "operation list missing in " "\"denyop \" line.\n", - fname, lineno, 0 ); + fname, lineno ); return( 1 ); } diff --git a/contrib/slapd-modules/dupent/dupent.c b/contrib/slapd-modules/dupent/dupent.c index a6e248e3ac..c2a11678fe 100644 --- a/contrib/slapd-modules/dupent/dupent.c +++ b/contrib/slapd-modules/dupent/dupent.c @@ -535,7 +535,7 @@ dupent_initialize( void ) if ( rc != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_ANY, "dupent_initialize: Failed to register control (%d)\n", - rc, 0, 0 ); + rc ); return -1; } diff --git a/contrib/slapd-modules/kinit/kinit.c b/contrib/slapd-modules/kinit/kinit.c index 6bc77e931f..4b9e035b04 100644 --- a/contrib/slapd-modules/kinit/kinit.c +++ b/contrib/slapd-modules/kinit/kinit.c @@ -43,7 +43,7 @@ static void log_krb5_errmsg( krb5_context ctx, const char* func, krb5_error_code rc ) { const char* errmsg = krb5_get_error_message(ctx, rc); - Log2(LDAP_DEBUG_ANY, LDAP_LEVEL_ERR, "slapd-kinit: %s: %s\n", func, errmsg); + Log(LDAP_DEBUG_ANY, LDAP_LEVEL_ERR, "slapd-kinit: %s: %s\n", func, errmsg ); krb5_free_error_message(ctx, errmsg); return; } @@ -65,7 +65,7 @@ kinit_check_tgt(kinit_data *kid, int *remaining) return 2; } else { if (!krb5_principal_compare(kid->ctx, kid->princ, princ)) { - Log0(LDAP_DEBUG_ANY, LDAP_LEVEL_ERR, + Log(LDAP_DEBUG_ANY, LDAP_LEVEL_ERR, "Principal in ccache does not match requested principal\n"); krb5_free_principal(kid->ctx, princ); return 2; @@ -93,10 +93,10 @@ kinit_check_tgt(kinit_data *kid, int *remaining) *remaining = (time_t)creds.times.endtime-now; if ( *remaining <= 0) { - Log1(LDAP_DEBUG_TRACE, LDAP_LEVEL_DEBUG, + Log(LDAP_DEBUG_TRACE, LDAP_LEVEL_DEBUG, "kinit_qtask: TGT (%s) expired\n", name); } else { - Log4(LDAP_DEBUG_TRACE, LDAP_LEVEL_DEBUG, + Log(LDAP_DEBUG_TRACE, LDAP_LEVEL_DEBUG, "kinit_qtask: TGT (%s) expires in %dh:%02dm:%02ds\n", name, *remaining/3600, (*remaining%3600)/60, *remaining%60); } @@ -105,12 +105,12 @@ kinit_check_tgt(kinit_data *kid, int *remaining) if (*remaining <= 30) { if (creds.times.renew_till-60 > now) { int renewal=creds.times.renew_till-now; - Log3(LDAP_DEBUG_TRACE, LDAP_LEVEL_DEBUG, + Log(LDAP_DEBUG_TRACE, LDAP_LEVEL_DEBUG, "kinit_qtask: Time remaining for renewal: %dh:%02dm:%02ds\n", renewal/3600, (renewal%3600)/60, renewal%60); ret = 1; } else { - Log0(LDAP_DEBUG_TRACE, LDAP_LEVEL_DEBUG, + Log(LDAP_DEBUG_TRACE, LDAP_LEVEL_DEBUG, "kinit_qtask: Only short time left for renewal. " "Trying to re-init.\n"); ret = 2; @@ -137,7 +137,7 @@ kinit_qtask( void *ctx, void *arg ) krb5_error_code rc; krb5_creds creds; int nextcheck, remaining, renew=0; - Log0(LDAP_DEBUG_TRACE, LDAP_LEVEL_DEBUG, "kinit_qtask: running TGT check\n"); + Log(LDAP_DEBUG_TRACE, LDAP_LEVEL_DEBUG, "kinit_qtask: running TGT check\n" ); memset(&creds, 0, sizeof(creds)); @@ -145,16 +145,16 @@ kinit_qtask( void *ctx, void *arg ) if (renew > 0) { if (renew==1) { - Log0(LDAP_DEBUG_TRACE, LDAP_LEVEL_DEBUG, + Log(LDAP_DEBUG_TRACE, LDAP_LEVEL_DEBUG, "kinit_qtask: Trying to renew TGT: "); rc = krb5_get_renewed_creds(kid->ctx, &creds, kid->princ, kid->ccache, NULL); if (rc!=0) { - Log0(LDAP_DEBUG_TRACE, LDAP_LEVEL_DEBUG, "Failed\n"); + Log(LDAP_DEBUG_TRACE, LDAP_LEVEL_DEBUG, "Failed\n" ); log_krb5_errmsg( kid->ctx, "kinit_qtask, Renewal failed: krb5_get_renewed_creds", rc ); renew++; } else { - Log0(LDAP_DEBUG_TRACE, LDAP_LEVEL_DEBUG, "Success\n"); + Log(LDAP_DEBUG_TRACE, LDAP_LEVEL_DEBUG, "Success\n" ); krb5_cc_initialize(kid->ctx, kid->ccache, creds.client); krb5_cc_store_cred(kid->ctx, kid->ccache, &creds); krb5_free_cred_contents(kid->ctx, &creds); @@ -162,15 +162,15 @@ kinit_qtask( void *ctx, void *arg ) } } if (renew > 1) { - Log0(LDAP_DEBUG_TRACE, LDAP_LEVEL_DEBUG, + Log(LDAP_DEBUG_TRACE, LDAP_LEVEL_DEBUG, "kinit_qtask: Trying to get new TGT: "); rc = krb5_get_init_creds_keytab( kid->ctx, &creds, kid->princ, kid->keytab, 0, NULL, kid->opts); if (rc) { - Log0(LDAP_DEBUG_TRACE, LDAP_LEVEL_DEBUG, "Failed\n"); + Log(LDAP_DEBUG_TRACE, LDAP_LEVEL_DEBUG, "Failed\n" ); log_krb5_errmsg(kid->ctx, "krb5_get_init_creds_keytab", rc); } else { - Log0(LDAP_DEBUG_TRACE, LDAP_LEVEL_DEBUG, "Success\n"); + Log(LDAP_DEBUG_TRACE, LDAP_LEVEL_DEBUG, "Success\n" ); renew=kinit_check_tgt(kid, &remaining); } krb5_free_cred_contents(kid->ctx, &creds); @@ -186,7 +186,7 @@ kinit_qtask( void *ctx, void *arg ) if ( ldap_pvt_runqueue_isrunning( &slapd_rq, rtask )) { ldap_pvt_runqueue_stoptask( &slapd_rq, rtask ); } - Log3(LDAP_DEBUG_TRACE, LDAP_LEVEL_DEBUG, + Log(LDAP_DEBUG_TRACE, LDAP_LEVEL_DEBUG, "kinit_qtask: Next TGT check in %dh:%02dm:%02ds\n", nextcheck/3600, (nextcheck%3600)/60, nextcheck%60); rtask->interval.tv_sec = nextcheck; @@ -199,7 +199,7 @@ kinit_qtask( void *ctx, void *arg ) int kinit_initialize(void) { - Log0( LDAP_DEBUG_TRACE, LDAP_LEVEL_DEBUG, "kinit_initialize\n" ); + Log( LDAP_DEBUG_TRACE, LDAP_LEVEL_DEBUG, "kinit_initialize\n" ); krb5_error_code rc; struct re_s *task = NULL; @@ -214,7 +214,7 @@ kinit_initialize(void) int len=STRLENOF("ldap/")+global_host_bv.bv_len+1; principal=ch_calloc(len, 1); snprintf(principal, len, "ldap/%s", global_host_bv.bv_val); - Log1(LDAP_DEBUG_TRACE, LDAP_LEVEL_DEBUG, "Principal <%s>\n", principal); + Log(LDAP_DEBUG_TRACE, LDAP_LEVEL_DEBUG, "Principal <%s>\n", principal ); } rc = krb5_parse_name(kid->ctx, principal, &kid->princ); diff --git a/contrib/slapd-modules/lastbind/lastbind.c b/contrib/slapd-modules/lastbind/lastbind.c index 43d619e90a..9f20adc7ad 100644 --- a/contrib/slapd-modules/lastbind/lastbind.c +++ b/contrib/slapd-modules/lastbind/lastbind.c @@ -290,7 +290,7 @@ int lastbind_initialize() code = register_at( lastBind_OpSchema[i].def, lastBind_OpSchema[i].ad, 0 ); if ( code ) { Debug( LDAP_DEBUG_ANY, - "lastbind_initialize: register_at failed\n", 0, 0, 0 ); + "lastbind_initialize: register_at failed\n" ); return code; } } diff --git a/contrib/slapd-modules/lastmod/lastmod.c b/contrib/slapd-modules/lastmod/lastmod.c index 1dd39b5008..7d3462d03a 100644 --- a/contrib/slapd-modules/lastmod/lastmod.c +++ b/contrib/slapd-modules/lastmod/lastmod.c @@ -755,7 +755,7 @@ lastmod_db_init( BackendDB *be, ConfigReply *cr ) code = register_at( mat[i].schema, ad, 0 ); if ( code ) { Debug( LDAP_DEBUG_ANY, - "lastmod_init: register_at failed\n", 0, 0, 0 ); + "lastmod_init: register_at failed\n" ); return -1; } (*ad)->ad_type->sat_flags |= mat[i].flags; @@ -769,7 +769,7 @@ lastmod_db_init( BackendDB *be, ConfigReply *cr ) code = register_oc( moc[i].schema, Oc, 0 ); if ( code ) { Debug( LDAP_DEBUG_ANY, - "lastmod_init: register_oc failed\n", 0, 0, 0 ); + "lastmod_init: register_oc failed\n" ); return -1; } (*Oc)->soc_flags |= moc[i].flags; diff --git a/contrib/slapd-modules/noopsrch/noopsrch.c b/contrib/slapd-modules/noopsrch/noopsrch.c index 7f431ad3b4..8df0a97807 100644 --- a/contrib/slapd-modules/noopsrch/noopsrch.c +++ b/contrib/slapd-modules/noopsrch/noopsrch.c @@ -90,7 +90,7 @@ noopsrch_response( Operation *op, SlapReply *rs ) if ( rs->sr_type == REP_SEARCH ) { nc->nc_nentries++; #ifdef NOOPSRCH_DEBUG - Debug( LDAP_DEBUG_TRACE, "noopsrch_response(REP_SEARCH): nentries=%d\n", nc->nc_nentries, 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "noopsrch_response(REP_SEARCH): nentries=%d\n", nc->nc_nentries ); #endif return 0; @@ -203,7 +203,7 @@ noopsrch_db_init( BackendDB *be, ConfigReply *cr) if ( rc != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_ANY, "noopsrch_initialize: Failed to register control '%s' (%d)\n", - LDAP_CONTROL_X_NOOPSRCH, rc, 0 ); + LDAP_CONTROL_X_NOOPSRCH, rc ); return rc; } } diff --git a/contrib/slapd-modules/nops/nops.c b/contrib/slapd-modules/nops/nops.c index fcb406900d..83004b17ea 100644 --- a/contrib/slapd-modules/nops/nops.c +++ b/contrib/slapd-modules/nops/nops.c @@ -131,7 +131,7 @@ nops_modify( Operation *op, SlapReply *rs ) /* This is a nop, remove it */ Debug(LDAP_DEBUG_TRACE, "removing nop on %s", - a->a_desc->ad_cname.bv_val, 0, 0 ); + a->a_desc->ad_cname.bv_val ); nops_rm_mod(&op->orm_modlist, mc); } diff --git a/contrib/slapd-modules/nssov/alias.c b/contrib/slapd-modules/nssov/alias.c index 09ae8f1701..15fabdb9f7 100644 --- a/contrib/slapd-modules/nssov/alias.c +++ b/contrib/slapd-modules/nssov/alias.c @@ -61,7 +61,7 @@ static int write_alias(nssov_alias_cbp *cbp,Entry *entry) if ( !a ) { Debug(LDAP_DEBUG_ANY,"alias entry %s does not contain %s value\n", - entry->e_name.bv_val,cbp->mi->mi_attrs[0].an_desc->ad_cname.bv_val,0 ); + entry->e_name.bv_val,cbp->mi->mi_attrs[0].an_desc->ad_cname.bv_val ); return 0; } names = a->a_vals; diff --git a/contrib/slapd-modules/nssov/ether.c b/contrib/slapd-modules/nssov/ether.c index f6d4bd9b29..5f30befdac 100644 --- a/contrib/slapd-modules/nssov/ether.c +++ b/contrib/slapd-modules/nssov/ether.c @@ -77,7 +77,7 @@ static int write_ether(nssov_ether_cbp *cbp,Entry *entry) if ( !a ) { Debug(LDAP_DEBUG_ANY,"ether entry %s does not contain %s value\n", - entry->e_name.bv_val,cbp->mi->mi_attrs[0].an_desc->ad_cname.bv_val,0 ); + entry->e_name.bv_val,cbp->mi->mi_attrs[0].an_desc->ad_cname.bv_val ); return 0; } names = a->a_vals; @@ -95,7 +95,7 @@ static int write_ether(nssov_ether_cbp *cbp,Entry *entry) if ( !a ) { Debug(LDAP_DEBUG_ANY,"ether entry %s does not contain %s value\n", - entry->e_name.bv_val,cbp->mi->mi_attrs[1].an_desc->ad_cname.bv_val,0 ); + entry->e_name.bv_val,cbp->mi->mi_attrs[1].an_desc->ad_cname.bv_val ); return 0; } ethers = a->a_vals; diff --git a/contrib/slapd-modules/nssov/group.c b/contrib/slapd-modules/nssov/group.c index 4853c7c98a..7432ce75db 100644 --- a/contrib/slapd-modules/nssov/group.c +++ b/contrib/slapd-modules/nssov/group.c @@ -152,7 +152,7 @@ static int write_group(nssov_group_cbp *cbp,Entry *entry) if ( !a ) { Debug(LDAP_DEBUG_ANY,"group entry %s does not contain %s value\n", - entry->e_name.bv_val, cbp->mi->mi_attrs[CN_KEY].an_desc->ad_cname.bv_val,0); + entry->e_name.bv_val, cbp->mi->mi_attrs[CN_KEY].an_desc->ad_cname.bv_val ); return 0; } names = a->a_vals; @@ -170,7 +170,7 @@ static int write_group(nssov_group_cbp *cbp,Entry *entry) if ( !a ) { Debug(LDAP_DEBUG_ANY,"group entry %s does not contain %s value\n", - entry->e_name.bv_val, cbp->mi->mi_attrs[GID_KEY].an_desc->ad_cname.bv_val,0); + entry->e_name.bv_val, cbp->mi->mi_attrs[GID_KEY].an_desc->ad_cname.bv_val ); return 0; } gids = a->a_vals; @@ -232,7 +232,7 @@ static int write_group(nssov_group_cbp *cbp,Entry *entry) if (!isvalidgroupname(&names[i])) { Debug(LDAP_DEBUG_ANY,"nssov: group entry %s contains invalid group name: \"%s\"\n", - entry->e_name.bv_val,names[i].bv_val,0); + entry->e_name.bv_val,names[i].bv_val ); } else { diff --git a/contrib/slapd-modules/nssov/host.c b/contrib/slapd-modules/nssov/host.c index 648cc5e74b..22e127d876 100644 --- a/contrib/slapd-modules/nssov/host.c +++ b/contrib/slapd-modules/nssov/host.c @@ -62,7 +62,7 @@ static int write_host(nssov_host_cbp *cbp,Entry *entry) if ( !a || !a->a_vals ) { Debug(LDAP_DEBUG_ANY,"host entry %s does not contain %s value\n", - entry->e_name.bv_val, cbp->mi->mi_attrs[0].an_desc->ad_cname.bv_val, 0 ); + entry->e_name.bv_val, cbp->mi->mi_attrs[0].an_desc->ad_cname.bv_val ); return 0; } names = a->a_vals; @@ -85,7 +85,7 @@ static int write_host(nssov_host_cbp *cbp,Entry *entry) if ( !a || !a->a_vals ) { Debug(LDAP_DEBUG_ANY,"host entry %s does not contain %s value\n", - entry->e_name.bv_val, cbp->mi->mi_attrs[1].an_desc->ad_cname.bv_val, 0 ); + entry->e_name.bv_val, cbp->mi->mi_attrs[1].an_desc->ad_cname.bv_val ); return 0; } addrs = a->a_vals; diff --git a/contrib/slapd-modules/nssov/netgroup.c b/contrib/slapd-modules/nssov/netgroup.c index 02748cf8f0..1ccbdd4cc6 100644 --- a/contrib/slapd-modules/nssov/netgroup.c +++ b/contrib/slapd-modules/nssov/netgroup.c @@ -93,7 +93,7 @@ static int write_netgroup_triple(TFILE *fp,const char *triple) /* we should have a bracket now */ if (triple[i]!='(') { - Debug(LDAP_DEBUG_ANY,"write_netgroup_triple(): entry does not begin with '(' (entry skipped)\n",0,0,0); + Debug(LDAP_DEBUG_ANY,"write_netgroup_triple(): entry does not begin with '(' (entry skipped)\n" ); return 0; } i++; @@ -103,7 +103,7 @@ static int write_netgroup_triple(TFILE *fp,const char *triple) /* nothing else to do */ ; if (triple[i]!=',') { - Debug(LDAP_DEBUG_ANY,"write_netgroup_triple(): missing ',' (entry skipped)\n",0,0,0); + Debug(LDAP_DEBUG_ANY,"write_netgroup_triple(): missing ',' (entry skipped)\n" ); return 0; } hoste=i; @@ -114,7 +114,7 @@ static int write_netgroup_triple(TFILE *fp,const char *triple) /* nothing else to do */ ; if (triple[i]!=',') { - Debug(LDAP_DEBUG_ANY,"write_netgroup_triple(): missing ',' (entry skipped)\n",0,0,0); + Debug(LDAP_DEBUG_ANY,"write_netgroup_triple(): missing ',' (entry skipped)\n" ); return 0; } usere=i; @@ -125,7 +125,7 @@ static int write_netgroup_triple(TFILE *fp,const char *triple) /* nothing else to do */ ; if (triple[i]!=')') { - Debug(LDAP_DEBUG_ANY,"write_netgroup_triple(): missing ')' (entry skipped)\n",0,0,0); + Debug(LDAP_DEBUG_ANY,"write_netgroup_triple(): missing ')' (entry skipped)\n" ); return 0; } domaine=i; @@ -136,7 +136,7 @@ static int write_netgroup_triple(TFILE *fp,const char *triple) /* if anything is left in the string we have a problem */ if (triple[i]!='\0') { - Debug(LDAP_DEBUG_ANY,"write_netgroup_triple(): string contains trailing data (entry skipped)\n",0,0,0); + Debug(LDAP_DEBUG_ANY,"write_netgroup_triple(): string contains trailing data (entry skipped)\n" ); return 0; } /* write strings */ diff --git a/contrib/slapd-modules/nssov/network.c b/contrib/slapd-modules/nssov/network.c index 611ff5102a..4192b6fac7 100644 --- a/contrib/slapd-modules/nssov/network.c +++ b/contrib/slapd-modules/nssov/network.c @@ -62,7 +62,7 @@ static int write_network(nssov_network_cbp *cbp,Entry *entry) if ( !a || !a->a_vals ) { Debug(LDAP_DEBUG_ANY,"network entry %s does not contain %s value\n", - entry->e_name.bv_val,cbp->mi->mi_attrs[0].an_desc->ad_cname.bv_val,0); + entry->e_name.bv_val,cbp->mi->mi_attrs[0].an_desc->ad_cname.bv_val ); return 0; } names = a->a_vals; @@ -85,7 +85,7 @@ static int write_network(nssov_network_cbp *cbp,Entry *entry) if ( !a || !a->a_vals ) { Debug(LDAP_DEBUG_ANY,"network entry %s does not contain %s value\n", - entry->e_name.bv_val, cbp->mi->mi_attrs[1].an_desc->ad_cname.bv_val, 0 ); + entry->e_name.bv_val, cbp->mi->mi_attrs[1].an_desc->ad_cname.bv_val ); return 0; } addrs = a->a_vals; diff --git a/contrib/slapd-modules/nssov/nssov.c b/contrib/slapd-modules/nssov/nssov.c index b5221c1af1..9f95611ba0 100644 --- a/contrib/slapd-modules/nssov/nssov.c +++ b/contrib/slapd-modules/nssov/nssov.c @@ -158,7 +158,7 @@ int write_address(TFILE *fp,struct berval *addr) /* failure, log but write simple invalid address (otherwise the address list is messed up) */ /* TODO: have error message in correct format */ - Debug(LDAP_DEBUG_ANY,"nssov: unparseable address: %s\n",addr->bv_val,0,0); + Debug(LDAP_DEBUG_ANY,"nssov: unparseable address: %s\n",addr->bv_val ); /* write an illegal address type */ WRITE_INT32(fp,-1); /* write an empty address */ @@ -176,14 +176,14 @@ int read_address(TFILE *fp,char *addr,int *addrlen,int *af) READ_INT32(fp,*af); if ((*af!=AF_INET)&&(*af!=AF_INET6)) { - Debug(LDAP_DEBUG_ANY,"nssov: incorrect address family specified: %d\n",*af,0,0); + Debug(LDAP_DEBUG_ANY,"nssov: incorrect address family specified: %d\n",*af ); return -1; } /* read address length */ READ_INT32(fp,len); if ((len>*addrlen)||(len<=0)) { - Debug(LDAP_DEBUG_ANY,"nssov: address length incorrect: %d\n",len,0,0); + Debug(LDAP_DEBUG_ANY,"nssov: address length incorrect: %d\n",len ); return -1; } *addrlen=len; @@ -243,7 +243,7 @@ static int read_header(TFILE *fp,int32_t *action) READ_INT32(fp,tmpint32); if (tmpint32 != (int32_t)NSLCD_VERSION) { - Debug( LDAP_DEBUG_TRACE,"nssov: wrong nslcd version id (%d)\n",(int)tmpint32,0,0); + Debug( LDAP_DEBUG_TRACE,"nssov: wrong nslcd version id (%d)\n",(int)tmpint32 ); return -1; } /* read the request type */ @@ -258,7 +258,7 @@ int nssov_config(nssov_info *ni,TFILE *fp,Operation *op) READ_INT32(fp,opt); - Debug(LDAP_DEBUG_TRACE, "nssov_config (%d)\n",opt,0,0); + Debug(LDAP_DEBUG_TRACE, "nssov_config (%d)\n",opt ); WRITE_INT32(fp,NSLCD_VERSION); WRITE_INT32(fp,NSLCD_ACTION_CONFIG_GET); @@ -271,7 +271,7 @@ int nssov_config(nssov_info *ni,TFILE *fp,Operation *op) if (!BER_BVISEMPTY(&ni->ni_pam_password_prohibit_message)) { Debug(LDAP_DEBUG_TRACE,"nssov_config(): %s (%s)\n", "password_prohibit_message", - ni->ni_pam_password_prohibit_message.bv_val,0); + ni->ni_pam_password_prohibit_message.bv_val ); WRITE_STRING(fp,ni->ni_pam_password_prohibit_message.bv_val); } default: @@ -299,10 +299,10 @@ static void handleconnection(nssov_info *ni,int sock,Operation *op) /* log connection */ if (LUTIL_GETPEEREID(sock,&uid,&gid,&peerbv)) - Debug( LDAP_DEBUG_TRACE,"nssov: connection from unknown client: %s\n",strerror(errno),0,0); + Debug( LDAP_DEBUG_TRACE,"nssov: connection from unknown client: %s\n",strerror(errno) ); else Debug( LDAP_DEBUG_TRACE,"nssov: connection from uid=%d gid=%d\n", - (int)uid,(int)gid,0); + (int)uid,(int)gid ); /* Should do authid mapping too */ op->o_dn.bv_len = sprintf(authid,"gidNumber=%d+uidNumber=%d,cn=peercred,cn=external,cn=auth", @@ -322,7 +322,7 @@ static void handleconnection(nssov_info *ni,int sock,Operation *op) READBUFFER_MINSIZE,READBUFFER_MAXSIZE, WRITEBUFFER_MINSIZE,WRITEBUFFER_MAXSIZE))==NULL) { - Debug( LDAP_DEBUG_ANY,"nssov: cannot create stream for writing: %s",strerror(errno),0,0); + Debug( LDAP_DEBUG_ANY,"nssov: cannot create stream for writing: %s",strerror(errno) ); (void)close(sock); return; } @@ -372,7 +372,7 @@ static void handleconnection(nssov_info *ni,int sock,Operation *op) case NSLCD_ACTION_PAM_PWMOD: (void)pam_pwmod(ni,fp,op,uid); break; case NSLCD_ACTION_CONFIG_GET: (void)nssov_config(ni,fp,op); break; default: - Debug( LDAP_DEBUG_ANY,"nssov: invalid request id: %d",(int)action,0,0); + Debug( LDAP_DEBUG_ANY,"nssov: invalid request id: %d",(int)action ); break; } /* we're done with the request */ @@ -405,25 +405,25 @@ static void *acceptconn(void *ctx, void *arg) { if ((errno==EINTR)||(errno==EAGAIN)||(errno==EWOULDBLOCK)) { - Debug( LDAP_DEBUG_TRACE,"nssov: accept() failed (ignored): %s",strerror(errno),0,0); + Debug( LDAP_DEBUG_TRACE,"nssov: accept() failed (ignored): %s",strerror(errno) ); return NULL; } - Debug( LDAP_DEBUG_ANY,"nssov: accept() failed: %s",strerror(errno),0,0); + Debug( LDAP_DEBUG_ANY,"nssov: accept() failed: %s",strerror(errno) ); return NULL; } /* make sure O_NONBLOCK is not inherited */ if ((j=fcntl(csock,F_GETFL,0))<0) { - Debug( LDAP_DEBUG_ANY,"nssov: fcntl(F_GETFL) failed: %s",strerror(errno),0,0); + Debug( LDAP_DEBUG_ANY,"nssov: fcntl(F_GETFL) failed: %s",strerror(errno) ); if (close(csock)) - Debug( LDAP_DEBUG_ANY,"nssov: problem closing socket: %s",strerror(errno),0,0); + Debug( LDAP_DEBUG_ANY,"nssov: problem closing socket: %s",strerror(errno) ); return NULL; } if (fcntl(csock,F_SETFL,j&~O_NONBLOCK)<0) { - Debug( LDAP_DEBUG_ANY,"nssov: fcntl(F_SETFL,~O_NONBLOCK) failed: %s",strerror(errno),0,0); + Debug( LDAP_DEBUG_ANY,"nssov: fcntl(F_SETFL,~O_NONBLOCK) failed: %s",strerror(errno) ); if (close(csock)) - Debug( LDAP_DEBUG_ANY,"nssov: problem closing socket: %s",strerror(errno),0,0); + Debug( LDAP_DEBUG_ANY,"nssov: problem closing socket: %s",strerror(errno) ); return NULL; } } @@ -732,7 +732,7 @@ nss_cf_gen(ConfigArgs *c) if (i != LDAP_SUCCESS) { snprintf(c->cr_msg, sizeof(c->cr_msg), "nssov: host attr unknown: %s", text); - Debug(LDAP_DEBUG_ANY,"%s\n",c->cr_msg,0,0); + Debug(LDAP_DEBUG_ANY,"%s\n",c->cr_msg ); rc = 1; break; } @@ -743,7 +743,7 @@ nss_cf_gen(ConfigArgs *c) if (i != LDAP_SUCCESS) { snprintf(c->cr_msg, sizeof(c->cr_msg), "nssov: authorizedService attr unknown: %s", text); - Debug(LDAP_DEBUG_ANY,"%s\n",c->cr_msg,0,0); + Debug(LDAP_DEBUG_ANY,"%s\n",c->cr_msg ); rc = 1; break; } @@ -837,7 +837,7 @@ nssov_db_open( if ( slap_bv2ad( &mi->mi_attrs[j].an_name, &mi->mi_attrs[j].an_desc, &text )) { Debug(LDAP_DEBUG_ANY,"nssov: invalid attr \"%s\": %s\n", - mi->mi_attrs[j].an_name.bv_val, text, 0 ); + mi->mi_attrs[j].an_name.bv_val, text ); return -1; } } @@ -852,7 +852,7 @@ nssov_db_open( i = slap_str2ad("host", &nssov_pam_host_ad, &text); if (i != LDAP_SUCCESS) { Debug(LDAP_DEBUG_ANY,"nssov: host attr unknown: %s\n", - text, 0, 0 ); + text ); return -1; } } @@ -863,7 +863,7 @@ nssov_db_open( i = slap_str2ad("authorizedService", &nssov_pam_svc_ad, &text); if (i != LDAP_SUCCESS) { Debug(LDAP_DEBUG_ANY,"nssov: authorizedService attr unknown: %s\n", - text, 0, 0 ); + text ); return -1; } } @@ -871,22 +871,22 @@ nssov_db_open( /* make sure /var/run/nslcd exists */ if (mkdir(NSLCD_PATH, (mode_t) 0555)) { Debug(LDAP_DEBUG_TRACE,"nssov: mkdir(%s) failed (ignored): %s\n", - NSLCD_PATH,strerror(errno),0); + NSLCD_PATH,strerror(errno) ); } else { - Debug(LDAP_DEBUG_TRACE,"nssov: created %s\n",NSLCD_PATH,0,0); + Debug(LDAP_DEBUG_TRACE,"nssov: created %s\n",NSLCD_PATH ); } /* create a socket */ if ( (sock=socket(PF_UNIX,SOCK_STREAM,0))<0 ) { - Debug(LDAP_DEBUG_ANY,"nssov: cannot create socket: %s\n",strerror(errno),0,0); + Debug(LDAP_DEBUG_ANY,"nssov: cannot create socket: %s\n",strerror(errno) ); return -1; } /* remove existing named socket */ if (unlink(NSLCD_SOCKET)<0) { Debug( LDAP_DEBUG_TRACE,"nssov: unlink() of "NSLCD_SOCKET" failed (ignored): %s\n", - strerror(errno),0,0); + strerror(errno) ); } /* create socket address structure */ memset(&addr,0,sizeof(struct sockaddr_un)); @@ -897,17 +897,17 @@ nssov_db_open( if (bind(sock,(struct sockaddr *)&addr,sizeof(struct sockaddr_un))) { Debug( LDAP_DEBUG_ANY,"nssov: bind() to "NSLCD_SOCKET" failed: %s", - strerror(errno),0,0); + strerror(errno) ); if (close(sock)) - Debug( LDAP_DEBUG_ANY,"nssov: problem closing socket: %s",strerror(errno),0,0); + Debug( LDAP_DEBUG_ANY,"nssov: problem closing socket: %s",strerror(errno) ); return -1; } /* close the file descriptor on exit */ if (fcntl(sock,F_SETFD,FD_CLOEXEC)<0) { - Debug( LDAP_DEBUG_ANY,"nssov: fcntl(F_SETFL,O_NONBLOCK) failed: %s",strerror(errno),0,0); + Debug( LDAP_DEBUG_ANY,"nssov: fcntl(F_SETFL,O_NONBLOCK) failed: %s",strerror(errno) ); if (close(sock)) - Debug( LDAP_DEBUG_ANY,"nssov: problem closing socket: %s",strerror(errno),0,0); + Debug( LDAP_DEBUG_ANY,"nssov: problem closing socket: %s",strerror(errno) ); return -1; } /* set permissions of socket so anybody can do requests */ @@ -917,17 +917,17 @@ nssov_db_open( http://lkml.org/lkml/2005/5/16/11 */ if (chmod(NSLCD_SOCKET,(mode_t)0666)) { - Debug( LDAP_DEBUG_ANY,"nssov: chmod(0666) failed: %s",strerror(errno),0,0); + Debug( LDAP_DEBUG_ANY,"nssov: chmod(0666) failed: %s",strerror(errno) ); if (close(sock)) - Debug( LDAP_DEBUG_ANY,"nssov: problem closing socket: %s",strerror(errno),0,0); + Debug( LDAP_DEBUG_ANY,"nssov: problem closing socket: %s",strerror(errno) ); return -1; } /* start listening for connections */ if (listen(sock,SOMAXCONN)<0) { - Debug( LDAP_DEBUG_ANY,"nssov: listen() failed: %s",strerror(errno),0,0); + Debug( LDAP_DEBUG_ANY,"nssov: listen() failed: %s",strerror(errno) ); if (close(sock)) - Debug( LDAP_DEBUG_ANY,"nssov: problem closing socket: %s",strerror(errno),0,0); + Debug( LDAP_DEBUG_ANY,"nssov: problem closing socket: %s",strerror(errno) ); return -1; } ni->ni_socket = sock; @@ -950,14 +950,14 @@ nssov_db_close( if (ni->ni_socket >= 0) { if (close(ni->ni_socket)) - Debug( LDAP_DEBUG_ANY,"problem closing server socket (ignored): %s",strerror(errno),0,0); + Debug( LDAP_DEBUG_ANY,"problem closing server socket (ignored): %s",strerror(errno) ); ni->ni_socket = -1; } /* remove existing named socket */ if (unlink(NSLCD_SOCKET)<0) { Debug( LDAP_DEBUG_TRACE,"unlink() of "NSLCD_SOCKET" failed (ignored): %s", - strerror(errno),0,0); + strerror(errno) ); } } return 0; diff --git a/contrib/slapd-modules/nssov/pam.c b/contrib/slapd-modules/nssov/pam.c index 55641f26eb..1631099556 100644 --- a/contrib/slapd-modules/nssov/pam.c +++ b/contrib/slapd-modules/nssov/pam.c @@ -117,7 +117,7 @@ static int pam_uid2dn(nssov_info *ni, Operation *op, if (!isvalidusername(&pi->uid)) { Debug(LDAP_DEBUG_ANY,"nssov_pam_uid2dn(%s): invalid user name\n", - pi->uid.bv_val ? pi->uid.bv_val : "NULL",0,0); + pi->uid.bv_val ? pi->uid.bv_val : "NULL" ); return NSLCD_PAM_USER_UNKNOWN; } @@ -210,7 +210,7 @@ int pam_do_bind(nssov_info *ni,TFILE *fp,Operation *op, } finish: Debug(LDAP_DEBUG_ANY,"pam_do_bind (%s): rc (%d)\n", - pi->dn.bv_val ? pi->dn.bv_val : "NULL", rc, 0); + pi->dn.bv_val ? pi->dn.bv_val : "NULL", rc ); return rc; } @@ -247,7 +247,7 @@ int pam_authc(nssov_info *ni,TFILE *fp,Operation *op,uid_t calleruid) pi.pwd.bv_len = tmpint32; Debug(LDAP_DEBUG_TRACE,"nssov_pam_authc(%s)\n", - pi.uid.bv_val ? pi.uid.bv_val : "NULL",0,0); + pi.uid.bv_val ? pi.uid.bv_val : "NULL" ); BER_BVZERO(&pi.msg); pi.ispwdmgr = 0; @@ -258,7 +258,7 @@ int pam_authc(nssov_info *ni,TFILE *fp,Operation *op,uid_t calleruid) !BER_BVISEMPTY(&ni->ni_pam_password_prohibit_message)) { Debug(LDAP_DEBUG_TRACE,"nssov_pam_authc(): %s (%s)\n", "password_prohibit_message for passwd", - ni->ni_pam_password_prohibit_message.bv_val,0); + ni->ni_pam_password_prohibit_message.bv_val ); ber_str2bv(ni->ni_pam_password_prohibit_message.bv_val, 0, 0, &pi.msg); pi.authz = NSLCD_PAM_PERM_DENIED; rc = NSLCD_PAM_PERM_DENIED; @@ -270,14 +270,14 @@ int pam_authc(nssov_info *ni,TFILE *fp,Operation *op,uid_t calleruid) if (BER_BVISEMPTY(&ni->ni_pam_pwdmgr_dn)) { /* pwdmgr dn not configured */ Debug(LDAP_DEBUG_TRACE,"nssov_pam_authc(prelim check): %s\n", - "pwdmgr dn not configured", 0, 0); + "pwdmgr dn not configured" ); ber_str2bv("pwdmgr dn not configured", 0, 0, &pi.msg); pi.authz = NSLCD_PAM_PERM_DENIED; rc = NSLCD_PAM_PERM_DENIED; goto finish; } else if (calleruid != 0) { Debug(LDAP_DEBUG_TRACE,"nssov_pam_authc(prelim check): %s\n", - "caller is not root", 0, 0); + "caller is not root" ); ber_str2bv("only root may do that", 0, 0, &pi.msg); pi.authz = NSLCD_PAM_PERM_DENIED; rc = NSLCD_PAM_PERM_DENIED; @@ -291,7 +291,7 @@ int pam_authc(nssov_info *ni,TFILE *fp,Operation *op,uid_t calleruid) if (BER_BVISEMPTY(&pi.pwd)) { if (BER_BVISEMPTY(&ni->ni_pam_pwdmgr_pwd)) { Debug(LDAP_DEBUG_TRACE,"nssov_pam_authc(prelim check): %s\n", - "no pwdmgr pwd", 0, 0); + "no pwdmgr pwd" ); ber_str2bv("pwdmgr pwd not configured", 0, 0, &pi.msg); pi.authz = NSLCD_PAM_PERM_DENIED; rc = NSLCD_PAM_PERM_DENIED; @@ -311,7 +311,7 @@ int pam_authc(nssov_info *ni,TFILE *fp,Operation *op,uid_t calleruid) finish: Debug(LDAP_DEBUG_TRACE,"nssov_pam_authc(%s): rc (%d)\n", - pi.dn.bv_val ? pi.dn.bv_val : "NULL",rc,0); + pi.dn.bv_val ? pi.dn.bv_val : "NULL",rc ); WRITE_INT32(fp,NSLCD_VERSION); WRITE_INT32(fp,NSLCD_ACTION_PAM_AUTHC); WRITE_INT32(fp,NSLCD_RESULT_BEGIN); @@ -374,7 +374,7 @@ int pam_authz(nssov_info *ni,TFILE *fp,Operation *op) if (rc) goto finish; Debug(LDAP_DEBUG_TRACE,"nssov_pam_authz(%s)\n", - pi.dn.bv_val ? pi.dn.bv_val : "NULL",0,0); + pi.dn.bv_val ? pi.dn.bv_val : "NULL" ); /* See if they have access to the host and service */ if ((ni->ni_pam_opts & NI_PAM_HOSTSVC) && nssov_pam_svc_ad) { @@ -548,16 +548,16 @@ finish: } switch (rc) { case NSLCD_PAM_SUCCESS: - Debug(LDAP_DEBUG_TRACE,"nssov_pam_authz(): success\n", 0,0,0); + Debug(LDAP_DEBUG_TRACE,"nssov_pam_authz(): success\n" ); break; case NSLCD_PAM_PERM_DENIED: Debug(LDAP_DEBUG_TRACE,"nssov_pam_authz(): %s\n", - authzmsg.bv_val ? authzmsg.bv_val : "NULL",0,0); + authzmsg.bv_val ? authzmsg.bv_val : "NULL" ); break; default: Debug(LDAP_DEBUG_TRACE, "nssov_pam_authz(): permission denied, rc (%d)\n", - rc, 0, 0); + rc ); } return 0; } @@ -612,12 +612,12 @@ static int pam_sess(nssov_info *ni,TFILE *fp,Operation *op,int action) if (rc) goto done; Debug(LDAP_DEBUG_TRACE,"nssov_pam_sess_%c(%s)\n", - action==NSLCD_ACTION_PAM_SESS_O ? 'o' : 'c', pi.dn.bv_val,0); + action==NSLCD_ACTION_PAM_SESS_O ? 'o' : 'c', pi.dn.bv_val ); if (!ni->ni_pam_sessions) { Debug(LDAP_DEBUG_TRACE,"nssov_pam_sess_%c(): %s\n", action==NSLCD_ACTION_PAM_SESS_O ? 'o' : 'c', - "pam session(s) not configured, ignored",0); + "pam session(s) not configured, ignored" ); rc = -1; goto done; } @@ -636,7 +636,7 @@ static int pam_sess(nssov_info *ni,TFILE *fp,Operation *op,int action) Debug(LDAP_DEBUG_TRACE, "nssov_pam_sess_%c(): service(%s) not configured, ignored\n", action==NSLCD_ACTION_PAM_SESS_O ? 'o' : 'c', - pi.svc.bv_val,0); + pi.svc.bv_val ); rc = -1; goto done; } @@ -650,7 +650,7 @@ static int pam_sess(nssov_info *ni,TFILE *fp,Operation *op,int action) pi.ruser.bv_val, pi.rhost.bv_val); Debug(LDAP_DEBUG_TRACE, "nssov_pam_sess_%c(): loginStatus (%s) \n", - action==NSLCD_ACTION_PAM_SESS_O ? 'o' : 'c', bv[0].bv_val,0); + action==NSLCD_ACTION_PAM_SESS_O ? 'o' : 'c', bv[0].bv_val ); mod.sml_numvals = 1; mod.sml_values = bv; @@ -675,8 +675,7 @@ static int pam_sess(nssov_info *ni,TFILE *fp,Operation *op,int action) if (op->o_bd->be_modify( op, &rs ) != LDAP_SUCCESS) { Debug(LDAP_DEBUG_TRACE, "nssov_pam_sess_%c(): modify op failed\n", - action==NSLCD_ACTION_PAM_SESS_O ? 'o' : 'c', - 0,0); + action==NSLCD_ACTION_PAM_SESS_O ? 'o' : 'c' ); rc = -1; } @@ -690,8 +689,7 @@ done:; if (rc == 0) { Debug(LDAP_DEBUG_TRACE, "nssov_pam_sess_%c(): success\n", - action==NSLCD_ACTION_PAM_SESS_O ? 'o' : 'c', - 0,0); + action==NSLCD_ACTION_PAM_SESS_O ? 'o' : 'c' ); } WRITE_INT32(fp,NSLCD_VERSION); WRITE_INT32(fp,action); @@ -765,7 +763,7 @@ int pam_pwmod(nssov_info *ni,TFILE *fp,Operation *op,uid_t calleruid) if (!BER_BVISEMPTY(&ni->ni_pam_password_prohibit_message)) { Debug(LDAP_DEBUG_TRACE,"nssov_pam_pwmod(): %s (%s)\n", "password_prohibit_message", - ni->ni_pam_password_prohibit_message.bv_val,0); + ni->ni_pam_password_prohibit_message.bv_val ); ber_str2bv(ni->ni_pam_password_prohibit_message.bv_val, 0, 0, &pi.msg); rc = NSLCD_PAM_PERM_DENIED; goto done; @@ -774,14 +772,14 @@ int pam_pwmod(nssov_info *ni,TFILE *fp,Operation *op,uid_t calleruid) if (asroot) { if (BER_BVISEMPTY(&ni->ni_pam_pwdmgr_dn)) { Debug(LDAP_DEBUG_TRACE,"nssov_pam_pwmod(), %s\n", - "pwdmgr not configured", 0, 0); + "pwdmgr not configured" ); ber_str2bv("pwdmgr not configured", 0, 0, &pi.msg); rc = NSLCD_PAM_PERM_DENIED; goto done; } if (calleruid != 0) { Debug(LDAP_DEBUG_TRACE,"nssov_pam_pwmod(): %s\n", - "caller is not root", 0, 0); + "caller is not root" ); ber_str2bv("only root may do that", 0, 0, &pi.msg); rc = NSLCD_PAM_PERM_DENIED; goto done; @@ -792,7 +790,7 @@ int pam_pwmod(nssov_info *ni,TFILE *fp,Operation *op,uid_t calleruid) if (!pi.ispwdmgr && BER_BVISEMPTY(&pi.pwd)) { Debug(LDAP_DEBUG_TRACE,"nssov_pam_pwmod(), %s\n", - "not pwdmgr and old pwd empty", 0, 0); + "not pwdmgr and old pwd empty" ); ber_str2bv("must provide old password", 0, 0, &pi.msg); rc = NSLCD_PAM_PERM_DENIED; goto done; @@ -844,7 +842,7 @@ int pam_pwmod(nssov_info *ni,TFILE *fp,Operation *op,uid_t calleruid) rc = NSLCD_PAM_PERM_DENIED; done:; - Debug(LDAP_DEBUG_TRACE,"nssov_pam_pwmod(), rc (%d)\n", rc, 0, 0); + Debug(LDAP_DEBUG_TRACE,"nssov_pam_pwmod(), rc (%d)\n", rc ); WRITE_INT32(fp,NSLCD_VERSION); WRITE_INT32(fp,NSLCD_ACTION_PAM_PWMOD); WRITE_INT32(fp,NSLCD_RESULT_BEGIN); diff --git a/contrib/slapd-modules/nssov/passwd.c b/contrib/slapd-modules/nssov/passwd.c index fc5c89881d..c8bc152f6e 100644 --- a/contrib/slapd-modules/nssov/passwd.c +++ b/contrib/slapd-modules/nssov/passwd.c @@ -225,7 +225,7 @@ static int write_passwd(nssov_passwd_cbp *cbp,Entry *entry) if (!a) { Debug(LDAP_DEBUG_ANY,"passwd entry %s does not contain %s value\n", - entry->e_name.bv_val, cbp->mi->mi_attrs[UID_KEY].an_desc->ad_cname.bv_val,0); + entry->e_name.bv_val, cbp->mi->mi_attrs[UID_KEY].an_desc->ad_cname.bv_val ); return 0; } names = a->a_vals; @@ -266,7 +266,7 @@ static int write_passwd(nssov_passwd_cbp *cbp,Entry *entry) if ( !a ) { Debug(LDAP_DEBUG_ANY,"passwd entry %s does not contain %s value\n", - entry->e_name.bv_val, cbp->mi->mi_attrs[UIDN_KEY].an_desc->ad_cname.bv_val,0); + entry->e_name.bv_val, cbp->mi->mi_attrs[UIDN_KEY].an_desc->ad_cname.bv_val ); return 0; } uids = a->a_vals; @@ -282,19 +282,19 @@ static int write_passwd(nssov_passwd_cbp *cbp,Entry *entry) if (!a) { Debug(LDAP_DEBUG_ANY,"passwd entry %s does not contain %s value\n", - entry->e_name.bv_val, cbp->mi->mi_attrs[GIDN_KEY].an_desc->ad_cname.bv_val,0); + entry->e_name.bv_val, cbp->mi->mi_attrs[GIDN_KEY].an_desc->ad_cname.bv_val ); return 0; } else if (a->a_numvals != 1) { Debug(LDAP_DEBUG_ANY,"passwd entry %s contains multiple %s values\n", - entry->e_name.bv_val, cbp->mi->mi_attrs[GIDN_KEY].an_desc->ad_cname.bv_val,0); + entry->e_name.bv_val, cbp->mi->mi_attrs[GIDN_KEY].an_desc->ad_cname.bv_val ); } gid=(gid_t)strtol(a->a_vals[0].bv_val,&tmp,0); if ((a->a_vals[0].bv_val[0]=='\0')||(*tmp!='\0')) { Debug(LDAP_DEBUG_ANY,"passwd entry %s contains non-numeric %s value\n", - entry->e_name.bv_val, cbp->mi->mi_attrs[GIDN_KEY].an_desc->ad_cname.bv_val,0); + entry->e_name.bv_val, cbp->mi->mi_attrs[GIDN_KEY].an_desc->ad_cname.bv_val ); return 0; } /* get the gecos for this entry (fall back to cn) */ @@ -322,7 +322,7 @@ static int write_passwd(nssov_passwd_cbp *cbp,Entry *entry) if (!a) { Debug(LDAP_DEBUG_ANY,"passwd entry %s does not contain %s value\n", - entry->e_name.bv_val, cbp->mi->mi_attrs[DIR_KEY].an_desc->ad_cname.bv_val,0); + entry->e_name.bv_val, cbp->mi->mi_attrs[DIR_KEY].an_desc->ad_cname.bv_val ); homedir=default_passwd_homeDirectory; } else @@ -330,7 +330,7 @@ static int write_passwd(nssov_passwd_cbp *cbp,Entry *entry) if (a->a_numvals > 1) { Debug(LDAP_DEBUG_ANY,"passwd entry %s contains multiple %s values\n", - entry->e_name.bv_val, cbp->mi->mi_attrs[DIR_KEY].an_desc->ad_cname.bv_val,0); + entry->e_name.bv_val, cbp->mi->mi_attrs[DIR_KEY].an_desc->ad_cname.bv_val ); } homedir=a->a_vals[0]; if (homedir.bv_val[0]=='\0') @@ -347,7 +347,7 @@ static int write_passwd(nssov_passwd_cbp *cbp,Entry *entry) if (a->a_numvals > 1) { Debug(LDAP_DEBUG_ANY,"passwd entry %s contains multiple %s values\n", - entry->e_name.bv_val, cbp->mi->mi_attrs[SHL_KEY].an_desc->ad_cname.bv_val,0); + entry->e_name.bv_val, cbp->mi->mi_attrs[SHL_KEY].an_desc->ad_cname.bv_val ); } shell=a->a_vals[0]; if (shell.bv_val[0]=='\0') @@ -359,7 +359,7 @@ static int write_passwd(nssov_passwd_cbp *cbp,Entry *entry) if (!isvalidusername(&names[i])) { Debug(LDAP_DEBUG_ANY,"nssov: passwd entry %s contains invalid user name: \"%s\"\n", - entry->e_name.bv_val,names[i].bv_val,0); + entry->e_name.bv_val,names[i].bv_val ); } else { diff --git a/contrib/slapd-modules/nssov/protocol.c b/contrib/slapd-modules/nssov/protocol.c index 54a3963964..906ff120e4 100644 --- a/contrib/slapd-modules/nssov/protocol.c +++ b/contrib/slapd-modules/nssov/protocol.c @@ -63,7 +63,7 @@ static int write_protocol(nssov_protocol_cbp *cbp,Entry *entry) if ( !a || !a->a_vals ) { Debug(LDAP_DEBUG_ANY,"protocol entry %s does not contain %s value\n", - entry->e_name.bv_val, cbp->mi->mi_attrs[0].an_desc->ad_cname.bv_val, 0 ); + entry->e_name.bv_val, cbp->mi->mi_attrs[0].an_desc->ad_cname.bv_val ); return 0; } names = a->a_vals; @@ -86,17 +86,17 @@ static int write_protocol(nssov_protocol_cbp *cbp,Entry *entry) if ( !a || !a->a_vals ) { Debug(LDAP_DEBUG_ANY,"protocol entry %s does not contain %s value\n", - entry->e_name.bv_val, cbp->mi->mi_attrs[1].an_desc->ad_cname.bv_val, 0 ); + entry->e_name.bv_val, cbp->mi->mi_attrs[1].an_desc->ad_cname.bv_val ); return 0; } else if ( a->a_numvals > 1 ) { Debug(LDAP_DEBUG_ANY,"protocol entry %s contains multiple %s values\n", - entry->e_name.bv_val, cbp->mi->mi_attrs[1].an_desc->ad_cname.bv_val, 0 ); + entry->e_name.bv_val, cbp->mi->mi_attrs[1].an_desc->ad_cname.bv_val ); } proto=(int)strtol(a->a_vals[0].bv_val,&tmp,0); if (*tmp) { Debug(LDAP_DEBUG_ANY,"protocol entry %s contains non-numeric %s value\n", - entry->e_name.bv_val, cbp->mi->mi_attrs[1].an_desc->ad_cname.bv_val, 0 ); + entry->e_name.bv_val, cbp->mi->mi_attrs[1].an_desc->ad_cname.bv_val ); return 0; } /* write the entry */ diff --git a/contrib/slapd-modules/nssov/rpc.c b/contrib/slapd-modules/nssov/rpc.c index 0e449e37e3..d91aebdaab 100644 --- a/contrib/slapd-modules/nssov/rpc.c +++ b/contrib/slapd-modules/nssov/rpc.c @@ -65,7 +65,7 @@ static int write_rpc(nssov_rpc_cbp *cbp,Entry *entry) if ( !a || !a->a_vals ) { Debug(LDAP_DEBUG_ANY,"rpc entry %s does not contain %s value\n", - entry->e_name.bv_val, cbp->mi->mi_attrs[0].an_desc->ad_cname.bv_val, 0 ); + entry->e_name.bv_val, cbp->mi->mi_attrs[0].an_desc->ad_cname.bv_val ); return 0; } names = a->a_vals; @@ -88,17 +88,17 @@ static int write_rpc(nssov_rpc_cbp *cbp,Entry *entry) if ( !a || !a->a_vals ) { Debug(LDAP_DEBUG_ANY,"rpc entry %s does not contain %s value\n", - entry->e_name.bv_val, cbp->mi->mi_attrs[1].an_desc->ad_cname.bv_val, 0 ); + entry->e_name.bv_val, cbp->mi->mi_attrs[1].an_desc->ad_cname.bv_val ); return 0; } else if ( a->a_numvals > 1 ) { Debug(LDAP_DEBUG_ANY,"rpc entry %s contains multiple %s values\n", - entry->e_name.bv_val, cbp->mi->mi_attrs[1].an_desc->ad_cname.bv_val, 0 ); + entry->e_name.bv_val, cbp->mi->mi_attrs[1].an_desc->ad_cname.bv_val ); } number=(int)strtol(a->a_vals[0].bv_val,&tmp,0); if (*tmp) { Debug(LDAP_DEBUG_ANY,"rpc entry %s contains non-numeric %s value\n", - entry->e_name.bv_val, cbp->mi->mi_attrs[1].an_desc->ad_cname.bv_val, 0 ); + entry->e_name.bv_val, cbp->mi->mi_attrs[1].an_desc->ad_cname.bv_val ); return 0; } /* write the entry */ diff --git a/contrib/slapd-modules/nssov/service.c b/contrib/slapd-modules/nssov/service.c index 5198c88135..f6e3752b82 100644 --- a/contrib/slapd-modules/nssov/service.c +++ b/contrib/slapd-modules/nssov/service.c @@ -127,7 +127,7 @@ static int write_service(nssov_service_cbp *cbp,Entry *entry) if ( !a || !a->a_vals ) { Debug(LDAP_DEBUG_ANY,"service entry %s does not contain %s value\n", - entry->e_name.bv_val, cbp->mi->mi_attrs[0].an_desc->ad_cname.bv_val, 0 ); + entry->e_name.bv_val, cbp->mi->mi_attrs[0].an_desc->ad_cname.bv_val ); return 0; } names = a->a_vals; @@ -150,17 +150,17 @@ static int write_service(nssov_service_cbp *cbp,Entry *entry) if ( !a || !a->a_vals ) { Debug(LDAP_DEBUG_ANY,"service entry %s does not contain %s value\n", - entry->e_name.bv_val, cbp->mi->mi_attrs[1].an_desc->ad_cname.bv_val, 0 ); + entry->e_name.bv_val, cbp->mi->mi_attrs[1].an_desc->ad_cname.bv_val ); return 0; } else if ( a->a_numvals > 1 ) { Debug(LDAP_DEBUG_ANY,"service entry %s contains multiple %s values\n", - entry->e_name.bv_val, cbp->mi->mi_attrs[1].an_desc->ad_cname.bv_val, 0 ); + entry->e_name.bv_val, cbp->mi->mi_attrs[1].an_desc->ad_cname.bv_val ); } port=(int)strtol(a->a_vals[0].bv_val,&tmp,0); if (*tmp) { Debug(LDAP_DEBUG_ANY,"service entry %s contains non-numeric %s value\n", - entry->e_name.bv_val, cbp->mi->mi_attrs[1].an_desc->ad_cname.bv_val, 0 ); + entry->e_name.bv_val, cbp->mi->mi_attrs[1].an_desc->ad_cname.bv_val ); return 0; } /* get protocols */ @@ -170,7 +170,7 @@ static int write_service(nssov_service_cbp *cbp,Entry *entry) if ( !a || !a->a_vals ) { Debug(LDAP_DEBUG_ANY,"service entry %s does not contain %s value\n", - entry->e_name.bv_val, cbp->mi->mi_attrs[2].an_desc->ad_cname.bv_val, 0 ); + entry->e_name.bv_val, cbp->mi->mi_attrs[2].an_desc->ad_cname.bv_val ); return 0; } protos = a->a_vals; diff --git a/contrib/slapd-modules/nssov/shadow.c b/contrib/slapd-modules/nssov/shadow.c index 93d9b0e525..ffae632910 100644 --- a/contrib/slapd-modules/nssov/shadow.c +++ b/contrib/slapd-modules/nssov/shadow.c @@ -94,7 +94,7 @@ static long to_date(struct berval *date,AttributeDescription *attr) if ((buffer[0]=='\0')||(*tmp!='\0')) { Debug(LDAP_DEBUG_ANY,"shadow entry contains non-numeric %s value\n", - attr->ad_cname.bv_val,0,0); + attr->ad_cname.bv_val ); return 0; } return value/864-134774; @@ -105,7 +105,7 @@ static long to_date(struct berval *date,AttributeDescription *attr) if ((date->bv_val[0]=='\0')||(*tmp!='\0')) { Debug(LDAP_DEBUG_ANY,"shadow entry contains non-numeric %s value\n", - attr->ad_cname.bv_val,0,0); + attr->ad_cname.bv_val ); return 0; } return value; @@ -176,7 +176,7 @@ static int write_shadow(nssov_shadow_cbp *cbp,Entry *entry) if (!a) { Debug(LDAP_DEBUG_ANY,"shadow entry %s does not contain %s value\n", - entry->e_name.bv_val, cbp->mi->mi_attrs[UID_KEY].an_desc->ad_cname.bv_val,0); + entry->e_name.bv_val, cbp->mi->mi_attrs[UID_KEY].an_desc->ad_cname.bv_val ); return 0; } names = a->a_vals; diff --git a/contrib/slapd-modules/passwd/totp/slapd-totp.c b/contrib/slapd-modules/passwd/totp/slapd-totp.c index f6f8caf12e..0821d28212 100644 --- a/contrib/slapd-modules/passwd/totp/slapd-totp.c +++ b/contrib/slapd-modules/passwd/totp/slapd-totp.c @@ -744,7 +744,7 @@ static int totp_db_open( if (rc) { snprintf(cr->msg, sizeof(cr->msg), "unable to find or register authTimestamp attribute: %s (%d)", text, rc); - Debug(LDAP_DEBUG_ANY, "totp: %s.\n", cr->msg, 0, 0); + Debug(LDAP_DEBUG_ANY, "totp: %s.\n", cr->msg ); } ad_authTimestamp->ad_type->sat_flags |= SLAP_AT_MANAGEABLE; } diff --git a/contrib/slapd-modules/proxyOld/proxyOld.c b/contrib/slapd-modules/proxyOld/proxyOld.c index 0c800cfc72..6a286a4f42 100644 --- a/contrib/slapd-modules/proxyOld/proxyOld.c +++ b/contrib/slapd-modules/proxyOld/proxyOld.c @@ -88,12 +88,12 @@ proxyOld_parse( if ( BER_BVISEMPTY( &dn )) { Debug( LDAP_DEBUG_TRACE, "proxyOld_parse: conn=%lu anonymous\n", - op->o_connid, 0, 0 ); + op->o_connid ); authzDN.bv_val = ch_strdup(""); } else { Debug( LDAP_DEBUG_ARGS, "proxyOld_parse: conn %lu ctrl DN=\"%s\"\n", - op->o_connid, dn.bv_val, 0 ); + op->o_connid, dn.bv_val ); rc = dnNormalize( 0, NULL, NULL, &dn, &authzDN, op->o_tmpmemctx ); if ( rc != LDAP_SUCCESS ) { goto done; @@ -112,9 +112,9 @@ proxyOld_parse( op->o_ndn = authzDN; ber_dupbv( &op->o_dn, &authzDN ); - Statslog( LDAP_DEBUG_STATS, "conn=%lu op=%lu PROXYOLD dn=\"%s\"\n", + Debug( LDAP_DEBUG_STATS, "conn=%lu op=%lu PROXYOLD dn=\"%s\"\n", op->o_connid, op->o_opid, - authzDN.bv_len ? authzDN.bv_val : "anonymous", 0, 0 ); + authzDN.bv_len ? authzDN.bv_val : "anonymous" ); rc = LDAP_SUCCESS; done: ber_free( ber, 1 ); diff --git a/contrib/slapd-modules/samba4/pguid.c b/contrib/slapd-modules/samba4/pguid.c index 0adf2ad049..e76f3619e8 100644 --- a/contrib/slapd-modules/samba4/pguid.c +++ b/contrib/slapd-modules/samba4/pguid.c @@ -177,19 +177,19 @@ pguid_db_init( ConfigReply *cr) { if ( SLAP_ISGLOBALOVERLAY( be ) ) { - Log0( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR, + Log( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR, "pguid_db_init: pguid cannot be used as global overlay.\n" ); return 1; } if ( be->be_nsuffix == NULL ) { - Log0( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR, + Log( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR, "pguid_db_init: database must have suffix\n" ); return 1; } if ( BER_BVISNULL( &be->be_rootndn ) || BER_BVISEMPTY( &be->be_rootndn ) ) { - Log1( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR, + Log( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR, "pguid_db_init: missing rootdn for database DN=\"%s\", YMMV\n", be->be_suffix[ 0 ].bv_val ); } @@ -265,7 +265,7 @@ pguid_repair_cb( Operation *op, SlapReply *rs ) pcb->mods = mod; Debug( LDAP_DEBUG_TRACE, "%s: pguid_repair_cb: scheduling entry DN=\"%s\" for repair\n", - op->o_log_prefix, rs->sr_entry->e_name.bv_val, 0 ); + op->o_log_prefix, rs->sr_entry->e_name.bv_val ); } if ( e != NULL ) { @@ -358,7 +358,7 @@ pguid_repair( BackendDB *be ) slap_mods_free( op->orm_modlist, 1 ); if ( rs2.sr_err == LDAP_SUCCESS ) { Debug( LDAP_DEBUG_TRACE, "%s: pguid_repair: entry DN=\"%s\" repaired\n", - op->o_log_prefix, pmod->ndn.bv_val, 0 ); + op->o_log_prefix, pmod->ndn.bv_val ); nrepaired++; } else { @@ -375,7 +375,7 @@ done_search:; op->o_tmpfree( op->ors_filterstr.bv_val, op->o_tmpmemctx ); filter_free_x( op, op->ors_filter, 1 ); - Log1( LDAP_DEBUG_STATS, LDAP_LEVEL_INFO, + Log( LDAP_DEBUG_STATS, LDAP_LEVEL_INFO, "pguid: repaired=%d\n", nrepaired ); return rs.sr_err; @@ -388,7 +388,7 @@ pguid_db_open( ConfigReply *cr ) { if ( SLAP_SINGLE_SHADOW( be ) ) { - Log1( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR, + Log( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR, "pguid incompatible with shadow database \"%s\".\n", be->be_suffix[ 0 ].bv_val ); return 1; @@ -427,7 +427,7 @@ pguid_initialize(void) if ( code ) { Debug( LDAP_DEBUG_ANY, "pguid_initialize: register_at #%d failed\n", - i, 0, 0 ); + i ); return code; } diff --git a/contrib/slapd-modules/samba4/rdnval.c b/contrib/slapd-modules/samba4/rdnval.c index d1e22d088b..816ee80929 100644 --- a/contrib/slapd-modules/samba4/rdnval.c +++ b/contrib/slapd-modules/samba4/rdnval.c @@ -198,7 +198,7 @@ rdnval_rdn2vals( Debug( LDAP_DEBUG_TRACE, "%s rdnval: can't figure out " "type(s)/value(s) of rdn DN=\"%s\"\n", - op->o_log_prefix, dn->bv_val, 0 ); + op->o_log_prefix, dn->bv_val ); rs->sr_err = LDAP_INVALID_DN_SYNTAX; rs->sr_text = "unknown type(s) used in RDN"; @@ -211,7 +211,7 @@ rdnval_rdn2vals( Debug( LDAP_DEBUG_TRACE, "%s rdnval: can't figure out " "type(s)/value(s) of normalized rdn DN=\"%s\"\n", - op->o_log_prefix, ndn->bv_val, 0 ); + op->o_log_prefix, ndn->bv_val ); rs->sr_err = LDAP_INVALID_DN_SYNTAX; rs->sr_text = "unknown type(s) used in RDN"; @@ -246,7 +246,7 @@ rdnval_rdn2vals( Debug( LDAP_DEBUG_TRACE, "%s rdnval: syntax of naming attribute '%s' " "not compatible with directoryString", - op->o_log_prefix, rdn[ i ]->la_attr.bv_val, 0 ); + op->o_log_prefix, rdn[ i ]->la_attr.bv_val ); continue; } @@ -379,19 +379,19 @@ rdnval_db_init( ConfigReply *cr) { if ( SLAP_ISGLOBALOVERLAY( be ) ) { - Log0( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR, + Log( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR, "rdnval_db_init: rdnval cannot be used as global overlay.\n" ); return 1; } if ( be->be_nsuffix == NULL ) { - Log0( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR, + Log( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR, "rdnval_db_init: database must have suffix\n" ); return 1; } if ( BER_BVISNULL( &be->be_rootndn ) || BER_BVISEMPTY( &be->be_rootndn ) ) { - Log1( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR, + Log( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR, "rdnval_db_init: missing rootdn for database DN=\"%s\", YMMV\n", be->be_suffix[ 0 ].bv_val ); } @@ -458,7 +458,7 @@ rdnval_repair_cb( Operation *op, SlapReply *rs ) rcb->mods = mod; Debug( LDAP_DEBUG_TRACE, "%s: rdnval_repair_cb: scheduling entry DN=\"%s\" for repair\n", - op->o_log_prefix, rs->sr_entry->e_name.bv_val, 0 ); + op->o_log_prefix, rs->sr_entry->e_name.bv_val ); return 0; } @@ -552,7 +552,7 @@ rdnval_repair( BackendDB *be ) slap_mods_free( op->orm_modlist, 1 ); if ( rs2.sr_err == LDAP_SUCCESS ) { Debug( LDAP_DEBUG_TRACE, "%s: rdnval_repair: entry DN=\"%s\" repaired\n", - op->o_log_prefix, rmod->ndn.bv_val, 0 ); + op->o_log_prefix, rmod->ndn.bv_val ); nrepaired++; } else { @@ -569,7 +569,7 @@ done_search:; op->o_tmpfree( op->ors_filterstr.bv_val, op->o_tmpmemctx ); filter_free_x( op, op->ors_filter, 1 ); - Log1( LDAP_DEBUG_STATS, LDAP_LEVEL_INFO, + Log( LDAP_DEBUG_STATS, LDAP_LEVEL_INFO, "rdnval: repaired=%d\n", nrepaired ); return 0; @@ -582,7 +582,7 @@ rdnval_db_open( ConfigReply *cr ) { if ( SLAP_SINGLE_SHADOW( be ) ) { - Log1( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR, + Log( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR, "rdnval incompatible with shadow database \"%s\".\n", be->be_suffix[ 0 ].bv_val ); return 1; @@ -617,7 +617,7 @@ rdnval_initialize(void) if ( code ) { Debug( LDAP_DEBUG_ANY, "rdnval_initialize: register_at #%d failed\n", - i, 0, 0 ); + i ); return code; } @@ -631,8 +631,7 @@ rdnval_initialize(void) syn_IA5String = syn_find( "1.3.6.1.4.1.1466.115.121.1.26" ); if ( syn_IA5String == NULL ) { Debug( LDAP_DEBUG_ANY, - "rdnval_initialize: unable to find syntax '1.3.6.1.4.1.1466.115.121.1.26' (IA5String)\n", - 0, 0, 0 ); + "rdnval_initialize: unable to find syntax '1.3.6.1.4.1.1466.115.121.1.26' (IA5String)\n" ); return LDAP_OTHER; } diff --git a/contrib/slapd-modules/samba4/vernum.c b/contrib/slapd-modules/samba4/vernum.c index 3bb6b47b3c..936d058c99 100644 --- a/contrib/slapd-modules/samba4/vernum.c +++ b/contrib/slapd-modules/samba4/vernum.c @@ -160,19 +160,19 @@ vernum_db_init( vernum_t *vn = NULL; if ( SLAP_ISGLOBALOVERLAY( be ) ) { - Log0( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR, + Log( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR, "vernum_db_init: vernum cannot be used as global overlay.\n" ); return 1; } if ( be->be_nsuffix == NULL ) { - Log0( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR, + Log( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR, "vernum_db_init: database must have suffix\n" ); return 1; } if ( BER_BVISNULL( &be->be_rootndn ) || BER_BVISEMPTY( &be->be_rootndn ) ) { - Log1( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR, + Log( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR, "vernum_db_init: missing rootdn for database DN=\"%s\", YMMV\n", be->be_suffix[ 0 ].bv_val ); } @@ -227,7 +227,7 @@ vernum_repair_cb( Operation *op, SlapReply *rs ) rcb->mods = mod; Debug( LDAP_DEBUG_TRACE, "%s: vernum_repair_cb: scheduling entry DN=\"%s\" for repair\n", - op->o_log_prefix, rs->sr_entry->e_name.bv_val, 0 ); + op->o_log_prefix, rs->sr_entry->e_name.bv_val ); return 0; } @@ -326,7 +326,7 @@ vernum_repair( BackendDB *be ) slap_mods_free( op->orm_modlist->sml_next, 1 ); if ( rs2.sr_err == LDAP_SUCCESS ) { Debug( LDAP_DEBUG_TRACE, "%s: vernum_repair: entry DN=\"%s\" repaired\n", - op->o_log_prefix, rmod->ndn.bv_val, 0 ); + op->o_log_prefix, rmod->ndn.bv_val ); nrepaired++; } else { @@ -343,7 +343,7 @@ done_search:; op->o_tmpfree( op->ors_filterstr.bv_val, op->o_tmpmemctx ); filter_free_x( op, op->ors_filter, 1 ); - Log1( LDAP_DEBUG_STATS, LDAP_LEVEL_INFO, + Log( LDAP_DEBUG_STATS, LDAP_LEVEL_INFO, "vernum: repaired=%d\n", nrepaired ); return 0; @@ -358,7 +358,7 @@ vernum_db_open( vernum_t *vn = (vernum_t *)on->on_bi.bi_private; if ( SLAP_SINGLE_SHADOW( be ) ) { - Log1( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR, + Log( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR, "vernum incompatible with shadow database \"%s\".\n", be->be_suffix[ 0 ].bv_val ); return 1; @@ -372,7 +372,7 @@ vernum_db_open( rc = slap_str2ad( "unicodePwd", &vn->vn_attr, &text ); if ( rc != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_ANY, "vernum: unable to find attribute 'unicodePwd' (%d: %s)\n", - rc, text, 0 ); + rc, text ); return 1; } @@ -425,7 +425,7 @@ vernum_initialize(void) if ( code ) { Debug( LDAP_DEBUG_ANY, "vernum_initialize: register_at #%d failed\n", - i, 0, 0 ); + i ); return code; } diff --git a/contrib/slapd-modules/smbk5pwd/smbk5pwd.c b/contrib/slapd-modules/smbk5pwd/smbk5pwd.c index 96d44ec8cc..8020f12484 100644 --- a/contrib/slapd-modules/smbk5pwd/smbk5pwd.c +++ b/contrib/slapd-modules/smbk5pwd/smbk5pwd.c @@ -460,7 +460,7 @@ static int smbk5pwd_exop_passwd( /* shouldn't happen, this is a required attr */ Debug( LDAP_DEBUG_ANY, "%s smbk5pwd EXOP: " "dn=\"%s\" missing krb5KeyVersionNumber\n", - op->o_log_prefix, e->e_name.bv_val, 0 ); + op->o_log_prefix, e->e_name.bv_val ); } ret = hdb_generate_key_set_password(context, ent.principal, @@ -845,7 +845,7 @@ smbk5pwd_cf_func( ConfigArgs *c ) Debug( LDAP_DEBUG_ANY, "%s: smbk5pwd: " "<%s> only meaningful " "when compiled with -DDO_SAMBA.\n", - c->log, c->argv[ 0 ], 0 ); + c->log, c->argv[ 0 ] ); return 1; #endif /* ! DO_SAMBA */ break; @@ -863,7 +863,7 @@ smbk5pwd_cf_func( ConfigArgs *c ) Debug( LDAP_DEBUG_ANY, "%s: smbk5pwd: " "<%s> only meaningful " "when compiled with -DDO_SAMBA.\n", - c->log, c->argv[ 0 ], 0 ); + c->log, c->argv[ 0 ] ); return 1; #endif /* ! DO_SAMBA */ break; @@ -979,8 +979,7 @@ smbk5pwd_modules_init( smbk5pwd_t *pi ) oc_krb5KDCEntry = oc_find( "krb5KDCEntry" ); if ( !oc_krb5KDCEntry ) { Debug( LDAP_DEBUG_ANY, "smbk5pwd: " - "unable to find \"krb5KDCEntry\" objectClass.\n", - 0, 0, 0 ); + "unable to find \"krb5KDCEntry\" objectClass.\n" ); return -1; } @@ -1004,7 +1003,7 @@ smbk5pwd_modules_init( smbk5pwd_t *pi ) if (ret) { Debug( LDAP_DEBUG_ANY, "smbk5pwd: " "unable to initialize krb5 context (%d).\n", - ret, 0, 0 ); + ret ); oc_krb5KDCEntry = NULL; return -1; } @@ -1021,7 +1020,7 @@ smbk5pwd_modules_init( smbk5pwd_t *pi ) err_msg = (char *)krb5_get_err_text( context, ret ); Debug( LDAP_DEBUG_ANY, "smbk5pwd: " "unable to initialize krb5 admin context: %s (%d).\n", - err_str ? err_str : err_msg, ret, 0 ); + err_str ? err_str : err_msg, ret ); if (err_str) krb5_free_error_string( context, err_str ); krb5_free_context( context ); @@ -1040,8 +1039,7 @@ smbk5pwd_modules_init( smbk5pwd_t *pi ) oc_sambaSamAccount = oc_find( "sambaSamAccount" ); if ( !oc_sambaSamAccount ) { Debug( LDAP_DEBUG_ANY, "smbk5pwd: " - "unable to find \"sambaSamAccount\" objectClass.\n", - 0, 0, 0 ); + "unable to find \"sambaSamAccount\" objectClass.\n" ); return -1; } @@ -1069,8 +1067,7 @@ smbk5pwd_modules_init( smbk5pwd_t *pi ) oc_shadowAccount = oc_find( "shadowAccount" ); if ( !oc_shadowAccount ) { Debug( LDAP_DEBUG_ANY, "smbk5pwd: " - "unable to find \"shadowAccount\" objectClass.\n", - 0, 0, 0 ); + "unable to find \"shadowAccount\" objectClass.\n" ); return -1; } diff --git a/contrib/slapd-modules/trace/trace.c b/contrib/slapd-modules/trace/trace.c index ccfb6e32bd..2805ed7f04 100644 --- a/contrib/slapd-modules/trace/trace.c +++ b/contrib/slapd-modules/trace/trace.c @@ -90,7 +90,7 @@ trace_op_func( Operation *op, SlapReply *rs ) switch ( op->o_tag ) { case LDAP_REQ_EXTENDED: - Log3( LDAP_DEBUG_ANY, LDAP_LEVEL_INFO, + Log( LDAP_DEBUG_ANY, LDAP_LEVEL_INFO, "%s trace op=EXTENDED dn=\"%s\" reqoid=%s\n", op->o_log_prefix, BER_BVISNULL( &op->o_req_ndn ) ? "(null)" : op->o_req_ndn.bv_val, @@ -98,7 +98,7 @@ trace_op_func( Operation *op, SlapReply *rs ) break; default: - Log3( LDAP_DEBUG_ANY, LDAP_LEVEL_INFO, + Log( LDAP_DEBUG_ANY, LDAP_LEVEL_INFO, "%s trace op=%s dn=\"%s\"\n", op->o_log_prefix, op_str, BER_BVISNULL( &op->o_req_ndn ) ? "(null)" : op->o_req_ndn.bv_val ); @@ -117,7 +117,7 @@ trace_response( Operation *op, SlapReply *rs ) switch ( op->o_tag ) { case LDAP_REQ_EXTENDED: - Log5( LDAP_DEBUG_ANY, LDAP_LEVEL_INFO, + Log( LDAP_DEBUG_ANY, LDAP_LEVEL_INFO, "%s trace op=EXTENDED RESPONSE dn=\"%s\" reqoid=%s rspoid=%s err=%d\n", op->o_log_prefix, BER_BVISNULL( &op->o_req_ndn ) ? "(null)" : op->o_req_ndn.bv_val, @@ -129,14 +129,14 @@ trace_response( Operation *op, SlapReply *rs ) case LDAP_REQ_SEARCH: switch ( rs->sr_type ) { case REP_SEARCH: - Log2( LDAP_DEBUG_ANY, LDAP_LEVEL_INFO, + Log( LDAP_DEBUG_ANY, LDAP_LEVEL_INFO, "%s trace op=SEARCH ENTRY dn=\"%s\"\n", op->o_log_prefix, rs->sr_entry->e_name.bv_val ); goto done; case REP_SEARCHREF: - Log2( LDAP_DEBUG_ANY, LDAP_LEVEL_INFO, + Log( LDAP_DEBUG_ANY, LDAP_LEVEL_INFO, "%s trace op=SEARCH REFERENCE ref=\"%s\"\n", op->o_log_prefix, rs->sr_ref[ 0 ].bv_val ); @@ -151,7 +151,7 @@ trace_response( Operation *op, SlapReply *rs ) /* fallthru */ default: - Log4( LDAP_DEBUG_ANY, LDAP_LEVEL_INFO, + Log( LDAP_DEBUG_ANY, LDAP_LEVEL_INFO, "%s trace op=%s RESPONSE dn=\"%s\" err=%d\n", op->o_log_prefix, op_str, @@ -167,7 +167,7 @@ done:; static int trace_db_init( BackendDB *be, ConfigReply *cr ) { - Log0( LDAP_DEBUG_ANY, LDAP_LEVEL_INFO, + Log( LDAP_DEBUG_ANY, LDAP_LEVEL_INFO, "trace DB_INIT\n" ); return 0; @@ -181,7 +181,7 @@ trace_db_config( int argc, char **argv ) { - Log2( LDAP_DEBUG_ANY, LDAP_LEVEL_INFO, + Log( LDAP_DEBUG_ANY, LDAP_LEVEL_INFO, "trace DB_CONFIG argc=%d argv[0]=\"%s\"\n", argc, argv[ 0 ] ); @@ -191,7 +191,7 @@ trace_db_config( static int trace_db_open( BackendDB *be, ConfigReply *cr ) { - Log0( LDAP_DEBUG_ANY, LDAP_LEVEL_INFO, + Log( LDAP_DEBUG_ANY, LDAP_LEVEL_INFO, "trace DB_OPEN\n" ); return 0; @@ -200,7 +200,7 @@ trace_db_open( BackendDB *be, ConfigReply *cr ) static int trace_db_close( BackendDB *be, ConfigReply *cr ) { - Log0( LDAP_DEBUG_ANY, LDAP_LEVEL_INFO, + Log( LDAP_DEBUG_ANY, LDAP_LEVEL_INFO, "trace DB_CLOSE\n" ); return 0; @@ -209,7 +209,7 @@ trace_db_close( BackendDB *be, ConfigReply *cr ) static int trace_db_destroy( BackendDB *be, ConfigReply *cr ) { - Log0( LDAP_DEBUG_ANY, LDAP_LEVEL_INFO, + Log( LDAP_DEBUG_ANY, LDAP_LEVEL_INFO, "trace DB_DESTROY\n" ); return 0; diff --git a/contrib/slapd-modules/usn/usn.c b/contrib/slapd-modules/usn/usn.c index 0241869c89..36e5be6f08 100644 --- a/contrib/slapd-modules/usn/usn.c +++ b/contrib/slapd-modules/usn/usn.c @@ -204,8 +204,7 @@ usn_db_init( if ( SLAP_ISGLOBALOVERLAY( be ) ) { Debug( LDAP_DEBUG_ANY, - "usn must be instantiated within a database.\n", - 0, 0, 0 ); + "usn must be instantiated within a database.\n" ); return 1; } @@ -312,7 +311,7 @@ usn_init( void ) code = register_at( as[i].desc, as[i].adp, 0 ); if ( code ) { Debug( LDAP_DEBUG_ANY, - "usn_init: register_at #%d failed\n", i, 0, 0 ); + "usn_init: register_at #%d failed\n", i ); return code; } } diff --git a/contrib/slapd-modules/vc/vc.c b/contrib/slapd-modules/vc/vc.c index 9c2a85d5c3..fd11dc3219 100644 --- a/contrib/slapd-modules/vc/vc.c +++ b/contrib/slapd-modules/vc/vc.c @@ -425,7 +425,7 @@ vc_initialize( void ) if ( rc != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_ANY, "vc_initialize: unable to register VerifyCredentials exop: %d.\n", - rc, 0, 0 ); + rc ); } ldap_pvt_thread_mutex_init( &vc_mutex ); diff --git a/libraries/librewrite/config.c b/libraries/librewrite/config.c index 8af7292f1e..2507113dff 100644 --- a/libraries/librewrite/config.c +++ b/libraries/librewrite/config.c @@ -68,14 +68,14 @@ rewrite_parse( if ( argc < 2 ) { Debug( LDAP_DEBUG_ANY, "[%s:%d] rewriteEngine needs 'state'\n", - fname, lineno, 0 ); + fname, lineno ); return -1; } else if ( argc > 2 ) { Debug( LDAP_DEBUG_ANY, "[%s:%d] extra fields in rewriteEngine" " will be discarded\n", - fname, lineno, 0 ); + fname, lineno ); } if ( strcasecmp( argv[ 1 ], "on" ) == 0 ) { @@ -88,7 +88,7 @@ rewrite_parse( Debug( LDAP_DEBUG_ANY, "[%s:%d] unknown 'state' in rewriteEngine;" " assuming 'on'\n", - fname, lineno, 0 ); + fname, lineno ); info->li_state = REWRITE_ON; } rc = REWRITE_SUCCESS; @@ -100,7 +100,7 @@ rewrite_parse( if ( argc < 2 ) { Debug( LDAP_DEBUG_ANY, "[%s:%d] rewriteMaxPasses needs 'value'\n", - fname, lineno, 0 ); + fname, lineno ); return -1; } @@ -114,7 +114,7 @@ rewrite_parse( if ( info->li_max_passes <= 0 ) { Debug( LDAP_DEBUG_ANY, "[%s:%d] negative or null rewriteMaxPasses\n", - fname, lineno, 0 ); + fname, lineno ); return -1; } @@ -129,7 +129,7 @@ rewrite_parse( if ( info->li_max_passes_per_rule <= 0 ) { Debug( LDAP_DEBUG_ANY, "[%s:%d] negative or null rewriteMaxPassesPerRule\n", - fname, lineno, 0 ); + fname, lineno ); return -1; } @@ -145,7 +145,7 @@ rewrite_parse( if ( argc < 2 ) { Debug( LDAP_DEBUG_ANY, "[%s:%d] rewriteContext needs 'name'\n", - fname, lineno, 0 ); + fname, lineno ); return -1; } @@ -179,7 +179,7 @@ rewrite_parse( "[%s:%d] rewriteContext" " needs 'name' after" " 'alias'\n", - fname, lineno, 0 ); + fname, lineno ); return -1; } else if ( argc > 4 ) { @@ -189,7 +189,7 @@ rewrite_parse( " after aliased name" " will be" " discarded\n", - fname, lineno, 0 ); + fname, lineno ); } aliased = rewrite_context_find( info, @@ -212,7 +212,7 @@ rewrite_parse( "[%s:%d] extra fields" " in rewriteContext" " will be discarded\n", - fname, lineno, 0 ); + fname, lineno ); } } rc = REWRITE_SUCCESS; @@ -225,21 +225,21 @@ rewrite_parse( Debug( LDAP_DEBUG_ANY, "[%s:%d] rewriteRule needs 'pattern'" " 'subst' ['flags']\n", - fname, lineno, 0 ); + fname, lineno ); return -1; } else if ( argc > 4 ) { Debug( LDAP_DEBUG_ANY, "[%s:%d] extra fields in rewriteRule" " will be discarded\n", - fname, lineno, 0 ); + fname, lineno ); } if ( rewrite_int_curr_context == NULL ) { Debug( LDAP_DEBUG_ANY, "[%s:%d] rewriteRule outside a" " context; will add to default\n", - fname, lineno, 0 ); + fname, lineno ); rewrite_int_curr_context = rewrite_context_find( info, REWRITE_DEFAULT_CONTEXT ); @@ -261,7 +261,7 @@ rewrite_parse( Debug( LDAP_DEBUG_ANY, "[%s:%d] rewriteMap needs at least 'type'" " and 'name' ['args']\n", - fname, lineno, 0 ); + fname, lineno ); return -1; } @@ -276,7 +276,7 @@ rewrite_parse( Debug( LDAP_DEBUG_ANY, "[%s:%d] rewriteParam needs 'name'" " and 'value'\n", - fname, lineno, 0 ); + fname, lineno ); return -1; } diff --git a/libraries/librewrite/context.c b/libraries/librewrite/context.c index f80b768a0f..3a559b96e3 100644 --- a/libraries/librewrite/context.c +++ b/libraries/librewrite/context.c @@ -218,7 +218,7 @@ rewrite_context_apply( Debug( LDAP_DEBUG_TRACE, "==> rewrite_context_apply" " [depth=%d] string='%s'\n", - op->lo_depth, string, 0 ); + op->lo_depth, string ); assert( op->lo_depth > 0 ); s = (char *)string; @@ -246,7 +246,7 @@ rewrite_context_apply( case REWRITE_REGEXEC_ERR: Debug( LDAP_DEBUG_ANY, "==> rewrite_context_apply" - " error ...\n", 0, 0, 0); + " error ...\n" ); /* * Checks for special actions to be taken @@ -268,7 +268,7 @@ rewrite_context_apply( case REWRITE_ACTION_IGNORE_ERR: Debug( LDAP_DEBUG_ANY, "==> rewrite_context_apply" - " ignoring error ...\n", 0, 0, 0 ); + " ignoring error ...\n" ); do_continue = 1; break; diff --git a/libraries/librewrite/ldapmap.c b/libraries/librewrite/ldapmap.c index 2f2c5de243..05d67c2b36 100644 --- a/libraries/librewrite/ldapmap.c +++ b/libraries/librewrite/ldapmap.c @@ -107,7 +107,7 @@ map_ldap_parse( if ( argc < 1 ) { Debug( LDAP_DEBUG_ANY, "[%s:%d] ldap map needs URI\n", - fname, lineno, 0 ); + fname, lineno ); free( data ); return NULL; } @@ -146,7 +146,7 @@ map_ldap_parse( if ( data->lm_lud->lud_attrs[ 1 ] != NULL ) { Debug( LDAP_DEBUG_ANY, "[%s:%d] only one attribute allowed in URI\n", - fname, lineno, 0 ); + fname, lineno ); map_ldap_free( data ); return NULL; } diff --git a/libraries/librewrite/subst.c b/libraries/librewrite/subst.c index 342fd82364..278822a338 100644 --- a/libraries/librewrite/subst.c +++ b/libraries/librewrite/subst.c @@ -357,7 +357,7 @@ rewrite_subst_apply( break; default: - Debug( LDAP_DEBUG_ANY, "Not Implemented\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_ANY, "Not Implemented\n" ); rc = REWRITE_ERR; break; } diff --git a/libraries/librewrite/xmap.c b/libraries/librewrite/xmap.c index da5438de5e..ad42e0e6fc 100644 --- a/libraries/librewrite/xmap.c +++ b/libraries/librewrite/xmap.c @@ -56,14 +56,14 @@ rewrite_xmap_parse( assert( currpos != NULL ); Debug( LDAP_DEBUG_ARGS, "rewrite_xmap_parse: %s\n", - s, 0, 0 ); + s ); *currpos = NULL; map = calloc( sizeof( struct rewrite_map ), 1 ); if ( map == NULL ) { Debug( LDAP_DEBUG_ANY, "rewrite_xmap_parse:" - " calloc failed\n", 0, 0, 0 ); + " calloc failed\n" ); return NULL; } diff --git a/servers/slapd/abandon.c b/servers/slapd/abandon.c index aca5ecaeee..e6b071bb6c 100644 --- a/servers/slapd/abandon.c +++ b/servers/slapd/abandon.c @@ -39,7 +39,7 @@ do_abandon( Operation *op, SlapReply *rs ) const char *msg; Debug( LDAP_DEBUG_TRACE, "%s do_abandon\n", - op->o_log_prefix, 0, 0 ); + op->o_log_prefix ); /* * Parse the abandon request. It looks like this: @@ -49,26 +49,26 @@ do_abandon( Operation *op, SlapReply *rs ) if ( ber_scanf( op->o_ber, "i", &id ) == LBER_ERROR ) { Debug( LDAP_DEBUG_ANY, "%s do_abandon: ber_scanf failed\n", - op->o_log_prefix, 0, 0 ); + op->o_log_prefix ); send_ldap_discon( op, rs, LDAP_PROTOCOL_ERROR, "decoding error" ); return SLAPD_DISCONNECT; } - Statslog( LDAP_DEBUG_STATS, "%s ABANDON msg=%ld\n", - op->o_log_prefix, (long) id, 0, 0, 0 ); + Debug( LDAP_DEBUG_STATS, "%s ABANDON msg=%ld\n", + op->o_log_prefix, (long) id ); if( get_ctrls( op, rs, 0 ) != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_ANY, "%s do_abandon: get_ctrls failed\n", - op->o_log_prefix, 0, 0 ); + op->o_log_prefix ); return rs->sr_err; } Debug( LDAP_DEBUG_ARGS, "%s do_abandon: id=%ld\n", - op->o_log_prefix, (long) id, 0 ); + op->o_log_prefix, (long) id ); if( id <= 0 ) { Debug( LDAP_DEBUG_ANY, "%s do_abandon: bad msgid %ld\n", - op->o_log_prefix, (long) id, 0 ); + op->o_log_prefix, (long) id ); return LDAP_SUCCESS; } diff --git a/servers/slapd/aci.c b/servers/slapd/aci.c index 16d57c6762..ebec5e6575 100644 --- a/servers/slapd/aci.c +++ b/servers/slapd/aci.c @@ -281,20 +281,19 @@ aci_list_get_attr_rights( Debug( LDAP_DEBUG_ACL, " <= aci_list_get_attr_rights " "test %s for %s -> failed\n", - bv.bv_val, attr->bv_val, 0 ); + bv.bv_val, attr->bv_val ); continue; } Debug( LDAP_DEBUG_ACL, " <= aci_list_get_attr_rights " "test %s for %s -> ok\n", - bv.bv_val, attr->bv_val, 0 ); + bv.bv_val, attr->bv_val ); if ( acl_get_part( list, i, ';', &bv ) < 0 ) { Debug( LDAP_DEBUG_ACL, " <= aci_list_get_attr_rights " - "test no rights\n", - 0, 0, 0 ); + "test no rights\n" ); continue; } @@ -302,7 +301,7 @@ aci_list_get_attr_rights( Debug( LDAP_DEBUG_ACL, " <= aci_list_get_attr_rights " "rights %s to mask 0x%x\n", - bv.bv_val, mask, 0 ); + bv.bv_val, mask ); } return mask; @@ -730,7 +729,7 @@ aci_init( void ) rc = register_at( aci_at.desc, aci_at.ad, 0 ); if ( rc != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_ANY, - "aci_init: at_register failed\n", 0, 0, 0 ); + "aci_init: at_register failed\n" ); return rc; } @@ -850,7 +849,7 @@ dynacl_aci_mask( Debug( LDAP_DEBUG_ACL, " <= aci_mask grant %s deny %s\n", accessmask2str( tgrant, accessmaskbuf, 1 ), - accessmask2str( tdeny, accessmaskbuf1, 1 ), 0 ); + accessmask2str( tdeny, accessmaskbuf1, 1 ) ); } /* If the entry level aci didn't contain anything valid for the @@ -888,7 +887,7 @@ dynacl_aci_mask( op->o_ndn = op->o_bd->be_rootndn; } - Debug( LDAP_DEBUG_ACL, " checking ACI of \"%s\"\n", parent_ndn.bv_val, 0, 0 ); + Debug( LDAP_DEBUG_ACL, " checking ACI of \"%s\"\n", parent_ndn.bv_val ); ret = backend_attribute( op, NULL, &parent_ndn, ad, &bvals, ACL_AUTH ); if ( !BER_BVISNULL( &op->o_bd->be_rootndn ) ) { @@ -921,7 +920,7 @@ dynacl_aci_mask( } Debug( LDAP_DEBUG_ACL, "<= aci_mask grant %s deny %s\n", accessmask2str( tgrant, accessmaskbuf, 1 ), - accessmask2str( tdeny, accessmaskbuf1, 1 ), 0 ); + accessmask2str( tdeny, accessmaskbuf1, 1 ) ); } break; @@ -929,13 +928,13 @@ dynacl_aci_mask( /* just go on if the aci-Attribute is not present in * the current entry */ - Debug( LDAP_DEBUG_ACL, "no such attribute\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_ACL, "no such attribute\n" ); stop = 0; break; case LDAP_NO_SUCH_OBJECT: /* We have reached the base object */ - Debug( LDAP_DEBUG_ACL, "no such object\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_ACL, "no such object\n" ); stop = 1; break; @@ -1060,7 +1059,7 @@ OpenLDAPaciValidatePerms( break; default: - Debug( LDAP_DEBUG_ACL, "aciValidatePerms: perms needs to be one of x,d,c,s,r,w in '%s'\n", perms->bv_val, 0, 0 ); + Debug( LDAP_DEBUG_ACL, "aciValidatePerms: perms needs to be one of x,d,c,s,r,w in '%s'\n", perms->bv_val ); return LDAP_INVALID_SYNTAX; } @@ -1074,7 +1073,7 @@ OpenLDAPaciValidatePerms( assert( i != perms->bv_len ); if ( perms->bv_val[ i ] != ',' ) { - Debug( LDAP_DEBUG_ACL, "aciValidatePerms: missing comma in '%s'\n", perms->bv_val, 0, 0 ); + Debug( LDAP_DEBUG_ACL, "aciValidatePerms: missing comma in '%s'\n", perms->bv_val ); return LDAP_INVALID_SYNTAX; } @@ -1103,7 +1102,7 @@ OpenLDAPaciValidateRight( if ( acl_get_part( action, 0, ';', &bv ) < 0 || bv_getcaseidx( &bv, ACIgrantdeny ) == -1 ) { - Debug( LDAP_DEBUG_ACL, "aciValidateRight: '%s' must be either 'grant' or 'deny'\n", bv.bv_val, 0, 0 ); + Debug( LDAP_DEBUG_ACL, "aciValidateRight: '%s' must be either 'grant' or 'deny'\n", bv.bv_val ); return LDAP_INVALID_SYNTAX; } @@ -1137,13 +1136,13 @@ OpenLDAPaciValidateRight( { if ( slap_bv2ad( &attr, &ad, &text ) != LDAP_SUCCESS ) { - Debug( LDAP_DEBUG_ACL, "aciValidateRight: unknown attribute: '%s'\n", attr.bv_val, 0, 0 ); + Debug( LDAP_DEBUG_ACL, "aciValidateRight: unknown attribute: '%s'\n", attr.bv_val ); return LDAP_INVALID_SYNTAX; } } else { if ( slap_bv2ad( &left, &ad, &text ) != LDAP_SUCCESS ) { - Debug( LDAP_DEBUG_ACL, "aciValidateRight: unknown attribute: '%s'\n", left.bv_val, 0, 0 ); + Debug( LDAP_DEBUG_ACL, "aciValidateRight: unknown attribute: '%s'\n", left.bv_val ); return LDAP_INVALID_SYNTAX; } } @@ -1156,7 +1155,7 @@ OpenLDAPaciValidateRight( return LDAP_SUCCESS; } else { - Debug( LDAP_DEBUG_ACL, "aciValidateRight: perms:attr need to be pairs in '%s'\n", action->bv_val, 0, 0 ); + Debug( LDAP_DEBUG_ACL, "aciValidateRight: perms:attr need to be pairs in '%s'\n", action->bv_val ); return LDAP_INVALID_SYNTAX; } @@ -1177,12 +1176,12 @@ OpenLDAPaciNormalizeRight( /* grant|deny */ if ( acl_get_part( action, 0, ';', &grantdeny ) < 0 ) { - Debug( LDAP_DEBUG_ACL, "aciNormalizeRight: missing ';' in '%s'\n", action->bv_val, 0, 0 ); + Debug( LDAP_DEBUG_ACL, "aciNormalizeRight: missing ';' in '%s'\n", action->bv_val ); return LDAP_INVALID_SYNTAX; } idx = bv_getcaseidx( &grantdeny, ACIgrantdeny ); if ( idx == -1 ) { - Debug( LDAP_DEBUG_ACL, "aciNormalizeRight: '%s' must be grant or deny\n", grantdeny.bv_val, 0, 0 ); + Debug( LDAP_DEBUG_ACL, "aciNormalizeRight: '%s' must be grant or deny\n", grantdeny.bv_val ); return LDAP_INVALID_SYNTAX; } @@ -1243,7 +1242,7 @@ OpenLDAPaciNormalizeRight( if ( slap_bv2ad( &attr, &ad, &text ) != LDAP_SUCCESS ) { ber_memfree_x( nattrs.bv_val, ctx ); - Debug( LDAP_DEBUG_ACL, "aciNormalizeRight: unknown attribute: '%s'\n", attr.bv_val, 0, 0 ); + Debug( LDAP_DEBUG_ACL, "aciNormalizeRight: unknown attribute: '%s'\n", attr.bv_val ); return LDAP_INVALID_SYNTAX; } @@ -1251,7 +1250,7 @@ OpenLDAPaciNormalizeRight( if ( slap_bv2ad( &left, &ad, &text ) != LDAP_SUCCESS ) { ber_memfree_x( nattrs.bv_val, ctx ); - Debug( LDAP_DEBUG_ACL, "aciNormalizeRight: unknown attribute: '%s'\n", left.bv_val, 0, 0 ); + Debug( LDAP_DEBUG_ACL, "aciNormalizeRight: unknown attribute: '%s'\n", left.bv_val ); return LDAP_INVALID_SYNTAX; } } @@ -1298,7 +1297,7 @@ OpenLDAPaciNormalizeRight( return LDAP_SUCCESS; } else { - Debug( LDAP_DEBUG_ACL, "aciNormalizeRight: perms:attr need to be pairs in '%s'\n", action->bv_val, 0, 0 ); + Debug( LDAP_DEBUG_ACL, "aciNormalizeRight: perms:attr need to be pairs in '%s'\n", action->bv_val ); return LDAP_INVALID_SYNTAX; } } @@ -1411,7 +1410,7 @@ OpenLDAPaciValidate( int rc; if ( BER_BVISEMPTY( val ) ) { - Debug( LDAP_DEBUG_ACL, "aciValidatet: value is empty\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_ACL, "aciValidatet: value is empty\n" ); return LDAP_INVALID_SYNTAX; } @@ -1423,7 +1422,7 @@ OpenLDAPaciValidate( * I'd replace it with X-ORDERED VALUES so that * it's guaranteed values are maintained and used * in the desired order */ - Debug( LDAP_DEBUG_ACL, "aciValidate: invalid oid '%s'\n", oid.bv_val, 0, 0 ); + Debug( LDAP_DEBUG_ACL, "aciValidate: invalid oid '%s'\n", oid.bv_val ); return LDAP_INVALID_SYNTAX; } @@ -1431,7 +1430,7 @@ OpenLDAPaciValidate( if ( acl_get_part( val, 1, '#', &scope ) < 0 || bv_getcaseidx( &scope, OpenLDAPaciscopes ) == -1 ) { - Debug( LDAP_DEBUG_ACL, "aciValidate: invalid scope '%s'\n", scope.bv_val, 0, 0 ); + Debug( LDAP_DEBUG_ACL, "aciValidate: invalid scope '%s'\n", scope.bv_val ); return LDAP_INVALID_SYNTAX; } @@ -1444,7 +1443,7 @@ OpenLDAPaciValidate( /* type */ if ( acl_get_part( val, 3, '#', &type ) < 0 ) { - Debug( LDAP_DEBUG_ACL, "aciValidate: missing type in '%s'\n", val->bv_val, 0, 0 ); + Debug( LDAP_DEBUG_ACL, "aciValidate: missing type in '%s'\n", val->bv_val ); return LDAP_INVALID_SYNTAX; } idx = bv_getcaseidx( &type, OpenLDAPacitypes ); @@ -1452,13 +1451,13 @@ OpenLDAPaciValidate( struct berval isgr; if ( acl_get_part( &type, 0, '/', &isgr ) < 0 ) { - Debug( LDAP_DEBUG_ACL, "aciValidate: invalid type '%s'\n", type.bv_val, 0, 0 ); + Debug( LDAP_DEBUG_ACL, "aciValidate: invalid type '%s'\n", type.bv_val ); return LDAP_INVALID_SYNTAX; } idx = bv_getcaseidx( &isgr, OpenLDAPacitypes ); if ( idx == -1 || idx >= LAST_OPTIONAL ) { - Debug( LDAP_DEBUG_ACL, "aciValidate: invalid type '%s'\n", isgr.bv_val, 0, 0 ); + Debug( LDAP_DEBUG_ACL, "aciValidate: invalid type '%s'\n", isgr.bv_val ); return LDAP_INVALID_SYNTAX; } } @@ -1466,7 +1465,7 @@ OpenLDAPaciValidate( /* subject */ bv_get_tail( val, &type, &subject ); if ( subject.bv_val[ 0 ] != '#' ) { - Debug( LDAP_DEBUG_ACL, "aciValidate: missing subject in '%s'\n", val->bv_val, 0, 0 ); + Debug( LDAP_DEBUG_ACL, "aciValidate: missing subject in '%s'\n", val->bv_val ); return LDAP_INVALID_SYNTAX; } @@ -1477,13 +1476,13 @@ OpenLDAPaciValidate( rc = slap_bv2ad( &subject, &ad, &text ); if ( rc != LDAP_SUCCESS ) { - Debug( LDAP_DEBUG_ACL, "aciValidate: unknown dn attribute '%s'\n", subject.bv_val, 0, 0 ); + Debug( LDAP_DEBUG_ACL, "aciValidate: unknown dn attribute '%s'\n", subject.bv_val ); return LDAP_INVALID_SYNTAX; } if ( ad->ad_type->sat_syntax != slap_schema.si_syn_distinguishedName ) { /* FIXME: allow nameAndOptionalUID? */ - Debug( LDAP_DEBUG_ACL, "aciValidate: wrong syntax for dn attribute '%s'\n", subject.bv_val, 0, 0 ); + Debug( LDAP_DEBUG_ACL, "aciValidate: wrong syntax for dn attribute '%s'\n", subject.bv_val ); return LDAP_INVALID_SYNTAX; } } @@ -1517,13 +1516,13 @@ OpenLDAPaciValidate( rc = slap_bv2ad( &atbv, &ad, &text ); if ( rc != LDAP_SUCCESS ) { - Debug( LDAP_DEBUG_ACL, "aciValidate: unknown group attribute '%s'\n", atbv.bv_val, 0, 0 ); + Debug( LDAP_DEBUG_ACL, "aciValidate: unknown group attribute '%s'\n", atbv.bv_val ); return LDAP_INVALID_SYNTAX; } } if ( oc_bvfind( &ocbv ) == NULL ) { - Debug( LDAP_DEBUG_ACL, "aciValidate: unknown group '%s'\n", ocbv.bv_val, 0, 0 ); + Debug( LDAP_DEBUG_ACL, "aciValidate: unknown group '%s'\n", ocbv.bv_val ); return LDAP_INVALID_SYNTAX; } } @@ -1531,7 +1530,7 @@ OpenLDAPaciValidate( if ( BER_BVISEMPTY( &subject ) ) { /* empty DN invalid */ - Debug( LDAP_DEBUG_ACL, "aciValidate: missing dn in '%s'\n", val->bv_val, 0, 0 ); + Debug( LDAP_DEBUG_ACL, "aciValidate: missing dn in '%s'\n", val->bv_val ); return LDAP_INVALID_SYNTAX; } @@ -1541,7 +1540,7 @@ OpenLDAPaciValidate( /* FIXME: pass DN syntax? */ rc = dnValidate( NULL, &subject ); if ( rc != LDAP_SUCCESS ) { - Debug( LDAP_DEBUG_ACL, "aciValidate: invalid dn '%s'\n", subject.bv_val, 0, 0 ); + Debug( LDAP_DEBUG_ACL, "aciValidate: invalid dn '%s'\n", subject.bv_val ); } return rc; } @@ -1570,7 +1569,7 @@ OpenLDAPaciPrettyNormal( BER_BVZERO( out ); if ( BER_BVISEMPTY( val ) ) { - Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: value is empty\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: value is empty\n" ); return LDAP_INVALID_SYNTAX; } @@ -1578,25 +1577,25 @@ OpenLDAPaciPrettyNormal( if ( acl_get_part( val, 0, '#', &oid ) < 0 || numericoidValidate( NULL, &oid ) != LDAP_SUCCESS ) { - Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid oid '%s'\n", oid.bv_val, 0, 0 ); + Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid oid '%s'\n", oid.bv_val ); return LDAP_INVALID_SYNTAX; } /* scope: normalize by replacing with OpenLDAPaciscopes */ if ( acl_get_part( val, 1, '#', &scope ) < 0 ) { - Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: missing scope in '%s'\n", val->bv_val, 0, 0 ); + Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: missing scope in '%s'\n", val->bv_val ); return LDAP_INVALID_SYNTAX; } idx = bv_getcaseidx( &scope, OpenLDAPaciscopes ); if ( idx == -1 ) { - Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid scope '%s'\n", scope.bv_val, 0, 0 ); + Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid scope '%s'\n", scope.bv_val ); return LDAP_INVALID_SYNTAX; } scope = *OpenLDAPaciscopes[ idx ]; /* rights */ if ( acl_get_part( val, 2, '#', &rights ) < 0 ) { - Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: missing rights in '%s'\n", val->bv_val, 0, 0 ); + Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: missing rights in '%s'\n", val->bv_val ); return LDAP_INVALID_SYNTAX; } if ( OpenLDAPaciNormalizeRights( &rights, &nrights, ctx ) @@ -1607,7 +1606,7 @@ OpenLDAPaciPrettyNormal( /* type */ if ( acl_get_part( val, 3, '#', &type ) < 0 ) { - Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: missing type in '%s'\n", val->bv_val, 0, 0 ); + Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: missing type in '%s'\n", val->bv_val ); rc = LDAP_INVALID_SYNTAX; goto cleanup; } @@ -1616,14 +1615,14 @@ OpenLDAPaciPrettyNormal( struct berval isgr; if ( acl_get_part( &type, 0, '/', &isgr ) < 0 ) { - Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid type '%s'\n", type.bv_val, 0, 0 ); + Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid type '%s'\n", type.bv_val ); rc = LDAP_INVALID_SYNTAX; goto cleanup; } idx = bv_getcaseidx( &isgr, OpenLDAPacitypes ); if ( idx == -1 || idx >= LAST_OPTIONAL ) { - Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid type '%s'\n", isgr.bv_val, 0, 0 ); + Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid type '%s'\n", isgr.bv_val ); rc = LDAP_INVALID_SYNTAX; goto cleanup; } @@ -1634,7 +1633,7 @@ OpenLDAPaciPrettyNormal( bv_get_tail( val, &type, &subject ); if ( BER_BVISEMPTY( &subject ) || subject.bv_val[ 0 ] != '#' ) { - Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: missing subject in '%s'\n", val->bv_val, 0, 0 ); + Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: missing subject in '%s'\n", val->bv_val ); rc = LDAP_INVALID_SYNTAX; goto cleanup; } @@ -1655,7 +1654,7 @@ OpenLDAPaciPrettyNormal( freesubject = 1; } else { - Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid subject dn '%s'\n", subject.bv_val, 0, 0 ); + Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid subject dn '%s'\n", subject.bv_val ); goto cleanup; } @@ -1688,7 +1687,7 @@ OpenLDAPaciPrettyNormal( rc = slap_bv2ad( &atbv, &ad, &text ); if ( rc != LDAP_SUCCESS ) { - Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: unknown group attribute '%s'\n", atbv.bv_val, 0, 0 ); + Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: unknown group attribute '%s'\n", atbv.bv_val ); rc = LDAP_INVALID_SYNTAX; goto cleanup; } @@ -1698,7 +1697,7 @@ OpenLDAPaciPrettyNormal( oc = oc_bvfind( &ocbv ); if ( oc == NULL ) { - Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid group '%s'\n", ocbv.bv_val, 0, 0 ); + Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid group '%s'\n", ocbv.bv_val ); rc = LDAP_INVALID_SYNTAX; goto cleanup; } @@ -1734,14 +1733,14 @@ OpenLDAPaciPrettyNormal( rc = slap_bv2ad( &subject, &ad, &text ); if ( rc != LDAP_SUCCESS ) { - Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: unknown dn attribute '%s'\n", subject.bv_val, 0, 0 ); + Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: unknown dn attribute '%s'\n", subject.bv_val ); rc = LDAP_INVALID_SYNTAX; goto cleanup; } if ( ad->ad_type->sat_syntax != slap_schema.si_syn_distinguishedName ) { /* FIXME: allow nameAndOptionalUID? */ - Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: wrong syntax for dn attribute '%s'\n", subject.bv_val, 0, 0 ); + Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: wrong syntax for dn attribute '%s'\n", subject.bv_val ); rc = LDAP_INVALID_SYNTAX; goto cleanup; } diff --git a/servers/slapd/acl.c b/servers/slapd/acl.c index 59a74e5013..f301ce23be 100644 --- a/servers/slapd/acl.c +++ b/servers/slapd/acl.c @@ -170,7 +170,7 @@ slap_access_allowed( /* grant database root access */ if ( be_isroot( op ) ) { - Debug( LDAP_DEBUG_ACL, "<= root access granted\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_ACL, "<= root access granted\n" ); mask = ACL_LVL_MANAGE; goto done; } @@ -191,7 +191,7 @@ slap_access_allowed( { Debug( LDAP_DEBUG_ACL, "NoUserMod Operational attribute:" " %s access granted\n", - attr, 0, 0 ); + attr ); goto done; } @@ -261,10 +261,10 @@ slap_access_allowed( for ( n = dn_data[i].rm_so; n < dn_data[i].rm_eo; n++ ) { Debug( LDAP_DEBUG_ACL, "%c", - data[n], 0, 0 ); + data[n] ); } } - Debug( LDAP_DEBUG_ACL, "\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_ACL, "\n" ); } /* val matches */ @@ -279,10 +279,10 @@ slap_access_allowed( for ( n = val_data[i].rm_so; n < val_data[i].rm_eo; n++ ) { Debug( LDAP_DEBUG_ACL, "%c", - data[n], 0, 0 ); + data[n] ); } } - Debug( LDAP_DEBUG_ACL, "\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_ACL, "\n" ); } control = slap_acl_mask( a, prev, &mask, op, @@ -299,12 +299,12 @@ slap_access_allowed( if ( ACL_IS_INVALID( mask ) ) { Debug( LDAP_DEBUG_ACL, "=> slap_access_allowed: \"%s\" (%s) invalid!\n", - e->e_dn, attr, 0 ); + e->e_dn, attr ); ACL_PRIV_ASSIGN( mask, *maskp ); } else if ( control == ACL_BREAK ) { Debug( LDAP_DEBUG_ACL, - "=> slap_access_allowed: no more rules\n", 0, 0, 0 ); + "=> slap_access_allowed: no more rules\n" ); goto done; } @@ -413,12 +413,12 @@ access_allowed_mask( { Debug( LDAP_DEBUG_ACL, "=> access_allowed: result was in cache (%s)\n", - attr, 0, 0 ); + attr ); return state->as_result; } else { Debug( LDAP_DEBUG_ACL, "=> access_allowed: result not in cache (%s)\n", - attr, 0, 0 ); + attr ); } } @@ -461,12 +461,12 @@ access_allowed_mask( if ( ACL_IS_INVALID( mask ) ) { Debug( LDAP_DEBUG_ACL, "=> access_allowed: \"%s\" (%s) invalid!\n", - e->e_dn, attr, 0 ); + e->e_dn, attr ); ACL_INIT( mask ); } else { Debug( LDAP_DEBUG_ACL, - "=> access_allowed: no more rules\n", 0, 0, 0 ); + "=> access_allowed: no more rules\n" ); goto done; } @@ -559,7 +559,7 @@ slap_acl_get( ber_len_t patlen; Debug( LDAP_DEBUG_ACL, "=> dn: [%d] %s\n", - *count, a->acl_dn_pat.bv_val, 0 ); + *count, a->acl_dn_pat.bv_val ); patlen = a->acl_dn_pat.bv_len; if ( dnlen < patlen ) continue; @@ -602,7 +602,7 @@ slap_acl_get( } Debug( LDAP_DEBUG_ACL, "=> acl_get: [%d] matched\n", - *count, 0, 0 ); + *count ); } if ( a->acl_attrs && !ad_inlist( desc, a->acl_attrs ) ) { @@ -629,7 +629,7 @@ slap_acl_get( if ( a->acl_attrval_style == ACL_STYLE_REGEX ) { Debug( LDAP_DEBUG_ACL, "acl_get: valpat %s\n", - a->acl_attrval.bv_val, 0, 0 ); + a->acl_attrval.bv_val ); if ( regexec ( &a->acl_attrval_re, val->bv_val, matches->val_count, @@ -643,7 +643,7 @@ slap_acl_get( const char *text; Debug( LDAP_DEBUG_ACL, "acl_get: val %s\n", - a->acl_attrval.bv_val, 0, 0 ); + a->acl_attrval.bv_val ); if ( a->acl_attrs[0].an_desc->ad_type->sat_syntax != slap_schema.si_syn_distinguishedName ) { if (value_match( &match, desc, @@ -701,7 +701,7 @@ slap_acl_get( } Debug( LDAP_DEBUG_ACL, "=> acl_get: [%d] attr %s\n", - *count, attr, 0); + *count, attr ); return a; } @@ -711,7 +711,7 @@ slap_acl_get( goto retry; } - Debug( LDAP_DEBUG_ACL, "<= acl_get: done.\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_ACL, "<= acl_get: done.\n" ); return( NULL ); } @@ -1033,7 +1033,7 @@ acl_mask_dnattr( return 1; } - Debug( LDAP_DEBUG_ACL, "<= check a_dn_at: %s\n", attr, 0, 0 ); + Debug( LDAP_DEBUG_ACL, "<= check a_dn_at: %s\n", attr ); bv = *opndn; /* see if asker is listed in dnattr */ @@ -1141,7 +1141,7 @@ slap_acl_mask( Debug( LDAP_DEBUG_ACL, "=> acl_mask: access to entry \"%s\", attr \"%s\" requested\n", - e->e_dn, attr, 0 ); + e->e_dn, attr ); Debug( LDAP_DEBUG_ACL, "=> acl_mask: to %s by \"%s\", (%s) \n", @@ -1191,7 +1191,7 @@ slap_acl_mask( /* AND clauses */ if ( !BER_BVISEMPTY( &b->a_dn_pat ) ) { Debug( LDAP_DEBUG_ACL, "<= check a_dn_pat: %s\n", - b->a_dn_pat.bv_val, 0, 0); + b->a_dn_pat.bv_val ); /* * if access applies to the entry itself, and the * user is bound as somebody in the same namespace as @@ -1215,7 +1215,7 @@ slap_acl_mask( struct berval ndn; Debug( LDAP_DEBUG_ACL, "<= check a_realdn_pat: %s\n", - b->a_realdn_pat.bv_val, 0, 0); + b->a_realdn_pat.bv_val ); /* * if access applies to the entry itself, and the * user is bound as somebody in the same namespace as @@ -1247,7 +1247,7 @@ slap_acl_mask( continue; } Debug( LDAP_DEBUG_ACL, "<= check a_sockurl_pat: %s\n", - b->a_sockurl_pat.bv_val, 0, 0 ); + b->a_sockurl_pat.bv_val ); if ( !ber_bvccmp( &b->a_sockurl_pat, '*' ) ) { if ( b->a_sockurl_style == ACL_STYLE_REGEX) { @@ -1287,7 +1287,7 @@ slap_acl_mask( continue; } Debug( LDAP_DEBUG_ACL, "<= check a_domain_pat: %s\n", - b->a_domain_pat.bv_val, 0, 0 ); + b->a_domain_pat.bv_val ); if ( !ber_bvccmp( &b->a_domain_pat, '*' ) ) { if ( b->a_domain_style == ACL_STYLE_REGEX) { if ( !regex_matches( &b->a_domain_pat, op->o_conn->c_peer_domain.bv_val, @@ -1341,7 +1341,7 @@ slap_acl_mask( continue; } Debug( LDAP_DEBUG_ACL, "<= check a_peername_path: %s\n", - b->a_peername_pat.bv_val, 0, 0 ); + b->a_peername_pat.bv_val ); if ( !ber_bvccmp( &b->a_peername_pat, '*' ) ) { if ( b->a_peername_style == ACL_STYLE_REGEX ) { if ( !regex_matches( &b->a_peername_pat, op->o_conn->c_peer_name.bv_val, @@ -1493,7 +1493,7 @@ slap_acl_mask( continue; } Debug( LDAP_DEBUG_ACL, "<= check a_sockname_path: %s\n", - b->a_sockname_pat.bv_val, 0, 0 ); + b->a_sockname_pat.bv_val ); if ( !ber_bvccmp( &b->a_sockname_pat, '*' ) ) { if ( b->a_sockname_style == ACL_STYLE_REGEX) { if ( !regex_matches( &b->a_sockname_pat, op->o_conn->c_sock_name.bv_val, @@ -1562,7 +1562,7 @@ slap_acl_mask( } Debug( LDAP_DEBUG_ACL, "<= check a_group_pat: %s\n", - b->a_group_pat.bv_val, 0, 0 ); + b->a_group_pat.bv_val ); /* b->a_group is an unexpanded entry name, expanded it should be an * entry with objectclass group* and we test to see if odn is one of @@ -1657,7 +1657,7 @@ slap_acl_mask( char buf[ACL_BUF_SIZE]; Debug( LDAP_DEBUG_ACL, "<= check a_set_pat: %s\n", - b->a_set_pat.bv_val, 0, 0 ); + b->a_set_pat.bv_val ); if ( b->a_set_style == ACL_STYLE_EXPAND ) { AclRegexMatches tmp_matches, @@ -1726,7 +1726,7 @@ slap_acl_mask( if ( b->a_authz.sai_ssf ) { Debug( LDAP_DEBUG_ACL, "<= check a_authz.sai_ssf: ACL %u > OP %u\n", - b->a_authz.sai_ssf, op->o_ssf, 0 ); + b->a_authz.sai_ssf, op->o_ssf ); if ( b->a_authz.sai_ssf > op->o_ssf ) { continue; } @@ -1735,7 +1735,7 @@ slap_acl_mask( if ( b->a_authz.sai_transport_ssf ) { Debug( LDAP_DEBUG_ACL, "<= check a_authz.sai_transport_ssf: ACL %u > OP %u\n", - b->a_authz.sai_transport_ssf, op->o_transport_ssf, 0 ); + b->a_authz.sai_transport_ssf, op->o_transport_ssf ); if ( b->a_authz.sai_transport_ssf > op->o_transport_ssf ) { continue; } @@ -1744,7 +1744,7 @@ slap_acl_mask( if ( b->a_authz.sai_tls_ssf ) { Debug( LDAP_DEBUG_ACL, "<= check a_authz.sai_tls_ssf: ACL %u > OP %u\n", - b->a_authz.sai_tls_ssf, op->o_tls_ssf, 0 ); + b->a_authz.sai_tls_ssf, op->o_tls_ssf ); if ( b->a_authz.sai_tls_ssf > op->o_tls_ssf ) { continue; } @@ -1753,7 +1753,7 @@ slap_acl_mask( if ( b->a_authz.sai_sasl_ssf ) { Debug( LDAP_DEBUG_ACL, "<= check a_authz.sai_sasl_ssf: ACL %u > OP %u\n", - b->a_authz.sai_sasl_ssf, op->o_sasl_ssf, 0 ); + b->a_authz.sai_sasl_ssf, op->o_sasl_ssf ); if ( b->a_authz.sai_sasl_ssf > op->o_sasl_ssf ) { continue; } @@ -1764,8 +1764,7 @@ slap_acl_mask( slap_dynacl_t *da; slap_access_t tgrant, tdeny; - Debug( LDAP_DEBUG_ACL, "<= check a_dynacl\n", - 0, 0, 0 ); + Debug( LDAP_DEBUG_ACL, "<= check a_dynacl\n" ); /* this case works different from the others above. * since dynamic ACL's themselves give permissions, we need @@ -1790,7 +1789,7 @@ slap_acl_mask( ACL_INVALIDATE(deny); Debug( LDAP_DEBUG_ACL, " <= check a_dynacl: %s\n", - da->da_name, 0, 0 ); + da->da_name ); /* * XXXmanu Only DN matches are supplied @@ -1870,7 +1869,7 @@ slap_acl_mask( Debug( LDAP_DEBUG_ACL, "<= acl_mask: [%d] mask: %s\n", - i, accessmask2str(*mask, accessmaskbuf, 1), 0 ); + i, accessmask2str(*mask, accessmaskbuf, 1) ); if( b->a_type == ACL_CONTINUE ) { continue; @@ -1888,7 +1887,7 @@ slap_acl_mask( Debug( LDAP_DEBUG_ACL, "<= acl_mask: no more clauses, returning %s (stop)\n", - accessmask2str(*mask, accessmaskbuf, 1), 0, 0 ); + accessmask2str(*mask, accessmaskbuf, 1) ); return ACL_STOP; } @@ -1926,8 +1925,7 @@ acl_check_modlist( /* short circuit root database access */ if ( be_isroot( op ) ) { Debug( LDAP_DEBUG_ACL, - "<= acl_access_allowed: granted to database root\n", - 0, 0, 0 ); + "<= acl_access_allowed: granted to database root\n" ); goto done; } @@ -1950,7 +1948,7 @@ acl_check_modlist( if ( mlist->sml_flags & SLAP_MOD_INTERNAL ) { Debug( LDAP_DEBUG_ACL, "acl: internal mod %s:" " modify access granted\n", - mlist->sml_desc->ad_cname.bv_val, 0, 0 ); + mlist->sml_desc->ad_cname.bv_val ); continue; } @@ -1964,7 +1962,7 @@ acl_check_modlist( { Debug( LDAP_DEBUG_ACL, "acl: no-user-mod %s:" " modify access granted\n", - mlist->sml_desc->ad_cname.bv_val, 0, 0 ); + mlist->sml_desc->ad_cname.bv_val ); continue; } @@ -2185,7 +2183,7 @@ acl_set_gather( SetCookie *cookie, struct berval *name, AttributeDescription *de if ( rc != LDAP_URL_SUCCESS ) { Debug( LDAP_DEBUG_TRACE, "%s acl_set_gather: unable to parse URL=\"%s\"\n", - cp->asc_op->o_log_prefix, name->bv_val, 0 ); + cp->asc_op->o_log_prefix, name->bv_val ); rc = LDAP_PROTOCOL_ERROR; goto url_done; @@ -2197,7 +2195,7 @@ acl_set_gather( SetCookie *cookie, struct berval *name, AttributeDescription *de /* extensions parts must be empty */ Debug( LDAP_DEBUG_TRACE, "%s acl_set_gather: host/exts must be absent in URL=\"%s\"\n", - cp->asc_op->o_log_prefix, name->bv_val, 0 ); + cp->asc_op->o_log_prefix, name->bv_val ); rc = LDAP_PROTOCOL_ERROR; goto url_done; @@ -2211,7 +2209,7 @@ acl_set_gather( SetCookie *cookie, struct berval *name, AttributeDescription *de if ( rc != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_TRACE, "%s acl_set_gather: DN=\"%s\" normalize failed\n", - cp->asc_op->o_log_prefix, ludp->lud_dn, 0 ); + cp->asc_op->o_log_prefix, ludp->lud_dn ); goto url_done; } @@ -2220,7 +2218,7 @@ acl_set_gather( SetCookie *cookie, struct berval *name, AttributeDescription *de if ( ( op2.o_bd == NULL ) || ( op2.o_bd->be_search == NULL ) ) { Debug( LDAP_DEBUG_TRACE, "%s acl_set_gather: no database could be selected for DN=\"%s\"\n", - cp->asc_op->o_log_prefix, op2.o_req_ndn.bv_val, 0 ); + cp->asc_op->o_log_prefix, op2.o_req_ndn.bv_val ); rc = LDAP_NO_SUCH_OBJECT; goto url_done; @@ -2234,7 +2232,7 @@ acl_set_gather( SetCookie *cookie, struct berval *name, AttributeDescription *de if ( op2.ors_filter == NULL ) { Debug( LDAP_DEBUG_TRACE, "%s acl_set_gather: unable to parse filter=\"%s\"\n", - cp->asc_op->o_log_prefix, op2.ors_filterstr.bv_val, 0 ); + cp->asc_op->o_log_prefix, op2.ors_filterstr.bv_val ); rc = LDAP_PROTOCOL_ERROR; goto url_done; @@ -2633,7 +2631,7 @@ acl_string_expand( bv->bv_len = size; Debug( LDAP_DEBUG_ACL, "=> acl_string_expand: pattern: %.*s\n", (int)pat->bv_len, pat->bv_val ); - Debug( LDAP_DEBUG_ACL, "=> acl_string_expand: expanded: %s\n", bv->bv_val, 0, 0 ); + Debug( LDAP_DEBUG_ACL, "=> acl_string_expand: expanded: %s\n", bv->bv_val ); return 0; } @@ -2662,7 +2660,7 @@ regex_matches( if ( acl_string_expand( &bv, pat, dn_matches, val_matches, matches )) { Debug( LDAP_DEBUG_TRACE, "expand( \"%s\", \"%s\") failed\n", - pat->bv_val, str, 0 ); + pat->bv_val, str ); return( 0 ); } rc = regcomp( &re, newbuf, REG_EXTENDED|REG_ICASE ); @@ -2680,10 +2678,10 @@ regex_matches( regfree( &re ); Debug( LDAP_DEBUG_TRACE, - "=> regex_matches: string: %s\n", str, 0, 0 ); + "=> regex_matches: string: %s\n", str ); Debug( LDAP_DEBUG_TRACE, "=> regex_matches: rc: %d %s\n", - rc, !rc ? "matches" : "no matches", 0 ); + rc, !rc ? "matches" : "no matches" ); return( !rc ); } diff --git a/servers/slapd/aclparse.c b/servers/slapd/aclparse.c index 75a1a4e885..2b6928c47c 100644 --- a/servers/slapd/aclparse.c +++ b/servers/slapd/aclparse.c @@ -343,7 +343,7 @@ parse_acl( if ( a != NULL ) { Debug( LDAP_DEBUG_ANY, "%s: line %d: " "only one to clause allowed in access line\n", - fname, lineno, 0 ); + fname, lineno ); goto fail; } a = (AccessControl *) ch_calloc( 1, sizeof(AccessControl) ); @@ -361,7 +361,7 @@ parse_acl( Debug( LDAP_DEBUG_ANY, "%s: line %d: dn pattern" " already specified in to clause.\n", - fname, lineno, 0 ); + fname, lineno ); goto fail; } @@ -386,7 +386,7 @@ parse_acl( Debug( LDAP_DEBUG_ANY, "%s: line %d: dn pattern" " already specified in to clause.\n", - fname, lineno, 0 ); + fname, lineno ); goto fail; } @@ -467,7 +467,7 @@ parse_acl( "%s: line %d: \"attr\" " "is deprecated (and undocumented); " "use \"attrs\" instead.\n", - fname, lineno, 0 ); + fname, lineno ); } a->acl_attrs = str2anlist( a->acl_attrs, @@ -486,14 +486,14 @@ parse_acl( if ( !BER_BVISEMPTY( &a->acl_attrval ) ) { Debug( LDAP_DEBUG_ANY, "%s: line %d: attr val already specified in to clause.\n", - fname, lineno, 0 ); + fname, lineno ); goto fail; } if ( a->acl_attrs == NULL || !BER_BVISEMPTY( &a->acl_attrs[1].an_name ) ) { Debug( LDAP_DEBUG_ANY, "%s: line %d: attr val requires a single attribute.\n", - fname, lineno, 0 ); + fname, lineno ); goto fail; } @@ -712,7 +712,7 @@ parse_acl( if ( a == NULL ) { Debug( LDAP_DEBUG_ANY, "%s: line %d: " "to clause required before by clause in access line\n", - fname, lineno, 0 ); + fname, lineno ); goto fail; } @@ -723,7 +723,7 @@ parse_acl( if ( ++i == argc ) { Debug( LDAP_DEBUG_ANY, "%s: line %d: premature EOL: expecting \n", - fname, lineno, 0 ); + fname, lineno ); goto fail; } @@ -754,13 +754,13 @@ parse_acl( Debug( LDAP_DEBUG_ANY, "%s: line %d: premature eol: " "expecting closing '}' in \"level{n}\"\n", - fname, lineno, 0 ); + fname, lineno ); goto fail; } else if ( p == style_level ) { Debug( LDAP_DEBUG_ANY, "%s: line %d: empty level " "in \"level{n}\"\n", - fname, lineno, 0 ); + fname, lineno ); goto fail; } p[0] = '\0'; @@ -794,7 +794,7 @@ parse_acl( Debug( LDAP_DEBUG_ANY, "%s: line %d: unable to parse level " "in \"level{n}\"\n", - fname, lineno, 0 ); + fname, lineno ); goto fail; } @@ -813,7 +813,7 @@ parse_acl( #ifndef LDAP_PF_INET6 Debug( LDAP_DEBUG_ANY, "%s: line %d: IPv6 not supported\n", - fname, lineno, 0 ); + fname, lineno ); #endif /* ! LDAP_PF_INET6 */ sty = ACL_STYLE_IPV6; @@ -823,7 +823,7 @@ parse_acl( Debug( LDAP_DEBUG_CONFIG | LDAP_DEBUG_ACL, "%s: line %d: " "\"path\" style modifier is useless without local.\n", - fname, lineno, 0 ); + fname, lineno ); goto fail; #endif /* LDAP_PF_LOCAL */ @@ -841,7 +841,7 @@ parse_acl( case ACL_STYLE_REGEX: Debug( LDAP_DEBUG_ANY, "%s: line %d: " "\"regex\" style implies \"expand\" modifier.\n", - fname, lineno, 0 ); + fname, lineno ); goto fail; break; @@ -955,7 +955,7 @@ parse_acl( if ( !BER_BVISEMPTY( &bdn->a_pat ) ) { Debug( LDAP_DEBUG_ANY, "%s: line %d: dn pattern already specified.\n", - fname, lineno, 0 ); + fname, lineno ); goto fail; } @@ -982,7 +982,7 @@ parse_acl( Debug( LDAP_DEBUG_ANY, "%s: line %d: rootdn is always granted " "unlimited privileges.\n", - fname, lineno, 0 ); + fname, lineno ); } } else { @@ -1011,7 +1011,7 @@ parse_acl( } else { Debug( LDAP_DEBUG_ANY, "%s: line %d: " "\"expand\" used with no expansions in \"pattern\".\n", - fname, lineno, 0 ); + fname, lineno ); goto fail; } } @@ -1029,12 +1029,12 @@ parse_acl( Debug( LDAP_DEBUG_ANY, "%s: line %d: \"onelevel\" should be used " "instead of \"level{1}\" in by DN clause\n", - fname, lineno, 0 ); + fname, lineno ); } else if ( level == 0 && sty == ACL_STYLE_LEVEL ) { Debug( LDAP_DEBUG_ANY, "%s: line %d: \"base\" should be used " "instead of \"level{0}\" in by DN clause\n", - fname, lineno, 0 ); + fname, lineno ); } bdn->a_level = level; @@ -1054,7 +1054,7 @@ parse_acl( if( bdn->a_at != NULL ) { Debug( LDAP_DEBUG_ANY, "%s: line %d: dnattr already specified.\n", - fname, lineno, 0 ); + fname, lineno ); goto fail; } @@ -1114,7 +1114,7 @@ parse_acl( "%s: line %d: " "deprecated group style \"regex\"; " "use \"expand\" instead.\n", - fname, lineno, 0 ); + fname, lineno ); sty = ACL_STYLE_EXPAND; break; @@ -1145,7 +1145,7 @@ parse_acl( if ( !BER_BVISEMPTY( &b->a_group_pat ) ) { Debug( LDAP_DEBUG_ANY, "%s: line %d: group pattern already specified.\n", - fname, lineno, 0 ); + fname, lineno ); goto fail; } @@ -1321,7 +1321,7 @@ parse_acl( if ( !BER_BVISEMPTY( &b->a_peername_pat ) ) { Debug( LDAP_DEBUG_ANY, "%s: line %d: " "peername pattern already specified.\n", - fname, lineno, 0 ); + fname, lineno ); goto fail; } @@ -1461,7 +1461,7 @@ parse_acl( if ( !BER_BVISNULL( &b->a_sockname_pat ) ) { Debug( LDAP_DEBUG_ANY, "%s: line %d: " "sockname pattern already specified.\n", - fname, lineno, 0 ); + fname, lineno ); goto fail; } @@ -1494,7 +1494,7 @@ parse_acl( "%s: line %d: " "\"expand\" modifier " "with \"expand\" style.\n", - fname, lineno, 0 ); + fname, lineno ); } sty = ACL_STYLE_BASE; expand = 1; @@ -1519,7 +1519,7 @@ parse_acl( if ( !BER_BVISEMPTY( &b->a_domain_pat ) ) { Debug( LDAP_DEBUG_ANY, "%s: line %d: domain pattern already specified.\n", - fname, lineno, 0 ); + fname, lineno ); goto fail; } @@ -1566,7 +1566,7 @@ parse_acl( if ( !BER_BVISEMPTY( &b->a_sockurl_pat ) ) { Debug( LDAP_DEBUG_ANY, "%s: line %d: sockurl pattern already specified.\n", - fname, lineno, 0 ); + fname, lineno ); goto fail; } @@ -1593,7 +1593,7 @@ parse_acl( "deprecated set style " "\"regex\" in clause; " "use \"expand\" instead.\n", - fname, lineno, 0 ); + fname, lineno ); sty = ACL_STYLE_EXPAND; /* FALLTHRU */ @@ -1611,14 +1611,14 @@ parse_acl( if ( !BER_BVISEMPTY( &b->a_set_pat ) ) { Debug( LDAP_DEBUG_ANY, "%s: line %d: set attribute already specified.\n", - fname, lineno, 0 ); + fname, lineno ); goto fail; } if ( right == NULL || *right == '\0' ) { Debug( LDAP_DEBUG_ANY, "%s: line %d: no set is defined.\n", - fname, lineno, 0 ); + fname, lineno ); goto fail; } @@ -1638,7 +1638,7 @@ parse_acl( Debug( LDAP_DEBUG_ANY, "%s: line %d: " "undocumented deprecated \"aci\" directive " "is superseded by \"dynacl/aci\".\n", - fname, lineno, 0 ); + fname, lineno ); name = "aci"; } else @@ -1676,14 +1676,14 @@ parse_acl( if ( b->a_authz.sai_ssf ) { Debug( LDAP_DEBUG_ANY, "%s: line %d: ssf attribute already specified.\n", - fname, lineno, 0 ); + fname, lineno ); goto fail; } if ( right == NULL || *right == '\0' ) { Debug( LDAP_DEBUG_ANY, "%s: line %d: no ssf is defined.\n", - fname, lineno, 0 ); + fname, lineno ); goto fail; } @@ -1714,14 +1714,14 @@ parse_acl( if ( b->a_authz.sai_transport_ssf ) { Debug( LDAP_DEBUG_ANY, "%s: line %d: " "transport_ssf attribute already specified.\n", - fname, lineno, 0 ); + fname, lineno ); goto fail; } if ( right == NULL || *right == '\0' ) { Debug( LDAP_DEBUG_ANY, "%s: line %d: no transport_ssf is defined.\n", - fname, lineno, 0 ); + fname, lineno ); goto fail; } @@ -1752,14 +1752,14 @@ parse_acl( if ( b->a_authz.sai_tls_ssf ) { Debug( LDAP_DEBUG_ANY, "%s: line %d: " "tls_ssf attribute already specified.\n", - fname, lineno, 0 ); + fname, lineno ); goto fail; } if ( right == NULL || *right == '\0' ) { Debug( LDAP_DEBUG_ANY, "%s: line %d: no tls_ssf is defined\n", - fname, lineno, 0 ); + fname, lineno ); goto fail; } @@ -1790,14 +1790,14 @@ parse_acl( if ( b->a_authz.sai_sasl_ssf ) { Debug( LDAP_DEBUG_ANY, "%s: line %d: " "sasl_ssf attribute already specified.\n", - fname, lineno, 0 ); + fname, lineno ); goto fail; } if ( right == NULL || *right == '\0' ) { Debug( LDAP_DEBUG_ANY, "%s: line %d: no sasl_ssf is defined.\n", - fname, lineno, 0 ); + fname, lineno ); goto fail; } @@ -1928,7 +1928,7 @@ parse_acl( if ( a == NULL ) { Debug( LDAP_DEBUG_ANY, "%s: line %d: " "warning: no access clause(s) specified in access line.\n", - fname, lineno, 0 ); + fname, lineno ); goto fail; } else { @@ -1941,7 +1941,7 @@ parse_acl( if ( a->acl_access == NULL ) { Debug( LDAP_DEBUG_ANY, "%s: line %d: " "warning: no by clause(s) specified in access line.\n", - fname, lineno, 0 ); + fname, lineno ); goto fail; } @@ -1949,13 +1949,13 @@ parse_acl( if ( be->be_nsuffix == NULL ) { Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " "scope checking needs suffix before ACLs.\n", - fname, lineno, 0 ); + fname, lineno ); /* go ahead, since checking is not authoritative */ } else if ( !BER_BVISNULL( &be->be_nsuffix[ 1 ] ) ) { Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " "scope checking only applies to single-valued " "suffix databases\n", - fname, lineno, 0 ); + fname, lineno ); /* go ahead, since checking is not authoritative */ } else { switch ( check_scope( be, a ) ) { @@ -1963,27 +1963,27 @@ parse_acl( Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " "cannot assess the validity of the ACL scope within " "backend naming context\n", - fname, lineno, 0 ); + fname, lineno ); break; case ACL_SCOPE_WARN: Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " "ACL could be out of scope within backend naming context\n", - fname, lineno, 0 ); + fname, lineno ); break; case ACL_SCOPE_PARTIAL: Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " "ACL appears to be partially out of scope within " "backend naming context\n", - fname, lineno, 0 ); + fname, lineno ); break; case ACL_SCOPE_ERR: Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " "ACL appears to be out of scope within " "backend naming context\n", - fname, lineno, 0 ); + fname, lineno ); break; default: diff --git a/servers/slapd/ad.c b/servers/slapd/ad.c index 6b080a6e79..db05143162 100644 --- a/servers/slapd/ad.c +++ b/servers/slapd/ad.c @@ -787,7 +787,7 @@ int slap_bv2undef_ad( Debug( LDAP_DEBUG_ANY, "%s attributeDescription \"%s\" inserted.\n", ( flags & SLAP_AD_PROXIED ) ? "PROXIED" : "UNKNOWN", - desc->ad_cname.bv_val, 0 ); + desc->ad_cname.bv_val ); } if( !*ad ) { @@ -1145,15 +1145,14 @@ file2anlist( AttributeName *an, const char *fname, const char *brkstr ) if ( fp == NULL ) { Debug( LDAP_DEBUG_ANY, "get_attrs_from_file: failed to open attribute list file " - "\"%s\": %s\n", fname, strerror(errno), 0 ); + "\"%s\": %s\n", fname, strerror(errno) ); return NULL; } lcur = line = (char *) ch_malloc( lmax ); if ( !line ) { Debug( LDAP_DEBUG_ANY, - "get_attrs_from_file: could not allocate memory\n", - 0, 0, 0 ); + "get_attrs_from_file: could not allocate memory\n" ); fclose(fp); return NULL; } @@ -1172,8 +1171,7 @@ file2anlist( AttributeName *an, const char *fname, const char *brkstr ) line = (char *) ch_realloc( line, lmax ); if ( !line ) { Debug( LDAP_DEBUG_ANY, - "get_attrs_from_file: could not allocate memory\n", - 0, 0, 0 ); + "get_attrs_from_file: could not allocate memory\n" ); fclose(fp); return NULL; } diff --git a/servers/slapd/add.c b/servers/slapd/add.c index 7c4cf4d1be..f8d5ff0ca5 100644 --- a/servers/slapd/add.c +++ b/servers/slapd/add.c @@ -51,7 +51,7 @@ do_add( Operation *op, SlapReply *rs ) OpExtraDB *oex; Debug( LDAP_DEBUG_TRACE, "%s do_add\n", - op->o_log_prefix, 0, 0 ); + op->o_log_prefix ); /* * Parse the add request. It looks like this: @@ -68,13 +68,13 @@ do_add( Operation *op, SlapReply *rs ) /* get the name */ if ( ber_scanf( ber, "{m", /*}*/ &dn ) == LBER_ERROR ) { Debug( LDAP_DEBUG_ANY, "%s do_add: ber_scanf failed\n", - op->o_log_prefix, 0, 0 ); + op->o_log_prefix ); send_ldap_discon( op, rs, LDAP_PROTOCOL_ERROR, "decoding error" ); return SLAPD_DISCONNECT; } Debug( LDAP_DEBUG_ARGS, "%s do_add: dn (%s)\n", - op->o_log_prefix, dn.bv_val, 0 ); + op->o_log_prefix, dn.bv_val ); /* get the attrs */ for ( tag = ber_first_element( ber, &len, &last ); tag != LBER_DEFAULT; @@ -89,7 +89,7 @@ do_add( Operation *op, SlapReply *rs ) if ( rtag == LBER_ERROR ) { Debug( LDAP_DEBUG_ANY, "%s do_add: decoding error\n", - op->o_log_prefix, 0, 0 ); + op->o_log_prefix ); send_ldap_discon( op, rs, LDAP_PROTOCOL_ERROR, "decoding error" ); rs->sr_err = SLAPD_DISCONNECT; goto done; @@ -97,7 +97,7 @@ do_add( Operation *op, SlapReply *rs ) if ( tmp.sml_values == NULL ) { Debug( LDAP_DEBUG_ANY, "%s do_add: no values for type %s\n", - op->o_log_prefix, tmp.sml_type.bv_val, 0 ); + op->o_log_prefix, tmp.sml_type.bv_val ); send_ldap_error( op, rs, LDAP_PROTOCOL_ERROR, "no values for attribute type" ); goto done; @@ -118,7 +118,7 @@ do_add( Operation *op, SlapReply *rs ) if ( ber_scanf( ber, /*{*/ "}") == LBER_ERROR ) { Debug( LDAP_DEBUG_ANY, "%s do_add: ber_scanf failed\n", - op->o_log_prefix, 0, 0 ); + op->o_log_prefix ); send_ldap_discon( op, rs, LDAP_PROTOCOL_ERROR, "decoding error" ); rs->sr_err = SLAPD_DISCONNECT; goto done; @@ -126,7 +126,7 @@ do_add( Operation *op, SlapReply *rs ) if ( get_ctrls( op, rs, 1 ) != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_ANY, "%s do_add: get_ctrls failed\n", - op->o_log_prefix, 0, 0 ); + op->o_log_prefix ); goto done; } @@ -135,7 +135,7 @@ do_add( Operation *op, SlapReply *rs ) if ( rs->sr_err != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_ANY, "%s do_add: invalid dn (%s)\n", - op->o_log_prefix, dn.bv_val, 0 ); + op->o_log_prefix, dn.bv_val ); send_ldap_error( op, rs, LDAP_INVALID_DN_SYNTAX, "invalid DN" ); goto done; } @@ -144,8 +144,8 @@ do_add( Operation *op, SlapReply *rs ) ber_dupbv( &op->ora_e->e_name, &op->o_req_dn ); ber_dupbv( &op->ora_e->e_nname, &op->o_req_ndn ); - Statslog( LDAP_DEBUG_STATS, "%s ADD dn=\"%s\"\n", - op->o_log_prefix, op->o_req_dn.bv_val, 0, 0, 0 ); + Debug( LDAP_DEBUG_STATS, "%s ADD dn=\"%s\"\n", + op->o_log_prefix, op->o_req_dn.bv_val ); if ( modlist == NULL ) { send_ldap_error( op, rs, LDAP_PROTOCOL_ERROR, @@ -376,7 +376,7 @@ fe_op_add( Operation *op, SlapReply *rs ) } } } else { - Debug( LDAP_DEBUG_ARGS, "do_add: no backend support\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_ARGS, "do_add: no backend support\n" ); send_ldap_error( op, rs, LDAP_UNWILLING_TO_PERFORM, "operation not supported within namingContext" ); } diff --git a/servers/slapd/at.c b/servers/slapd/at.c index 6a10bc4701..d9ffbaf5d1 100644 --- a/servers/slapd/at.c +++ b/servers/slapd/at.c @@ -1101,7 +1101,7 @@ register_at( const char *def, AttributeDescription **rad, int dupok ) } if ( code ) { Debug( LDAP_DEBUG_ANY, "register_at: AttributeType \"%s\": %s\n", - def, err, 0 ); + def, err ); } if ( rad ) *rad = ad; return code; diff --git a/servers/slapd/attr.c b/servers/slapd/attr.c index f28986b7dd..5fa448e13e 100644 --- a/servers/slapd/attr.c +++ b/servers/slapd/attr.c @@ -377,7 +377,7 @@ attr_valadd( (a->a_numvals + nn + 1) * sizeof(struct berval) ); if( v2 == NULL ) { Debug(LDAP_DEBUG_TRACE, - "attr_valadd: SLAP_REALLOC failed.\n", 0, 0, 0 ); + "attr_valadd: SLAP_REALLOC failed.\n" ); return LBER_ERROR_MEMORY; } a->a_vals = v2; @@ -386,7 +386,7 @@ attr_valadd( (a->a_numvals + nn + 1) * sizeof(struct berval) ); if( v2 == NULL ) { Debug(LDAP_DEBUG_TRACE, - "attr_valadd: SLAP_REALLOC failed.\n", 0, 0, 0 ); + "attr_valadd: SLAP_REALLOC failed.\n" ); return LBER_ERROR_MEMORY; } a->a_nvals = v2; diff --git a/servers/slapd/ava.c b/servers/slapd/ava.c index 4093a7e809..d702c7c551 100644 --- a/servers/slapd/ava.c +++ b/servers/slapd/ava.c @@ -72,7 +72,7 @@ get_ava( rtag = ber_scanf( ber, "{mm}", &type, &value ); if( rtag == LBER_ERROR ) { - Debug( LDAP_DEBUG_ANY, " get_ava ber_scanf\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_ANY, " get_ava ber_scanf\n" ); *text = "Error decoding attribute value assertion"; return SLAPD_DISCONNECT; } @@ -94,7 +94,7 @@ get_ava( if( rc != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_FILTER, - "get_ava: unknown attributeType %s\n", type.bv_val, 0, 0 ); + "get_ava: unknown attributeType %s\n", type.bv_val ); aa->aa_desc = slap_bv2tmp_ad( &type, op->o_tmpmemctx ); ber_dupbv_x( &aa->aa_value, &value, op->o_tmpmemctx ); f->f_ava = aa; @@ -109,7 +109,7 @@ get_ava( if( rc != LDAP_SUCCESS ) { f->f_choice |= SLAPD_FILTER_UNDEFINED; Debug( LDAP_DEBUG_FILTER, - "get_ava: illegal value for attributeType %s\n", type.bv_val, 0, 0 ); + "get_ava: illegal value for attributeType %s\n", type.bv_val ); ber_dupbv_x( &aa->aa_value, &value, op->o_tmpmemctx ); *text = NULL; rc = LDAP_SUCCESS; @@ -122,7 +122,7 @@ get_ava( rc = get_aliased_filter_aa ( op, aa, a_alias, text ); if( rc != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_FILTER, - "get_ava: Invalid Attribute Aliasing\n", 0, 0, 0 ); + "get_ava: Invalid Attribute Aliasing\n" ); return rc; } } diff --git a/servers/slapd/back-asyncmeta/add.c b/servers/slapd/back-asyncmeta/add.c index 0d33b13a5a..600138a0f5 100644 --- a/servers/slapd/back-asyncmeta/add.c +++ b/servers/slapd/back-asyncmeta/add.c @@ -258,7 +258,7 @@ asyncmeta_back_add( Operation *op, SlapReply *rs ) slap_callback *cb = op->o_callback; Debug(LDAP_DEBUG_ARGS, "==> asyncmeta_back_add: %s\n", - op->o_req_dn.bv_val, 0, 0 ); + op->o_req_dn.bv_val ); asyncmeta_new_bm_context(op, rs, &bc, mi->mi_ntargets ); if (bc == NULL) { @@ -299,7 +299,7 @@ asyncmeta_back_add( Operation *op, SlapReply *rs ) case META_SEARCH_CANDIDATE: /* target is already bound, just send the request */ Debug( LDAP_DEBUG_TRACE, "%s asyncmeta_back_add: " - "cnd=\"%ld\"\n", op->o_log_prefix, candidate , 0); + "cnd=\"%ld\"\n", op->o_log_prefix, candidate ); rc = asyncmeta_back_add_start( op, rs, mc, bc, candidate); if (rc == META_SEARCH_ERR) { @@ -314,7 +314,7 @@ asyncmeta_back_add( Operation *op, SlapReply *rs ) break; case META_SEARCH_NOT_CANDIDATE: Debug( LDAP_DEBUG_TRACE, "%s asyncmeta_back_add: NOT_CANDIDATE " - "cnd=\"%ld\"\n", op->o_log_prefix, candidate , 0); + "cnd=\"%ld\"\n", op->o_log_prefix, candidate ); candidates[ candidate ].sr_msgid = META_MSGID_IGNORE; ldap_pvt_thread_mutex_lock( &mc->mc_om_mutex); asyncmeta_drop_bc(mc, bc); @@ -347,7 +347,7 @@ asyncmeta_back_add( Operation *op, SlapReply *rs ) case META_SEARCH_ERR: Debug( LDAP_DEBUG_TRACE, "%s asyncmeta_back_add: ERR " - "cnd=\"%ldd\"\n", op->o_log_prefix, candidate , 0); + "cnd=\"%ldd\"\n", op->o_log_prefix, candidate ); candidates[ candidate ].sr_msgid = META_MSGID_IGNORE; candidates[ candidate ].sr_type = REP_RESULT; ldap_pvt_thread_mutex_lock( &mc->mc_om_mutex); diff --git a/servers/slapd/back-asyncmeta/bind.c b/servers/slapd/back-asyncmeta/bind.c index 56c6efa9a6..f766f2678d 100644 --- a/servers/slapd/back-asyncmeta/bind.c +++ b/servers/slapd/back-asyncmeta/bind.c @@ -70,7 +70,7 @@ asyncmeta_back_bind( Operation *op, SlapReply *rs ) rs->sr_err = LDAP_SUCCESS; Debug( LDAP_DEBUG_ARGS, "%s asyncmeta_back_bind: dn=\"%s\".\n", - op->o_log_prefix, op->o_req_dn.bv_val, 0 ); + op->o_log_prefix, op->o_req_dn.bv_val ); /* the test on the bind method should be superfluous */ switch ( be_rootdn_bind( op, rs ) ) { @@ -107,7 +107,7 @@ asyncmeta_back_bind( Operation *op, SlapReply *rs ) rs->sr_text ? rs->sr_text : "" ); Debug( LDAP_DEBUG_ANY, "%s %s\n", - op->o_log_prefix, buf, 0 ); + op->o_log_prefix, buf ); } /* FIXME: there might be cases where we don't want @@ -152,7 +152,7 @@ asyncmeta_back_bind( Operation *op, SlapReply *rs ) Debug( LDAP_DEBUG_ANY, "### %s asyncmeta_back_bind: more than one" " candidate selected...\n", - op->o_log_prefix, 0, 0 ); + op->o_log_prefix ); } if ( isroot ) { @@ -262,7 +262,7 @@ asyncmeta_bind_op_result( Debug( LDAP_DEBUG_TRACE, ">>> %s asyncmeta_bind_op_result[%d]\n", - op->o_log_prefix, candidate, 0 ); + op->o_log_prefix, candidate ); /* make sure this is clean */ assert( rs->sr_ctrls == NULL ); @@ -983,7 +983,7 @@ retry:; ( xtext ? xtext : "" ), ( xmatched ? xmatched : "" ) ); Debug( LDAP_DEBUG_ANY, "%s %s.\n", - op->o_log_prefix, buf, 0 ); + op->o_log_prefix, buf ); } /* @@ -1693,7 +1693,7 @@ asyncmeta_dobind_init(Operation *op, SlapReply *rs, bm_context_t *bc, a_metaconn meta_search_candidate_t retcode; Debug( LDAP_DEBUG_TRACE, "%s >>> asyncmeta_search_dobind_init[%d]\n", - op->o_log_prefix, candidate, 0 ); + op->o_log_prefix, candidate ); if ( mc->mc_authz_target == META_BOUND_ALL ) { return META_SEARCH_CANDIDATE; @@ -1864,7 +1864,7 @@ retry_bind: snprintf( buf, sizeof( buf ), "asyncmeta_search_dobind_init[%d] mc=%p ld=%p rc=%d", candidate, (void *)mc, (void *)mc->mc_conns[ candidate ].msc_ld, rc ); Debug( LDAP_DEBUG_ANY, "### %s %s\n", - op->o_log_prefix, buf, 0 ); + op->o_log_prefix, buf ); } #endif /* DEBUG_205 */ diff --git a/servers/slapd/back-asyncmeta/candidates.c b/servers/slapd/back-asyncmeta/candidates.c index abdc100b9a..89970a4cb4 100644 --- a/servers/slapd/back-asyncmeta/candidates.c +++ b/servers/slapd/back-asyncmeta/candidates.c @@ -263,7 +263,7 @@ asyncmeta_clear_one_msc( snprintf( buf, sizeof( buf ), "asyncmeta_clear_one_msc ldap_unbind_ext[%d] ld=%p", candidate, (void *)msc->msc_ld ); Debug( LDAP_DEBUG_ANY, "### %s %s\n", - op ? op->o_log_prefix : "", buf, 0 ); + op ? op->o_log_prefix : "", buf ); #endif /* DEBUG_205 */ ldap_unbind_ext( msc->msc_ld, NULL, NULL ); diff --git a/servers/slapd/back-asyncmeta/compare.c b/servers/slapd/back-asyncmeta/compare.c index 2b1ef701f4..d511103b53 100644 --- a/servers/slapd/back-asyncmeta/compare.c +++ b/servers/slapd/back-asyncmeta/compare.c @@ -182,7 +182,7 @@ asyncmeta_back_compare( Operation *op, SlapReply *rs ) slap_callback *cb = op->o_callback; Debug(LDAP_DEBUG_ARGS, "==> asyncmeta_back_compare: %s\n", - op->o_req_dn.bv_val, 0, 0 ); + op->o_req_dn.bv_val ); asyncmeta_new_bm_context(op, rs, &bc, mi->mi_ntargets ); if (bc == NULL) { @@ -223,7 +223,7 @@ asyncmeta_back_compare( Operation *op, SlapReply *rs ) case META_SEARCH_CANDIDATE: /* target is already bound, just send the request */ Debug( LDAP_DEBUG_TRACE, "%s asyncmeta_back_compare: " - "cnd=\"%ld\"\n", op->o_log_prefix, candidate , 0); + "cnd=\"%ld\"\n", op->o_log_prefix, candidate ); rc = asyncmeta_back_compare_start( op, rs, mc, bc, candidate); if (rc == META_SEARCH_ERR) { @@ -238,7 +238,7 @@ asyncmeta_back_compare( Operation *op, SlapReply *rs ) break; case META_SEARCH_NOT_CANDIDATE: Debug( LDAP_DEBUG_TRACE, "%s asyncmeta_back_compare: NOT_CANDIDATE " - "cnd=\"%ld\"\n", op->o_log_prefix, candidate , 0); + "cnd=\"%ld\"\n", op->o_log_prefix, candidate ); candidates[ candidate ].sr_msgid = META_MSGID_IGNORE; ldap_pvt_thread_mutex_lock( &mc->mc_om_mutex); asyncmeta_drop_bc(mc, bc); @@ -271,7 +271,7 @@ asyncmeta_back_compare( Operation *op, SlapReply *rs ) case META_SEARCH_ERR: Debug( LDAP_DEBUG_TRACE, "%s asyncmeta_back_compare: ERR " - "cnd=\"%ldd\"\n", op->o_log_prefix, candidate , 0); + "cnd=\"%ldd\"\n", op->o_log_prefix, candidate ); candidates[ candidate ].sr_msgid = META_MSGID_IGNORE; candidates[ candidate ].sr_type = REP_RESULT; ldap_pvt_thread_mutex_lock( &mc->mc_om_mutex); diff --git a/servers/slapd/back-asyncmeta/config.c b/servers/slapd/back-asyncmeta/config.c index 2753b5417f..9e368d633a 100644 --- a/servers/slapd/back-asyncmeta/config.c +++ b/servers/slapd/back-asyncmeta/config.c @@ -640,7 +640,7 @@ asyncmeta_suffixm_config( snprintf( c->cr_msg, sizeof( c->cr_msg ), "suffix \"%s\" is invalid", argv[1] ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return 1; } @@ -654,7 +654,7 @@ asyncmeta_suffixm_config( snprintf( c->cr_msg, sizeof( c->cr_msg ), "suffix \"%s\" must be within the database naming context", argv[1] ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); free( pvnc.bv_val ); free( nvnc.bv_val ); return 1; @@ -665,7 +665,7 @@ asyncmeta_suffixm_config( snprintf( c->cr_msg, sizeof( c->cr_msg ), "massaged suffix \"%s\" is invalid", argv[2] ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); free( pvnc.bv_val ); free( nvnc.bv_val ); return 1; @@ -676,7 +676,7 @@ asyncmeta_suffixm_config( Debug( LDAP_DEBUG_ANY, "%s: warning: \"%s\" resolves to this database, in " "\"suffixMassage \"\n", - c->log, prnc.bv_val, 0 ); + c->log, prnc.bv_val ); } /* @@ -1923,7 +1923,7 @@ asyncmeta_back_cf_gen( ConfigArgs *c ) if ( !mi->mi_ntargets ) { snprintf( c->cr_msg, sizeof( c->cr_msg ), "need \"uri\" directive first" ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return 1; } } @@ -1959,7 +1959,7 @@ asyncmeta_back_cf_gen( ConfigArgs *c ) if ( c->be->be_nsuffix == NULL ) { snprintf( c->cr_msg, sizeof( c->cr_msg ), "the suffix must be defined before any target" ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return 1; } @@ -1972,7 +1972,7 @@ asyncmeta_back_cf_gen( ConfigArgs *c ) "out of memory while storing server name" " in \"%s ://[:port]/\"", c->argv[0] ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return 1; } @@ -1981,7 +1981,7 @@ asyncmeta_back_cf_gen( ConfigArgs *c ) "unable to init server" " in \"%s ://[:port]/\"", c->argv[0] ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return 1; } @@ -2004,7 +2004,7 @@ asyncmeta_back_cf_gen( ConfigArgs *c ) "unable to parse URIs #%d" " in \"%s ://[:port]/\"", j-1, c->argv[0] ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return 1; } @@ -2031,7 +2031,7 @@ asyncmeta_back_cf_gen( ConfigArgs *c ) "unable to parse URI #%d" " in \"%s ://[:port]/\"", j-1, c->argv[0] ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); ldap_charray_free( uris ); return 1; } @@ -2046,7 +2046,7 @@ asyncmeta_back_cf_gen( ConfigArgs *c ) "missing " " in \"%s ://[:port]/\"", c->argv[0] ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); ldap_free_urllist( ludp ); ldap_charray_free( uris ); return 1; @@ -2062,7 +2062,7 @@ asyncmeta_back_cf_gen( ConfigArgs *c ) snprintf( c->cr_msg, sizeof( c->cr_msg ), "target DN is invalid \"%s\"", c->argv[1] ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); ldap_free_urllist( ludp ); ldap_charray_free( uris ); return( 1 ); @@ -2084,7 +2084,7 @@ asyncmeta_back_cf_gen( ConfigArgs *c ) snprintf( c->cr_msg, sizeof( c->cr_msg ), "invalid scope for target \"%s\"", c->argv[1] ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); ldap_free_urllist( ludp ); ldap_charray_free( uris ); return( 1 ); @@ -2095,7 +2095,7 @@ asyncmeta_back_cf_gen( ConfigArgs *c ) if ( ludp->lud_dn != NULL && ludp->lud_dn[ 0 ] != '\0' ) { snprintf( c->cr_msg, sizeof( c->cr_msg ), "multiple URIs must have no DN part" ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); ldap_free_urllist( ludp ); ldap_charray_free( uris ); return( 1 ); @@ -2107,7 +2107,7 @@ asyncmeta_back_cf_gen( ConfigArgs *c ) ldap_free_urllist( ludp ); if ( tmpuri == NULL ) { snprintf( c->cr_msg, sizeof( c->cr_msg ), "no memory?" ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); ldap_charray_free( uris ); return( 1 ); } @@ -2119,7 +2119,7 @@ asyncmeta_back_cf_gen( ConfigArgs *c ) ldap_charray_free( uris ); if ( mt->mt_uri == NULL) { snprintf( c->cr_msg, sizeof( c->cr_msg ), "no memory?" ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return( 1 ); } @@ -2135,7 +2135,7 @@ asyncmeta_back_cf_gen( ConfigArgs *c ) if ( BER_BVISNULL( &c->be->be_nsuffix[ j ] ) ) { snprintf( c->cr_msg, sizeof( c->cr_msg ), " of URI must be within the naming context of this database." ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return 1; } c->ca_private = mt; @@ -2145,7 +2145,7 @@ asyncmeta_back_cf_gen( ConfigArgs *c ) case LDAP_BACK_CFG_SUBTREE_IN: /* subtree-exclude */ if ( asyncmeta_subtree_config( mt, c )) { - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return 1; } break; @@ -2208,7 +2208,7 @@ asyncmeta_back_cf_gen( ConfigArgs *c ) snprintf( c->cr_msg, sizeof( c->cr_msg ), "\"%s\" alone must be inside a \"uri\" directive", c->argv[0] ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return 1; } mi->mi_defaulttarget = i; @@ -2219,7 +2219,7 @@ asyncmeta_back_cf_gen( ConfigArgs *c ) snprintf( c->cr_msg, sizeof( c->cr_msg ), "\"%s none\" should go before uri definitions", c->argv[0] ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); } mi->mi_defaulttarget = META_DEFAULT_TARGET_NONE; @@ -2232,7 +2232,7 @@ asyncmeta_back_cf_gen( ConfigArgs *c ) snprintf( c->cr_msg, sizeof( c->cr_msg ), "illegal target number %d", mi->mi_defaulttarget ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return 1; } } @@ -2254,7 +2254,7 @@ asyncmeta_back_cf_gen( ConfigArgs *c ) snprintf( c->cr_msg, sizeof( c->cr_msg ), "unable to parse dncache ttl \"%s\"", c->argv[ 1 ] ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return 1; } mi->mi_cache.ttl = (time_t)t; @@ -2269,7 +2269,7 @@ asyncmeta_back_cf_gen( ConfigArgs *c ) snprintf( c->cr_msg, sizeof( c->cr_msg ), "unable to parse network timeout \"%s\"", c->argv[ 1 ] ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return 1; } mc->mc_network_timeout = (time_t)t; @@ -2283,7 +2283,7 @@ asyncmeta_back_cf_gen( ConfigArgs *c ) snprintf( c->cr_msg, sizeof( c->cr_msg ), "unable to parse idle timeout \"%s\"", c->argv[ 1 ] ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return 1; } @@ -2302,7 +2302,7 @@ asyncmeta_back_cf_gen( ConfigArgs *c ) Debug( LDAP_DEBUG_ANY, "%s: " "\"binddn\" statement is deprecated; " "use \"acl-authcDN\" instead\n", - c->log, 0, 0 ); + c->log ); /* FIXME: some day we'll need to throw an error */ } @@ -2318,7 +2318,7 @@ asyncmeta_back_cf_gen( ConfigArgs *c ) Debug( LDAP_DEBUG_ANY, "%s " "\"bindpw\" statement is deprecated; " "use \"acl-passwd\" instead\n", - c->log, 0, 0 ); + c->log ); /* FIXME: some day we'll need to throw an error */ } @@ -2348,7 +2348,7 @@ asyncmeta_back_cf_gen( ConfigArgs *c ) snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s unknown argument \"%s\"", c->argv[0], c->argv[1] ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return 1; } mc->mc_flags &= ~LDAP_BACK_F_TLS_MASK; @@ -2358,7 +2358,7 @@ asyncmeta_back_cf_gen( ConfigArgs *c ) if ( c->op == SLAP_CONFIG_ADD && mi->mi_ntargets == 0 ) { snprintf( c->cr_msg, sizeof( c->cr_msg ), "need \"uri\" directive first" ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return 1; } @@ -2376,7 +2376,7 @@ asyncmeta_back_cf_gen( ConfigArgs *c ) snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s unknown argument \"%s\"", c->argv[0], c->argv[1] ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return 1; } mc->mc_flags &= ~LDAP_BACK_F_T_F_MASK2; @@ -2390,7 +2390,7 @@ asyncmeta_back_cf_gen( ConfigArgs *c ) snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s unknown argument \"%s\"", c->argv[0], c->argv[1] ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return 1; } mi->mi_flags &= ~META_BACK_F_ONERR_MASK; @@ -2412,7 +2412,7 @@ asyncmeta_back_cf_gen( ConfigArgs *c ) snprintf( c->cr_msg, sizeof( c->cr_msg ), "\"%s\" must appear before target definitions", c->argv[0] ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return( 1 ); } @@ -2427,7 +2427,7 @@ asyncmeta_back_cf_gen( ConfigArgs *c ) c->argv[ 1 ], LDAP_BACK_CONN_PRIV_MIN, LDAP_BACK_CONN_PRIV_MAX ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return 1; } mi->mi_conn_priv_max = c->value_int; @@ -2439,7 +2439,7 @@ asyncmeta_back_cf_gen( ConfigArgs *c ) snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s unknown argument \"%s\"", c->argv[0], c->argv[1] ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return 1; } mc->mc_flags &= ~LDAP_BACK_F_CANCEL_MASK2; @@ -2456,7 +2456,7 @@ asyncmeta_back_cf_gen( ConfigArgs *c ) snprintf( c->cr_msg, sizeof( c->cr_msg), "unable to parse timeout \"%s\"", c->argv[ i ] ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return 1; } @@ -2471,7 +2471,7 @@ asyncmeta_back_cf_gen( ConfigArgs *c ) snprintf( c->cr_msg, sizeof( c->cr_msg), "unable to parse timeout \"%s\"", c->argv[ i ] ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return 1; } } @@ -2493,7 +2493,7 @@ asyncmeta_back_cf_gen( ConfigArgs *c ) { snprintf( c->cr_msg, sizeof( c->cr_msg ), "quarantine already defined" ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return 1; } @@ -2506,7 +2506,7 @@ asyncmeta_back_cf_gen( ConfigArgs *c ) } if ( mi->mi_ldap_extra->retry_info_parse( c->argv[ 1 ], &mc->mc_quarantine, c->cr_msg, sizeof( c->cr_msg ) ) ) { - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return 1; } @@ -2758,7 +2758,7 @@ map_fail:; snprintf( c->cr_msg, sizeof( c->cr_msg ), "unable to parse nretries {never|forever|}: \"%s\"", c->argv[ 1 ] ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return 1; } } @@ -2771,7 +2771,7 @@ map_fail:; snprintf( c->cr_msg, sizeof( c->cr_msg ), "unsupported protocol version \"%s\"", c->argv[ 1 ] ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return 1; } mc->mc_version = c->value_int; @@ -2807,7 +2807,7 @@ map_fail:; snprintf( c->cr_msg, sizeof( c->cr_msg ), "unable to parse client-pr {accept-unsolicited|disable|}: \"%s\"", c->argv[ 1 ] ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return( 1 ); } break; @@ -2851,7 +2851,7 @@ asyncmeta_back_init_cf( BackendInfo *bi ) Debug( LDAP_DEBUG_ANY, "config_back_initialize: " "warning, unable to get \"olcDbACLPasswd\" " "attribute description: %d: %s\n", - rc, text, 0 ); + rc, text ); } else { (void)ldif_must_b64_encode_register( ad->ad_cname.bv_val, ad->ad_type->sat_oid ); @@ -2863,7 +2863,7 @@ asyncmeta_back_init_cf( BackendInfo *bi ) Debug( LDAP_DEBUG_ANY, "config_back_initialize: " "warning, unable to get \"olcDbIDAssertPasswd\" " "attribute description: %d: %s\n", - rc, text, 0 ); + rc, text ); } else { (void)ldif_must_b64_encode_register( ad->ad_cname.bv_val, ad->ad_type->sat_oid ); @@ -2894,7 +2894,7 @@ asyncmeta_map_config( snprintf( c->cr_msg, sizeof(c->cr_msg), "%s unknown argument \"%s\"", c->argv[0], c->argv[1] ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return 1; } @@ -2925,7 +2925,7 @@ asyncmeta_map_config( { snprintf( c->cr_msg, sizeof(c->cr_msg), "objectclass attribute cannot be mapped" ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return 1; } @@ -2934,7 +2934,7 @@ asyncmeta_map_config( if ( mapping == NULL ) { snprintf( c->cr_msg, sizeof(c->cr_msg), "out of memory" ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return 1; } ber_str2bv( src, 0, 1, &mapping[ 0 ].src ); @@ -2950,7 +2950,7 @@ asyncmeta_map_config( if ( oc_bvfind( &mapping[ 0 ].src ) == NULL ) { Debug( LDAP_DEBUG_ANY, "%s: warning, source objectClass '%s' should be defined in schema\n", - c->log, src, 0 ); + c->log, src ); /* * FIXME: this should become an err @@ -2962,7 +2962,7 @@ asyncmeta_map_config( if ( oc_bvfind( &mapping[ 0 ].dst ) == NULL ) { Debug( LDAP_DEBUG_ANY, "%s: warning, destination objectClass '%s' is not defined in schema\n", - c->log, dst, 0 ); + c->log, dst ); } } else { int rc; @@ -2974,7 +2974,7 @@ asyncmeta_map_config( if ( rc != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_ANY, "%s: warning, source attributeType '%s' should be defined in schema\n", - c->log, src, 0 ); + c->log, src ); /* * FIXME: this should become an err @@ -2990,7 +2990,7 @@ asyncmeta_map_config( snprintf( c->cr_msg, sizeof( c->cr_msg ), "source attributeType \"%s\": %d (%s)", src, rc, text ? text : "" ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); goto error_return; } } @@ -3002,7 +3002,7 @@ asyncmeta_map_config( if ( rc != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_ANY, "%s: warning, destination attributeType '%s' is not defined in schema\n", - c->log, dst, 0 ); + c->log, dst ); /* * we create a fake "proxied" ad @@ -3015,7 +3015,7 @@ asyncmeta_map_config( snprintf( c->cr_msg, sizeof( c->cr_msg ), "destination attributeType \"%s\": %d (%s)\n", dst, rc, text ? text : "" ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return 1; } } @@ -3026,7 +3026,7 @@ asyncmeta_map_config( { snprintf( c->cr_msg, sizeof( c->cr_msg ), "duplicate mapping found." ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); goto error_return; } diff --git a/servers/slapd/back-asyncmeta/conn.c b/servers/slapd/back-asyncmeta/conn.c index 3ea25af9ec..7185ffc52a 100644 --- a/servers/slapd/back-asyncmeta/conn.c +++ b/servers/slapd/back-asyncmeta/conn.c @@ -157,7 +157,7 @@ asyncmeta_init_one_conn( "retry block #%d try #%d", candidate, ri->ri_idx, ri->ri_count ); Debug( LDAP_DEBUG_ANY, "%s %s.\n", - op->o_log_prefix, buf, 0 ); + op->o_log_prefix, buf ); } mt->mt_isquarantined = LDAP_BACK_FQ_RETRYING; @@ -997,7 +997,7 @@ asyncmeta_getconn( Debug( LDAP_DEBUG_TRACE, "==>asyncmeta__getconn: got target=%d for ndn=\"%s\" from cache\n", - i, op->o_req_ndn.bv_val, 0 ); + i, op->o_req_ndn.bv_val ); if ( LDAP_BACK_CONN_ISPRIV( &mc_curr ) ) { LDAP_BACK_CONN_ISPRIV_SET( mc ); @@ -1076,7 +1076,7 @@ asyncmeta_getconn( ncandidates++; Debug( LDAP_DEBUG_TRACE, "%s: asyncmeta_getconn[%d]\n", - op->o_log_prefix, i, 0 ); + op->o_log_prefix, i ); } else if ( lerr == LDAP_UNAVAILABLE && !META_BACK_ONERR_STOP( mi ) ) { META_CANDIDATE_SET( &candidates[ i ] ); @@ -1226,7 +1226,7 @@ asyncmeta_quarantine( Debug( LDAP_DEBUG_ANY, "%s asyncmeta_quarantine[%d]: enter.\n", - op->o_log_prefix, candidate, 0 ); + op->o_log_prefix, candidate ); ri->ri_idx = 0; ri->ri_count = 0; @@ -1240,7 +1240,7 @@ asyncmeta_quarantine( "asyncmeta_quarantine[%d]: block #%d try #%d failed", candidate, ri->ri_idx, ri->ri_count ); Debug( LDAP_DEBUG_ANY, "%s %s.\n", - op->o_log_prefix, buf, 0 ); + op->o_log_prefix, buf ); } ++ri->ri_count; @@ -1262,7 +1262,7 @@ asyncmeta_quarantine( } else if ( mt->mt_isquarantined == LDAP_BACK_FQ_RETRYING ) { Debug( LDAP_DEBUG_ANY, "%s asyncmeta_quarantine[%d]: exit.\n", - op->o_log_prefix, candidate, 0 ); + op->o_log_prefix, candidate ); if ( mi->mi_quarantine_f ) { (void)mi->mi_quarantine_f( mi, candidate, diff --git a/servers/slapd/back-asyncmeta/delete.c b/servers/slapd/back-asyncmeta/delete.c index 57620b2005..911a0ab27f 100644 --- a/servers/slapd/back-asyncmeta/delete.c +++ b/servers/slapd/back-asyncmeta/delete.c @@ -130,7 +130,7 @@ asyncmeta_back_delete( Operation *op, SlapReply *rs ) slap_callback *cb = op->o_callback; Debug(LDAP_DEBUG_ARGS, "==> asyncmeta_back_delete: %s\n", - op->o_req_dn.bv_val, 0, 0 ); + op->o_req_dn.bv_val ); asyncmeta_new_bm_context(op, rs, &bc, mi->mi_ntargets ); if (bc == NULL) { @@ -171,7 +171,7 @@ asyncmeta_back_delete( Operation *op, SlapReply *rs ) case META_SEARCH_CANDIDATE: /* target is already bound, just send the request */ Debug( LDAP_DEBUG_TRACE, "%s asyncmeta_back_delete: " - "cnd=\"%ld\"\n", op->o_log_prefix, candidate , 0); + "cnd=\"%ld\"\n", op->o_log_prefix, candidate ); rc = asyncmeta_back_delete_start( op, rs, mc, bc, candidate); if (rc == META_SEARCH_ERR) { @@ -186,7 +186,7 @@ asyncmeta_back_delete( Operation *op, SlapReply *rs ) break; case META_SEARCH_NOT_CANDIDATE: Debug( LDAP_DEBUG_TRACE, "%s asyncmeta_back_delete: NOT_CANDIDATE " - "cnd=\"%ld\"\n", op->o_log_prefix, candidate , 0); + "cnd=\"%ld\"\n", op->o_log_prefix, candidate ); candidates[ candidate ].sr_msgid = META_MSGID_IGNORE; ldap_pvt_thread_mutex_lock( &mc->mc_om_mutex); asyncmeta_drop_bc(mc, bc); @@ -219,7 +219,7 @@ asyncmeta_back_delete( Operation *op, SlapReply *rs ) case META_SEARCH_ERR: Debug( LDAP_DEBUG_TRACE, "%s asyncmeta_back_delete: ERR " - "cnd=\"%ldd\"\n", op->o_log_prefix, candidate , 0); + "cnd=\"%ldd\"\n", op->o_log_prefix, candidate ); candidates[ candidate ].sr_msgid = META_MSGID_IGNORE; candidates[ candidate ].sr_type = REP_RESULT; ldap_pvt_thread_mutex_lock( &mc->mc_om_mutex); diff --git a/servers/slapd/back-asyncmeta/init.c b/servers/slapd/back-asyncmeta/init.c index d5351b5a10..6bdcc063ad 100644 --- a/servers/slapd/back-asyncmeta/init.c +++ b/servers/slapd/back-asyncmeta/init.c @@ -106,8 +106,7 @@ asyncmeta_back_db_init( bi = backend_info( "ldap" ); if ( !bi || !bi->bi_extra ) { Debug( LDAP_DEBUG_ANY, - "asyncmeta_back_db_init: needs back-ldap\n", - 0, 0, 0 ); + "asyncmeta_back_db_init: needs back-ldap\n" ); return 1; } @@ -206,7 +205,7 @@ asyncmeta_target_finish( "(likely authz=\"*\" used with \"non-prescriptive\" flag)", log ); Debug( LDAP_DEBUG_ANY, "%s (target %s)\n", - msg, mt->mt_uri, 0 ); + msg, mt->mt_uri ); return 1; } @@ -257,8 +256,7 @@ asyncmeta_back_db_open( return 0; Debug( LDAP_DEBUG_ANY, - "asyncmeta_back_db_open: no targets defined\n", - 0, 0, 0 ); + "asyncmeta_back_db_open: no targets defined\n" ); return 1; } mi->mi_num_conns = 0; diff --git a/servers/slapd/back-asyncmeta/message_queue.c b/servers/slapd/back-asyncmeta/message_queue.c index 2584825363..382709e40a 100644 --- a/servers/slapd/back-asyncmeta/message_queue.c +++ b/servers/slapd/back-asyncmeta/message_queue.c @@ -365,8 +365,7 @@ void asyncmeta_free_op(Operation *op) case LDAP_REQ_DELETE: break; default: - Debug( LDAP_DEBUG_TRACE, "==> asyncmeta_free_op : other message type", - 0, 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "==> asyncmeta_free_op : other message type" ); } if (op->o_ctrls != NULL) { diff --git a/servers/slapd/back-asyncmeta/meta_result.c b/servers/slapd/back-asyncmeta/meta_result.c index 23fd351f79..bf5af8cd7d 100644 --- a/servers/slapd/back-asyncmeta/meta_result.c +++ b/servers/slapd/back-asyncmeta/meta_result.c @@ -181,7 +181,7 @@ asyncmeta_send_entry( Debug( LDAP_DEBUG_ANY, "%s asyncmeta_send_entry(\"%s\"): " "invalid DN syntax\n", - op->o_log_prefix, ent.e_name.bv_val, 0 ); + op->o_log_prefix, ent.e_name.bv_val ); rc = LDAP_INVALID_DN_SYNTAX; goto done; } @@ -240,7 +240,7 @@ asyncmeta_send_entry( op->o_log_prefix, ent.e_name.bv_val, mapped.bv_val, text ); - Debug( LDAP_DEBUG_ANY, "%s", buf, 0, 0 ); + Debug( LDAP_DEBUG_ANY, "%s", buf ); ( void )ber_scanf( &ber, "x" /* [W] */ ); op->o_tmpfree( attr, op->o_tmpmemctx ); continue; @@ -517,7 +517,7 @@ next_attr:; Debug( LDAP_DEBUG_TRACE, "%s asyncmeta_send_entry(\"%s\"): " ".\n", - op->o_log_prefix, ent.e_name.bv_val, 0); + op->o_log_prefix, ent.e_name.bv_val ); ldap_get_entry_controls( mc->mc_conns[target].msc_ldr, e, &rs->sr_ctrls ); rs->sr_entry = &ent; @@ -654,7 +654,7 @@ asyncmeta_search_last_result(a_metaconn_t *mc, bm_context_t *bc, int candidate, Debug( LDAP_DEBUG_TRACE, "%s asyncmeta_search_last_result(\"%s\"): " ".\n", - op->o_log_prefix, 0, 0); + op->o_log_prefix, 0 ); rs->sr_err = sres; rs->sr_matched = ( sres == LDAP_SUCCESS ? NULL : matched ); rs->sr_ref = ( sres == LDAP_REFERRAL ? rs->sr_v2ref : NULL ); @@ -775,7 +775,7 @@ asyncmeta_handle_bind_result(LDAPMessage *msg, a_metaconn_t *mc, bm_context_t *b candidates = bc->candidates; Debug( LDAP_DEBUG_TRACE, "%s asyncmeta_handle_bind_result[%d]\n", - op->o_log_prefix, candidate, 0); + op->o_log_prefix, candidate ); retcode = asyncmeta_dobind_result( op, rs, mc, candidate, candidates, msg ); if ( retcode == META_SEARCH_CANDIDATE ) { switch (op->o_tag) { @@ -865,7 +865,7 @@ asyncmeta_handle_search_msg(LDAPMessage *res, a_metaconn_t *mc, bm_context_t *bc case LDAP_RES_SEARCH_ENTRY: Debug( LDAP_DEBUG_TRACE, "%s asyncmeta_handle_search_msg: msc %p entry\n", - op.o_log_prefix, msc, 0); + op.o_log_prefix, msc ); if ( candidates[ i ].sr_type == REP_INTERMEDIATE ) { /* don't retry any more... */ candidates[ i ].sr_type = REP_RESULT; @@ -991,7 +991,7 @@ asyncmeta_handle_search_msg(LDAPMessage *res, a_metaconn_t *mc, bm_context_t *bc case LDAP_RES_SEARCH_RESULT: Debug( LDAP_DEBUG_TRACE, "%s asyncmeta_handle_search_msg: msc %p result\n", - op.o_log_prefix, msc, 0); + op.o_log_prefix, msc ); candidates[ i ].sr_type = REP_RESULT; candidates[ i ].sr_msgid = META_MSGID_IGNORE; /* NOTE: ignores response controls @@ -1114,11 +1114,11 @@ asyncmeta_handle_search_msg(LDAPMessage *res, a_metaconn_t *mc, bm_context_t *bc candidates[ i ].sr_matched ? candidates[ i ].sr_matched : "", (long) candidates[ i ].sr_err ); if ( candidates[ i ].sr_err == LDAP_SUCCESS ) { - Debug( LDAP_DEBUG_TRACE, "%s.\n", buf, 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "%s.\n", buf ); } else { Debug( LDAP_DEBUG_ANY, "%s (%s).\n", - buf, ldap_err2string( candidates[ i ].sr_err ), 0 ); + buf, ldap_err2string( candidates[ i ].sr_err ) ); } } @@ -1262,7 +1262,7 @@ got_err: if (asyncmeta_is_last_result(mc, bc, i) == 0) { Debug( LDAP_DEBUG_TRACE, "%s asyncmeta_handle_search_msg: msc %p last result\n", - op.o_log_prefix, msc, 0); + op.o_log_prefix, msc ); asyncmeta_search_last_result(mc, bc, i, sres); err_cleanup: rc = rs->sr_err; @@ -1473,7 +1473,7 @@ asyncmeta_op_read_error(a_metaconn_t *mc, int candidate, int error) /* no outstanding ops, nothing to do but log */ Debug( LDAP_DEBUG_ANY, "asyncmeta_op_read_error: %x\n", - error,0,0 ); + error ); #if 0 if (mc->mc_conns[candidate].conn) { Connection *conn = mc->mc_conns[candidate].conn; @@ -1584,7 +1584,7 @@ again: continue; } Debug(LDAP_DEBUG_TRACE, "asyncmeta_op_handle_result: got msgid %d on msc %p\n", - ldap_msgid(msg), msc, 0); + ldap_msgid(msg), msc ); ldap_pvt_thread_mutex_lock( &mc->mc_om_mutex ); bc = asyncmeta_find_message(ldap_msgid(msg), mc, i); @@ -1593,7 +1593,7 @@ again: ldap_pvt_thread_mutex_unlock( &mc->mc_om_mutex ); if (!bc) { Debug( LDAP_DEBUG_ANY, - "asyncmeta_op_handle_result: Unable to find bc for msguid %d\n", ldap_msgid(msg), 0, 0 ); + "asyncmeta_op_handle_result: Unable to find bc for msguid %d\n", ldap_msgid(msg) ); ldap_msgfree(msg); continue; } @@ -1651,7 +1651,7 @@ again: Debug( LDAP_DEBUG_ANY, "asyncmeta_op_handle_result: " "unrecognized response message tag=%d\n", - rc,0,0 ); + rc ); } } diff --git a/servers/slapd/back-asyncmeta/modify.c b/servers/slapd/back-asyncmeta/modify.c index 27800a4cd2..362b1544ea 100644 --- a/servers/slapd/back-asyncmeta/modify.c +++ b/servers/slapd/back-asyncmeta/modify.c @@ -259,7 +259,7 @@ asyncmeta_back_modify( Operation *op, SlapReply *rs ) slap_callback *cb = op->o_callback; Debug(LDAP_DEBUG_ARGS, "==> asyncmeta_back_modify: %s\n", - op->o_req_dn.bv_val, 0, 0 ); + op->o_req_dn.bv_val ); asyncmeta_new_bm_context(op, rs, &bc, mi->mi_ntargets ); if (bc == NULL) { @@ -300,7 +300,7 @@ asyncmeta_back_modify( Operation *op, SlapReply *rs ) case META_SEARCH_CANDIDATE: /* target is already bound, just send the request */ Debug( LDAP_DEBUG_TRACE, "%s asyncmeta_back_modify: " - "cnd=\"%ld\"\n", op->o_log_prefix, candidate , 0); + "cnd=\"%ld\"\n", op->o_log_prefix, candidate ); rc = asyncmeta_back_modify_start( op, rs, mc, bc, candidate); if (rc == META_SEARCH_ERR) { @@ -315,7 +315,7 @@ asyncmeta_back_modify( Operation *op, SlapReply *rs ) break; case META_SEARCH_NOT_CANDIDATE: Debug( LDAP_DEBUG_TRACE, "%s asyncmeta_back_modify: NOT_CANDIDATE " - "cnd=\"%ld\"\n", op->o_log_prefix, candidate , 0); + "cnd=\"%ld\"\n", op->o_log_prefix, candidate ); candidates[ candidate ].sr_msgid = META_MSGID_IGNORE; ldap_pvt_thread_mutex_lock( &mc->mc_om_mutex); asyncmeta_drop_bc(mc, bc); @@ -348,7 +348,7 @@ asyncmeta_back_modify( Operation *op, SlapReply *rs ) case META_SEARCH_ERR: Debug( LDAP_DEBUG_TRACE, "%s asyncmeta_back_modify: ERR " - "cnd=\"%ldd\"\n", op->o_log_prefix, candidate , 0); + "cnd=\"%ldd\"\n", op->o_log_prefix, candidate ); candidates[ candidate ].sr_msgid = META_MSGID_IGNORE; candidates[ candidate ].sr_type = REP_RESULT; ldap_pvt_thread_mutex_lock( &mc->mc_om_mutex); diff --git a/servers/slapd/back-asyncmeta/modrdn.c b/servers/slapd/back-asyncmeta/modrdn.c index 4f3bee586e..2fe2de2688 100644 --- a/servers/slapd/back-asyncmeta/modrdn.c +++ b/servers/slapd/back-asyncmeta/modrdn.c @@ -205,7 +205,7 @@ asyncmeta_back_modrdn( Operation *op, SlapReply *rs ) slap_callback *cb = op->o_callback; Debug(LDAP_DEBUG_ARGS, "==> asyncmeta_back_modrdn: %s\n", - op->o_req_dn.bv_val, 0, 0 ); + op->o_req_dn.bv_val ); asyncmeta_new_bm_context(op, rs, &bc, mi->mi_ntargets ); if (bc == NULL) { @@ -246,7 +246,7 @@ asyncmeta_back_modrdn( Operation *op, SlapReply *rs ) case META_SEARCH_CANDIDATE: /* target is already bound, just send the request */ Debug( LDAP_DEBUG_TRACE, "%s asyncmeta_back_modrdn: " - "cnd=\"%ld\"\n", op->o_log_prefix, candidate , 0); + "cnd=\"%ld\"\n", op->o_log_prefix, candidate ); rc = asyncmeta_back_modrdn_start( op, rs, mc, bc, candidate); if (rc == META_SEARCH_ERR) { @@ -261,7 +261,7 @@ asyncmeta_back_modrdn( Operation *op, SlapReply *rs ) break; case META_SEARCH_NOT_CANDIDATE: Debug( LDAP_DEBUG_TRACE, "%s asyncmeta_back_modrdn: NOT_CANDIDATE " - "cnd=\"%ld\"\n", op->o_log_prefix, candidate , 0); + "cnd=\"%ld\"\n", op->o_log_prefix, candidate ); candidates[ candidate ].sr_msgid = META_MSGID_IGNORE; ldap_pvt_thread_mutex_lock( &mc->mc_om_mutex); asyncmeta_drop_bc(mc, bc); @@ -294,7 +294,7 @@ asyncmeta_back_modrdn( Operation *op, SlapReply *rs ) case META_SEARCH_ERR: Debug( LDAP_DEBUG_TRACE, "%s asyncmeta_back_modrdn: ERR " - "cnd=\"%ldd\"\n", op->o_log_prefix, candidate , 0); + "cnd=\"%ldd\"\n", op->o_log_prefix, candidate ); candidates[ candidate ].sr_msgid = META_MSGID_IGNORE; candidates[ candidate ].sr_type = REP_RESULT; ldap_pvt_thread_mutex_lock( &mc->mc_om_mutex); diff --git a/servers/slapd/back-asyncmeta/search.c b/servers/slapd/back-asyncmeta/search.c index b56c5e3370..97ba375344 100644 --- a/servers/slapd/back-asyncmeta/search.c +++ b/servers/slapd/back-asyncmeta/search.c @@ -116,7 +116,7 @@ asyncmeta_back_search_start( return META_SEARCH_NOT_CANDIDATE; } - Debug( LDAP_DEBUG_TRACE, "%s >>> asyncmeta_back_search_start[%d]\n", op->o_log_prefix, candidate, 0 ); + Debug( LDAP_DEBUG_TRACE, "%s >>> asyncmeta_back_search_start[%d]\n", op->o_log_prefix, candidate ); /* * modifies the base according to the scope, if required */ @@ -550,7 +550,7 @@ asyncmeta_back_search( Operation *op, SlapReply *rs ) /* target is already bound, just send the search request */ ncandidates++; Debug( LDAP_DEBUG_TRACE, "%s asyncmeta_back_search: IS_CANDIDATE " - "cnd=\"%ld\"\n", op->o_log_prefix, i , 0); + "cnd=\"%ld\"\n", op->o_log_prefix, i ); rc = asyncmeta_back_search_start( op, rs, mc, bc, i, NULL, 0 ); if (rc == META_SEARCH_ERR) { @@ -567,7 +567,7 @@ asyncmeta_back_search( Operation *op, SlapReply *rs ) break; case META_SEARCH_NOT_CANDIDATE: Debug( LDAP_DEBUG_TRACE, "%s asyncmeta_back_search: NOT_CANDIDATE " - "cnd=\"%ld\"\n", op->o_log_prefix, i , 0); + "cnd=\"%ld\"\n", op->o_log_prefix, i ); candidates[ i ].sr_msgid = META_MSGID_IGNORE; break; @@ -599,7 +599,7 @@ asyncmeta_back_search( Operation *op, SlapReply *rs ) case META_SEARCH_ERR: Debug( LDAP_DEBUG_TRACE, "%s asyncmeta_back_search: SEARCH_ERR " - "cnd=\"%ldd\"\n", op->o_log_prefix, i , 0); + "cnd=\"%ldd\"\n", op->o_log_prefix, i ); candidates[ i ].sr_msgid = META_MSGID_IGNORE; candidates[ i ].sr_type = REP_RESULT; diff --git a/servers/slapd/back-asyncmeta/unbind.c b/servers/slapd/back-asyncmeta/unbind.c index 754f1ea684..6ad3b1a8ac 100644 --- a/servers/slapd/back-asyncmeta/unbind.c +++ b/servers/slapd/back-asyncmeta/unbind.c @@ -43,7 +43,7 @@ asyncmeta_back_conn_destroy( Debug( LDAP_DEBUG_TRACE, "=>asyncmeta_back_conn_destroy: fetching conn=%ld DN=\"%s\"\n", conn->c_connid, - BER_BVISNULL( &conn->c_ndn ) ? "" : conn->c_ndn.bv_val, 0 ); + BER_BVISNULL( &conn->c_ndn ) ? "" : conn->c_ndn.bv_val ); /* * Cleanup rewrite session */ diff --git a/servers/slapd/back-bdb/add.c b/servers/slapd/back-bdb/add.c index 5fafb2d8fe..631dcd49fd 100644 --- a/servers/slapd/back-bdb/add.c +++ b/servers/slapd/back-bdb/add.c @@ -46,7 +46,7 @@ bdb_add(Operation *op, SlapReply *rs ) int num_ctrls = 0; Debug(LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(bdb_add) ": %s\n", - op->ora_e->e_name.bv_val, 0, 0); + op->ora_e->e_name.bv_val ); #ifdef LDAP_X_TXN if( op->o_txnSpec && txn_preop( op, rs )) @@ -61,7 +61,7 @@ bdb_add(Operation *op, SlapReply *rs ) if ( rs->sr_err != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": entry failed schema check: " - "%s (%d)\n", rs->sr_text, rs->sr_err, 0 ); + "%s (%d)\n", rs->sr_text, rs->sr_err ); goto return_results; } @@ -71,7 +71,7 @@ bdb_add(Operation *op, SlapReply *rs ) if ( rs->sr_err != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": entry failed op attrs add: " - "%s (%d)\n", rs->sr_text, rs->sr_err, 0 ); + "%s (%d)\n", rs->sr_text, rs->sr_err ); goto return_results; } @@ -121,13 +121,13 @@ retry: /* transaction retry */ if( rs->sr_err != 0 ) { Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": txn_begin failed: %s (%d)\n", - db_strerror(rs->sr_err), rs->sr_err, 0 ); + db_strerror(rs->sr_err), rs->sr_err ); rs->sr_err = LDAP_OTHER; rs->sr_text = "internal error"; goto return_results; } Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": txn1 id: %x\n", - ltid->id(ltid), 0, 0 ); + ltid->id(ltid) ); opinfo.boi_oe.oe_key = bdb; opinfo.boi_txn = ltid; @@ -180,7 +180,7 @@ retry: /* transaction retry */ p = NULL; Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": parent " - "does not exist\n", 0, 0, 0 ); + "does not exist\n" ); rs->sr_err = LDAP_REFERRAL; rs->sr_flags = REP_MATCHED_MUSTBEFREED | REP_REF_MUSTBEFREED; @@ -202,8 +202,7 @@ retry: /* transaction retry */ p = NULL; Debug( LDAP_DEBUG_TRACE, - LDAP_XSTRING(bdb_add) ": no write access to parent\n", - 0, 0, 0 ); + LDAP_XSTRING(bdb_add) ": no write access to parent\n" ); rs->sr_err = LDAP_INSUFFICIENT_ACCESS; rs->sr_text = "no write access to parent"; goto return_results;; @@ -215,8 +214,7 @@ retry: /* transaction retry */ p = NULL; /* parent is a subentry, don't allow add */ Debug( LDAP_DEBUG_TRACE, - LDAP_XSTRING(bdb_add) ": parent is subentry\n", - 0, 0, 0 ); + LDAP_XSTRING(bdb_add) ": parent is subentry\n" ); rs->sr_err = LDAP_OBJECT_CLASS_VIOLATION; rs->sr_text = "parent is a subentry"; goto return_results;; @@ -227,8 +225,7 @@ retry: /* transaction retry */ p = NULL; /* parent is an alias, don't allow add */ Debug( LDAP_DEBUG_TRACE, - LDAP_XSTRING(bdb_add) ": parent is alias\n", - 0, 0, 0 ); + LDAP_XSTRING(bdb_add) ": parent is alias\n" ); rs->sr_err = LDAP_ALIAS_PROBLEM; rs->sr_text = "parent is an alias"; goto return_results;; @@ -242,8 +239,7 @@ retry: /* transaction retry */ bdb_unlocked_cache_return_entry_r( bdb, p ); p = NULL; Debug( LDAP_DEBUG_TRACE, - LDAP_XSTRING(bdb_add) ": parent is referral\n", - 0, 0, 0 ); + LDAP_XSTRING(bdb_add) ": parent is referral\n" ); rs->sr_err = LDAP_REFERRAL; rs->sr_flags = REP_MATCHED_MUSTBEFREED | REP_REF_MUSTBEFREED; @@ -295,8 +291,7 @@ retry: /* transaction retry */ } Debug( LDAP_DEBUG_TRACE, - LDAP_XSTRING(bdb_add) ": no write access to entry\n", - 0, 0, 0 ); + LDAP_XSTRING(bdb_add) ": no write access to entry\n" ); rs->sr_err = LDAP_INSUFFICIENT_ACCESS; rs->sr_text = "no write access to entry"; goto return_results;; @@ -313,8 +308,7 @@ retry: /* transaction retry */ } Debug( LDAP_DEBUG_TRACE, - LDAP_XSTRING(bdb_add) ": no write access to attribute\n", - 0, 0, 0 ); + LDAP_XSTRING(bdb_add) ": no write access to attribute\n" ); rs->sr_err = LDAP_INSUFFICIENT_ACCESS; rs->sr_text = "no write access to attribute"; goto return_results;; @@ -325,7 +319,7 @@ retry: /* transaction retry */ if( rs->sr_err != 0 ) { Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": next_id failed (%d)\n", - rs->sr_err, 0, 0 ); + rs->sr_err ); rs->sr_err = LDAP_OTHER; rs->sr_text = "internal error"; goto return_results; @@ -340,20 +334,20 @@ retry: /* transaction retry */ if( rs->sr_err != 0 ) { Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": txn_begin(2) failed: " - "%s (%d)\n", db_strerror(rs->sr_err), rs->sr_err, 0 ); + "%s (%d)\n", db_strerror(rs->sr_err), rs->sr_err ); rs->sr_err = LDAP_OTHER; rs->sr_text = "internal error"; goto return_results; } Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": txn2 id: %x\n", - lt2->id(lt2), 0, 0 ); + lt2->id(lt2) ); /* dn2id index */ rs->sr_err = bdb_dn2id_add( op, lt2, ei, op->ora_e ); if ( rs->sr_err != 0 ) { Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": dn2id_add failed: %s (%d)\n", - db_strerror(rs->sr_err), rs->sr_err, 0 ); + db_strerror(rs->sr_err), rs->sr_err ); switch( rs->sr_err ) { case DB_LOCK_DEADLOCK: @@ -372,8 +366,7 @@ retry: /* transaction retry */ rs->sr_err = bdb_index_entry_add( op, lt2, op->ora_e ); if ( rs->sr_err != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_TRACE, - LDAP_XSTRING(bdb_add) ": index_entry_add failed\n", - 0, 0, 0 ); + LDAP_XSTRING(bdb_add) ": index_entry_add failed\n" ); switch( rs->sr_err ) { case DB_LOCK_DEADLOCK: case DB_LOCK_NOTGRANTED: @@ -389,8 +382,7 @@ retry: /* transaction retry */ rs->sr_err = bdb_id2entry_add( op->o_bd, lt2, op->ora_e ); if ( rs->sr_err != 0 ) { Debug( LDAP_DEBUG_TRACE, - LDAP_XSTRING(bdb_add) ": id2entry_add failed\n", - 0, 0, 0 ); + LDAP_XSTRING(bdb_add) ": id2entry_add failed\n" ); switch( rs->sr_err ) { case DB_LOCK_DEADLOCK: case DB_LOCK_NOTGRANTED: @@ -419,7 +411,7 @@ retry: /* transaction retry */ { Debug( LDAP_DEBUG_TRACE, "<=- " LDAP_XSTRING(bdb_add) ": post-read " - "failed!\n", 0, 0, 0 ); + "failed!\n" ); if ( op->o_postread & SLAP_CONTROL_CRITICAL ) { /* FIXME: is it correct to abort * operation if control fails? */ diff --git a/servers/slapd/back-bdb/attr.c b/servers/slapd/back-bdb/attr.c index 68a24e99c4..d678d4d1f0 100644 --- a/servers/slapd/back-bdb/attr.c +++ b/servers/slapd/back-bdb/attr.c @@ -276,7 +276,7 @@ fail: } Debug( LDAP_DEBUG_CONFIG, "index %s 0x%04lx\n", - ad->ad_cname.bv_val, mask, 0 ); + ad->ad_cname.bv_val, mask ); a = (AttrInfo *) ch_malloc( sizeof(AttrInfo) ); diff --git a/servers/slapd/back-bdb/bind.c b/servers/slapd/back-bdb/bind.c index dec0051f36..e01c455c53 100644 --- a/servers/slapd/back-bdb/bind.c +++ b/servers/slapd/back-bdb/bind.c @@ -37,7 +37,7 @@ bdb_bind( Operation *op, SlapReply *rs ) Debug( LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(bdb_bind) ": dn: %s\n", - op->o_req_dn.bv_val, 0, 0); + op->o_req_dn.bv_val ); /* allow noauth binds */ switch ( be_rootdn_bind( op, NULL ) ) { @@ -103,22 +103,20 @@ dn2entry_retry: /* check for deleted */ if ( is_entry_subentry( e ) ) { /* entry is an subentry, don't allow bind */ - Debug( LDAP_DEBUG_TRACE, "entry is subentry\n", 0, - 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "entry is subentry\n" ); rs->sr_err = LDAP_INVALID_CREDENTIALS; goto done; } if ( is_entry_alias( e ) ) { /* entry is an alias, don't allow bind */ - Debug( LDAP_DEBUG_TRACE, "entry is alias\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "entry is alias\n" ); rs->sr_err = LDAP_INVALID_CREDENTIALS; goto done; } if ( is_entry_referral( e ) ) { - Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, - 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "entry is referral\n" ); rs->sr_err = LDAP_INVALID_CREDENTIALS; goto done; } diff --git a/servers/slapd/back-bdb/cache.c b/servers/slapd/back-bdb/cache.c index e626758eaf..c136ea74bd 100644 --- a/servers/slapd/back-bdb/cache.c +++ b/servers/slapd/back-bdb/cache.c @@ -1407,7 +1407,7 @@ bdb_cache_delete( } Debug( LDAP_DEBUG_TRACE, "====> bdb_cache_delete( %ld )\n", - e->e_id, 0, 0 ); + e->e_id ); /* set lru mutex */ ldap_pvt_thread_mutex_lock( &bdb->bi_cache.c_lru_mutex ); @@ -1529,7 +1529,7 @@ bdb_cache_release_all( Cache *cache ) /* set lru mutex */ ldap_pvt_thread_mutex_lock( &cache->c_lru_mutex ); - Debug( LDAP_DEBUG_TRACE, "====> bdb_cache_release_all\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "====> bdb_cache_release_all\n" ); avl_free( cache->c_dntree.bei_kids, NULL ); avl_free( cache->c_idtree, bdb_entryinfo_release ); @@ -1681,7 +1681,7 @@ bdb_reader_get( Operation *op, DB_ENV *env, DB_TXN **txn ) data, bdb_reader_free, NULL, NULL ) ) ) { TXN_ABORT( *txn ); Debug( LDAP_DEBUG_ANY, "bdb_reader_get: err %s(%d)\n", - db_strerror(rc), rc, 0 ); + db_strerror(rc), rc ); return rc; } diff --git a/servers/slapd/back-bdb/compare.c b/servers/slapd/back-bdb/compare.c index 09411e0854..7e573ea096 100644 --- a/servers/slapd/back-bdb/compare.c +++ b/servers/slapd/back-bdb/compare.c @@ -111,7 +111,7 @@ dn2entry_retry: rs->sr_matched = e->e_name.bv_val; } - Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "entry is referral\n" ); send_ldap_result( op, rs ); diff --git a/servers/slapd/back-bdb/config.c b/servers/slapd/back-bdb/config.c index 35f3760ff1..30e03631ec 100644 --- a/servers/slapd/back-bdb/config.c +++ b/servers/slapd/back-bdb/config.c @@ -258,7 +258,7 @@ bdb_online_index( void *ctx, void *arg ) if ( rc ) break; Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_online_index) ": txn id: %x\n", - txn->id(txn), 0, 0 ); + txn->id(txn) ); if ( getnext ) { getnext = 0; BDB_ID2DISK( id, &nid ); @@ -379,7 +379,7 @@ bdb_cf_cleanup( ConfigArgs *c ) snprintf( c->cr_msg, sizeof( c->cr_msg ), "failed to reopen database, rc=%d", rc ); Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_cf_cleanup) - ": %s\n", c->cr_msg, 0, 0 ); + ": %s\n", c->cr_msg ); rc = LDAP_OTHER; } } @@ -841,7 +841,7 @@ bdb_cf_gen( ConfigArgs *c ) if ( !f ) { snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s: invalid path: %s", c->log, strerror( errno )); - Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); + Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg ); return -1; } @@ -937,7 +937,7 @@ bdb_cf_gen( ConfigArgs *c ) snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s: size must be > 0 and <= 64: %d", c->log, s ); - Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); + Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg ); return -1; } i = strlen(c->argv[1]); diff --git a/servers/slapd/back-bdb/delete.c b/servers/slapd/back-bdb/delete.c index ad3e8ab061..915c568c96 100644 --- a/servers/slapd/back-bdb/delete.c +++ b/servers/slapd/back-bdb/delete.c @@ -52,7 +52,7 @@ bdb_delete( Operation *op, SlapReply *rs ) int parent_is_leaf = 0; Debug( LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(bdb_delete) ": %s\n", - op->o_req_dn.bv_val, 0, 0 ); + op->o_req_dn.bv_val ); #ifdef LDAP_X_TXN if( op->o_txnSpec && txn_preop( op, rs )) @@ -82,8 +82,7 @@ retry: /* transaction retry */ p = NULL; } Debug( LDAP_DEBUG_TRACE, - "==> " LDAP_XSTRING(bdb_delete) ": retrying...\n", - 0, 0, 0 ); + "==> " LDAP_XSTRING(bdb_delete) ": retrying...\n" ); rs->sr_err = TXN_ABORT( ltid ); ltid = NULL; LDAP_SLIST_REMOVE( &op->o_extra, &opinfo.boi_oe, OpExtra, oe_next ); @@ -111,12 +110,12 @@ retry: /* transaction retry */ rs->sr_err = TXN_BEGIN( bdb->bi_dbenv, NULL, <id, tflags ); } Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_delete) ": txn1 id: %x\n", - ltid->id(ltid), 0, 0 ); + ltid->id(ltid) ); rs->sr_text = NULL; if( rs->sr_err != 0 ) { Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_delete) ": txn_begin failed: " - "%s (%d)\n", db_strerror(rs->sr_err), rs->sr_err, 0 ); + "%s (%d)\n", db_strerror(rs->sr_err), rs->sr_err ); rs->sr_err = LDAP_OTHER; rs->sr_text = "internal error"; goto return_results; @@ -163,7 +162,7 @@ retry: /* transaction retry */ if ( e == NULL || ( !manageDSAit && is_entry_glue( e ))) { Debug( LDAP_DEBUG_ARGS, "<=- " LDAP_XSTRING(bdb_delete) ": no such object %s\n", - op->o_req_dn.bv_val, 0, 0); + op->o_req_dn.bv_val ); if ( matched != NULL ) { rs->sr_matched = ch_strdup( matched->e_dn ); @@ -202,7 +201,7 @@ retry: /* transaction retry */ if( p == NULL || !bvmatch( &pdn, &p->e_nname )) { Debug( LDAP_DEBUG_TRACE, "<=- " LDAP_XSTRING(bdb_delete) ": parent " - "does not exist\n", 0, 0, 0 ); + "does not exist\n" ); rs->sr_err = LDAP_OTHER; rs->sr_text = "could not locate parent of entry"; goto return_results; @@ -221,7 +220,7 @@ retry: /* transaction retry */ Debug( LDAP_DEBUG_TRACE, "<=- " LDAP_XSTRING(bdb_delete) ": no write " - "access to parent\n", 0, 0, 0 ); + "access to parent\n" ); rs->sr_err = LDAP_INSUFFICIENT_ACCESS; rs->sr_text = "no write access to parent"; goto return_results; @@ -249,8 +248,7 @@ retry: /* transaction retry */ Debug( LDAP_DEBUG_TRACE, "<=- " LDAP_XSTRING(bdb_delete) - ": no access to parent\n", - 0, 0, 0 ); + ": no access to parent\n" ); rs->sr_err = LDAP_INSUFFICIENT_ACCESS; rs->sr_text = "no write access to parent"; goto return_results; @@ -259,7 +257,7 @@ retry: /* transaction retry */ } else { Debug( LDAP_DEBUG_TRACE, "<=- " LDAP_XSTRING(bdb_delete) - ": no parent and not root\n", 0, 0, 0 ); + ": no parent and not root\n" ); rs->sr_err = LDAP_INSUFFICIENT_ACCESS; goto return_results; } @@ -285,7 +283,7 @@ retry: /* transaction retry */ Debug( LDAP_DEBUG_TRACE, "<=- " LDAP_XSTRING(bdb_delete) ": no write access " - "to entry\n", 0, 0, 0 ); + "to entry\n" ); rs->sr_err = LDAP_INSUFFICIENT_ACCESS; rs->sr_text = "no write access to entry"; goto return_results; @@ -296,8 +294,7 @@ retry: /* transaction retry */ rs->sr_ref = get_entry_referrals( op, e ); Debug( LDAP_DEBUG_TRACE, - LDAP_XSTRING(bdb_delete) ": entry is referral\n", - 0, 0, 0 ); + LDAP_XSTRING(bdb_delete) ": entry is referral\n" ); rs->sr_err = LDAP_REFERRAL; rs->sr_matched = ch_strdup( e->e_name.bv_val ); @@ -316,7 +313,7 @@ retry: /* transaction retry */ { Debug( LDAP_DEBUG_TRACE, "<=- " LDAP_XSTRING(bdb_delete) ": pre-read " - "failed!\n", 0, 0, 0 ); + "failed!\n" ); if ( op->o_preread & SLAP_CONTROL_CRITICAL ) { /* FIXME: is it correct to abort * operation if control fails? */ @@ -332,13 +329,13 @@ retry: /* transaction retry */ if( rs->sr_err != 0 ) { Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_delete) ": txn_begin(2) failed: " - "%s (%d)\n", db_strerror(rs->sr_err), rs->sr_err, 0 ); + "%s (%d)\n", db_strerror(rs->sr_err), rs->sr_err ); rs->sr_err = LDAP_OTHER; rs->sr_text = "internal error"; goto return_results; } Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_delete) ": txn2 id: %x\n", - lt2->id(lt2), 0, 0 ); + lt2->id(lt2) ); BDB_LOG_PRINTF( bdb->bi_dbenv, lt2, "slapd Starting delete %s(%d)", e->e_nname.bv_val, e->e_id ); @@ -354,7 +351,7 @@ retry: /* transaction retry */ Debug(LDAP_DEBUG_ARGS, "<=- " LDAP_XSTRING(bdb_delete) ": non-leaf %s\n", - op->o_req_dn.bv_val, 0, 0); + op->o_req_dn.bv_val ); rs->sr_err = LDAP_NOT_ALLOWED_ON_NONLEAF; rs->sr_text = "subordinate objects must be deleted first"; break; @@ -362,7 +359,7 @@ retry: /* transaction retry */ Debug(LDAP_DEBUG_ARGS, "<=- " LDAP_XSTRING(bdb_delete) ": has_children failed: %s (%d)\n", - db_strerror(rs->sr_err), rs->sr_err, 0 ); + db_strerror(rs->sr_err), rs->sr_err ); rs->sr_err = LDAP_OTHER; rs->sr_text = "internal error"; } @@ -374,7 +371,7 @@ retry: /* transaction retry */ if ( rs->sr_err != 0 ) { Debug(LDAP_DEBUG_TRACE, "<=- " LDAP_XSTRING(bdb_delete) ": dn2id failed: " - "%s (%d)\n", db_strerror(rs->sr_err), rs->sr_err, 0 ); + "%s (%d)\n", db_strerror(rs->sr_err), rs->sr_err ); switch( rs->sr_err ) { case DB_LOCK_DEADLOCK: case DB_LOCK_NOTGRANTED: @@ -390,7 +387,7 @@ retry: /* transaction retry */ if ( rs->sr_err != LDAP_SUCCESS ) { Debug(LDAP_DEBUG_TRACE, "<=- " LDAP_XSTRING(bdb_delete) ": index failed: " - "%s (%d)\n", db_strerror(rs->sr_err), rs->sr_err, 0 ); + "%s (%d)\n", db_strerror(rs->sr_err), rs->sr_err ); switch( rs->sr_err ) { case DB_LOCK_DEADLOCK: case DB_LOCK_NOTGRANTED: @@ -427,7 +424,7 @@ retry: /* transaction retry */ if ( rs->sr_err != 0 ) { Debug( LDAP_DEBUG_TRACE, "<=- " LDAP_XSTRING(bdb_delete) ": id2entry failed: " - "%s (%d)\n", db_strerror(rs->sr_err), rs->sr_err, 0 ); + "%s (%d)\n", db_strerror(rs->sr_err), rs->sr_err ); switch( rs->sr_err ) { case DB_LOCK_DEADLOCK: case DB_LOCK_NOTGRANTED: @@ -452,7 +449,7 @@ retry: /* transaction retry */ Debug(LDAP_DEBUG_ARGS, "<=- " LDAP_XSTRING(bdb_delete) ": has_children failed: %s (%d)\n", - db_strerror(rs->sr_err), rs->sr_err, 0 ); + db_strerror(rs->sr_err), rs->sr_err ); rs->sr_err = LDAP_OTHER; rs->sr_text = "internal error"; goto return_results; diff --git a/servers/slapd/back-bdb/dn2entry.c b/servers/slapd/back-bdb/dn2entry.c index ebed5264ad..37bc5018a1 100644 --- a/servers/slapd/back-bdb/dn2entry.c +++ b/servers/slapd/back-bdb/dn2entry.c @@ -40,7 +40,7 @@ bdb_dn2entry( int rc, rc2; Debug(LDAP_DEBUG_TRACE, "bdb_dn2entry(\"%s\")\n", - dn->bv_val, 0, 0 ); + dn->bv_val ); *e = NULL; diff --git a/servers/slapd/back-bdb/dn2id.c b/servers/slapd/back-bdb/dn2id.c index 0850d124b3..bccef1507c 100644 --- a/servers/slapd/back-bdb/dn2id.c +++ b/servers/slapd/back-bdb/dn2id.c @@ -40,7 +40,7 @@ bdb_dn2id_add( struct berval ptr, pdn; Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id_add 0x%lx: \"%s\"\n", - e->e_id, e->e_ndn, 0 ); + e->e_id, e->e_ndn ); assert( e->e_id != NOID ); DBTzero( &key ); @@ -136,7 +136,7 @@ bdb_dn2id_add( done: op->o_tmpfree( buf, op->o_tmpmemctx ); - Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id_add 0x%lx: %d\n", e->e_id, rc, 0 ); + Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id_add 0x%lx: %d\n", e->e_id, rc ); return rc; } @@ -155,7 +155,7 @@ bdb_dn2id_delete( int rc; Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id_delete 0x%lx: \"%s\"\n", - e->e_id, e->e_ndn, 0 ); + e->e_id, e->e_ndn ); DBTzero( &key ); key.size = e->e_nname.bv_len + 2; @@ -240,7 +240,7 @@ bdb_dn2id_delete( done: op->o_tmpfree( buf, op->o_tmpmemctx ); - Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id_delete 0x%lx: %d\n", e->e_id, rc, 0 ); + Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id_delete 0x%lx: %d\n", e->e_id, rc ); return rc; } @@ -258,7 +258,7 @@ bdb_dn2id( DBT key, data; ID nid; - Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id(\"%s\")\n", dn->bv_val, 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id(\"%s\")\n", dn->bv_val ); DBTzero( &key ); key.size = dn->bv_len + 2; @@ -280,11 +280,11 @@ bdb_dn2id( if( rc != 0 ) { Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id: get failed: %s (%d)\n", - db_strerror( rc ), rc, 0 ); + db_strerror( rc ), rc ); } else { BDB_DISK2ID( &nid, &ei->bei_id ); Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id: got id=0x%lx\n", - ei->bei_id, 0, 0 ); + ei->bei_id ); } op->o_tmpfree( key.data, op->o_tmpmemctx ); return rc; @@ -303,7 +303,7 @@ bdb_dn2id_children( int rc; Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id_children(\"%s\")\n", - e->e_nname.bv_val, 0, 0 ); + e->e_nname.bv_val ); DBTzero( &key ); key.size = e->e_nname.bv_len + 2; key.data = op->o_tmpalloc( key.size, op->o_tmpmemctx ); @@ -353,7 +353,7 @@ bdb_dn2idl( ? DN_ONE_PREFIX : DN_SUBTREE_PREFIX; Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2idl(\"%s\")\n", - ndn->bv_val, 0, 0 ); + ndn->bv_val ); #ifndef BDB_MULTIPLE_SUFFIXES if ( prefix == DN_SUBTREE_PREFIX @@ -378,7 +378,7 @@ bdb_dn2idl( if( rc != 0 ) { Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2idl: get failed: %s (%d)\n", - db_strerror( rc ), rc, 0 ); + db_strerror( rc ), rc ); } else { Debug( LDAP_DEBUG_TRACE, @@ -516,7 +516,7 @@ hdb_dn2id_add( char *ptr; Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2id_add 0x%lx: \"%s\"\n", - e->e_id, e->e_ndn, 0 ); + e->e_id, e->e_ndn ); nrlen = dn_rdnlen( op->o_bd, &e->e_nname ); if (nrlen) { @@ -593,7 +593,7 @@ hdb_dn2id_add( } op->o_tmpfree( d, op->o_tmpmemctx ); - Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id_add 0x%lx: %d\n", e->e_id, rc, 0 ); + Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id_add 0x%lx: %d\n", e->e_id, rc ); return rc; } @@ -615,7 +615,7 @@ hdb_dn2id_delete( unsigned char dlen[2]; Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2id_delete 0x%lx: \"%s\"\n", - e->e_id, e->e_ndn, 0 ); + e->e_id, e->e_ndn ); DBTzero(&key); key.size = sizeof(ID); @@ -689,7 +689,7 @@ func_leave: } } } - Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id_delete 0x%lx: %d\n", e->e_id, rc, 0 ); + Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id_delete 0x%lx: %d\n", e->e_id, rc ); return rc; } @@ -711,7 +711,7 @@ hdb_dn2id( unsigned char dlen[2]; ID idp, parentID; - Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2id(\"%s\")\n", in->bv_val, 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2id(\"%s\")\n", in->bv_val ); nrlen = dn_rdnlen( op->o_bd, in ); if (!nrlen) nrlen = in->bv_len; @@ -767,10 +767,10 @@ hdb_dn2id( op->o_tmpfree( d, op->o_tmpmemctx ); if( rc != 0 ) { Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id: get failed: %s (%d)\n", - db_strerror( rc ), rc, 0 ); + db_strerror( rc ), rc ); } else { Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id: got id=0x%lx\n", - ei->bei_id, 0, 0 ); + ei->bei_id ); } return rc; @@ -1151,7 +1151,7 @@ hdb_dn2idl( struct dn2id_cookie cx; Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2idl(\"%s\")\n", - ndn->bv_val, 0, 0 ); + ndn->bv_val ); #ifndef BDB_MULTIPLE_SUFFIXES if ( op->ors_scope != LDAP_SCOPE_ONELEVEL && diff --git a/servers/slapd/back-bdb/error.c b/servers/slapd/back-bdb/error.c index 13c38508d8..738ba8bd74 100644 --- a/servers/slapd/back-bdb/error.c +++ b/servers/slapd/back-bdb/error.c @@ -32,7 +32,7 @@ void bdb_errcall( const DB_ENV *env, const char *pfx, const char * msg ) if ( msg[0] > 0x7f ) __etoa( msg ); #endif - Debug( LDAP_DEBUG_ANY, "bdb(%s): %s\n", pfx, msg, 0 ); + Debug( LDAP_DEBUG_ANY, "bdb(%s): %s\n", pfx, msg ); } #if DB_VERSION_FULL >= 0x04030000 @@ -42,7 +42,7 @@ void bdb_msgcall( const DB_ENV *env, const char *msg ) if ( msg[0] > 0x7f ) __etoa( msg ); #endif - Debug( LDAP_DEBUG_TRACE, "bdb: %s\n", msg, 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "bdb: %s\n", msg ); } #endif diff --git a/servers/slapd/back-bdb/filterindex.c b/servers/slapd/back-bdb/filterindex.c index 96953c6601..90b5858801 100644 --- a/servers/slapd/back-bdb/filterindex.c +++ b/servers/slapd/back-bdb/filterindex.c @@ -110,7 +110,7 @@ bdb_filter_candidates( #ifdef LDAP_COMP_MATCH AttributeAliasing *aa; #endif - Debug( LDAP_DEBUG_FILTER, "=> bdb_filter_candidates\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_FILTER, "=> bdb_filter_candidates\n" ); if ( f->f_choice & SLAPD_FILTER_UNDEFINED ) { BDB_IDL_ZERO( ids ); @@ -138,12 +138,12 @@ bdb_filter_candidates( } break; case LDAP_FILTER_PRESENT: - Debug( LDAP_DEBUG_FILTER, "\tPRESENT\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_FILTER, "\tPRESENT\n" ); rc = presence_candidates( op, rtxn, f->f_desc, ids ); break; case LDAP_FILTER_EQUALITY: - Debug( LDAP_DEBUG_FILTER, "\tEQUALITY\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_FILTER, "\tEQUALITY\n" ); #ifdef LDAP_COMP_MATCH if ( is_aliased_attribute && ( aa = is_aliased_attribute ( f->f_ava->aa_desc ) ) ) { rc = ava_comp_candidates ( op, rtxn, f->f_ava, aa, ids, tmp, stack ); @@ -156,18 +156,18 @@ bdb_filter_candidates( break; case LDAP_FILTER_APPROX: - Debug( LDAP_DEBUG_FILTER, "\tAPPROX\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_FILTER, "\tAPPROX\n" ); rc = approx_candidates( op, rtxn, f->f_ava, ids, tmp ); break; case LDAP_FILTER_SUBSTRINGS: - Debug( LDAP_DEBUG_FILTER, "\tSUBSTRINGS\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_FILTER, "\tSUBSTRINGS\n" ); rc = substring_candidates( op, rtxn, f->f_sub, ids, tmp ); break; case LDAP_FILTER_GE: /* if no GE index, use pres */ - Debug( LDAP_DEBUG_FILTER, "\tGE\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_FILTER, "\tGE\n" ); if( f->f_ava->aa_desc->ad_type->sat_ordering && ( f->f_ava->aa_desc->ad_type->sat_ordering->smr_usage & SLAP_MR_ORDERED_INDEX ) ) rc = inequality_candidates( op, rtxn, f->f_ava, ids, tmp, LDAP_FILTER_GE ); @@ -177,7 +177,7 @@ bdb_filter_candidates( case LDAP_FILTER_LE: /* if no LE index, use pres */ - Debug( LDAP_DEBUG_FILTER, "\tLE\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_FILTER, "\tLE\n" ); if( f->f_ava->aa_desc->ad_type->sat_ordering && ( f->f_ava->aa_desc->ad_type->sat_ordering->smr_usage & SLAP_MR_ORDERED_INDEX ) ) rc = inequality_candidates( op, rtxn, f->f_ava, ids, tmp, LDAP_FILTER_LE ); @@ -187,30 +187,30 @@ bdb_filter_candidates( case LDAP_FILTER_NOT: /* no indexing to support NOT filters */ - Debug( LDAP_DEBUG_FILTER, "\tNOT\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_FILTER, "\tNOT\n" ); { struct bdb_info *bdb = (struct bdb_info *) op->o_bd->be_private; BDB_IDL_ALL( bdb, ids ); } break; case LDAP_FILTER_AND: - Debug( LDAP_DEBUG_FILTER, "\tAND\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_FILTER, "\tAND\n" ); rc = list_candidates( op, rtxn, f->f_and, LDAP_FILTER_AND, ids, tmp, stack ); break; case LDAP_FILTER_OR: - Debug( LDAP_DEBUG_FILTER, "\tOR\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_FILTER, "\tOR\n" ); rc = list_candidates( op, rtxn, f->f_or, LDAP_FILTER_OR, ids, tmp, stack ); break; case LDAP_FILTER_EXT: - Debug( LDAP_DEBUG_FILTER, "\tEXT\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_FILTER, "\tEXT\n" ); rc = ext_candidates( op, rtxn, f->f_mra, ids, tmp, stack ); break; default: Debug( LDAP_DEBUG_FILTER, "\tUNKNOWN %lu\n", - (unsigned long) f->f_choice, 0, 0 ); + (unsigned long) f->f_choice ); /* Must not return NULL, otherwise extended filters break */ { struct bdb_info *bdb = (struct bdb_info *) op->o_bd->be_private; BDB_IDL_ALL( bdb, ids ); @@ -242,7 +242,7 @@ comp_list_candidates( int rc = 0; ComponentFilter *f; - Debug( LDAP_DEBUG_FILTER, "=> comp_list_candidates 0x%x\n", ftype, 0, 0 ); + Debug( LDAP_DEBUG_FILTER, "=> comp_list_candidates 0x%x\n", ftype ); for ( f = flist; f != NULL; f = f->cf_next ) { /* ignore precomputed scopes */ if ( f->cf_choice == SLAPD_FILTER_COMPUTED && @@ -287,7 +287,7 @@ comp_list_candidates( } else { Debug( LDAP_DEBUG_FILTER, "<= comp_list_candidates: undefined rc=%d\n", - rc, 0, 0 ); + rc ); } return rc; @@ -442,7 +442,7 @@ comp_candidates ( if ( !f ) return LDAP_PROTOCOL_ERROR; - Debug( LDAP_DEBUG_FILTER, "comp_candidates\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_FILTER, "comp_candidates\n" ); switch ( f->cf_choice ) { case SLAPD_FILTER_COMPUTED: rc = f->cf_result; @@ -455,7 +455,7 @@ comp_candidates ( break; case LDAP_COMP_FILTER_NOT: /* No component indexing supported for NOT filter */ - Debug( LDAP_DEBUG_FILTER, "\tComponent NOT\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_FILTER, "\tComponent NOT\n" ); { struct bdb_info *bdb = (struct bdb_info *) op->o_bd->be_private; BDB_IDL_ALL( bdb, ids ); @@ -570,7 +570,7 @@ list_candidates( int rc = 0; Filter *f; - Debug( LDAP_DEBUG_FILTER, "=> bdb_list_candidates 0x%x\n", ftype, 0, 0 ); + Debug( LDAP_DEBUG_FILTER, "=> bdb_list_candidates 0x%x\n", ftype ); for ( f = flist; f != NULL; f = f->f_next ) { /* ignore precomputed scopes */ if ( f->f_choice == SLAPD_FILTER_COMPUTED && @@ -620,7 +620,7 @@ list_candidates( } else { Debug( LDAP_DEBUG_FILTER, "<= bdb_list_candidates: undefined rc=%d\n", - rc, 0, 0 ); + rc ); } return rc; @@ -640,7 +640,7 @@ presence_candidates( struct berval prefix = {0, NULL}; Debug( LDAP_DEBUG_TRACE, "=> bdb_presence_candidates (%s)\n", - desc->ad_cname.bv_val, 0, 0 ); + desc->ad_cname.bv_val ); BDB_IDL_ALL( bdb, ids ); @@ -655,7 +655,7 @@ presence_candidates( /* not indexed */ Debug( LDAP_DEBUG_TRACE, "<= bdb_presence_candidates: (%s) not indexed\n", - desc->ad_cname.bv_val, 0, 0 ); + desc->ad_cname.bv_val ); return 0; } @@ -663,14 +663,14 @@ presence_candidates( Debug( LDAP_DEBUG_TRACE, "<= bdb_presence_candidates: (%s) index_param " "returned=%d\n", - desc->ad_cname.bv_val, rc, 0 ); + desc->ad_cname.bv_val, rc ); return 0; } if( prefix.bv_val == NULL ) { Debug( LDAP_DEBUG_TRACE, "<= bdb_presence_candidates: (%s) no prefix\n", - desc->ad_cname.bv_val, 0, 0 ); + desc->ad_cname.bv_val ); return -1; } @@ -683,7 +683,7 @@ presence_candidates( Debug( LDAP_DEBUG_TRACE, "<= bdb_presense_candidates: (%s) " "key read failed (%d)\n", - desc->ad_cname.bv_val, rc, 0 ); + desc->ad_cname.bv_val, rc ); goto done; } @@ -715,7 +715,7 @@ equality_candidates( MatchingRule *mr; Debug( LDAP_DEBUG_TRACE, "=> bdb_equality_candidates (%s)\n", - ava->aa_desc->ad_cname.bv_val, 0, 0 ); + ava->aa_desc->ad_cname.bv_val ); if ( ava->aa_desc == slap_schema.si_ad_entryDN ) { EntryInfo *ei = NULL; @@ -743,7 +743,7 @@ equality_candidates( if ( rc == LDAP_INAPPROPRIATE_MATCHING ) { Debug( LDAP_DEBUG_ANY, "<= bdb_equality_candidates: (%s) not indexed\n", - ava->aa_desc->ad_cname.bv_val, 0, 0 ); + ava->aa_desc->ad_cname.bv_val ); return 0; } @@ -751,7 +751,7 @@ equality_candidates( Debug( LDAP_DEBUG_ANY, "<= bdb_equality_candidates: (%s) " "index_param failed (%d)\n", - ava->aa_desc->ad_cname.bv_val, rc, 0 ); + ava->aa_desc->ad_cname.bv_val, rc ); return 0; } @@ -784,7 +784,7 @@ equality_candidates( if( keys == NULL ) { Debug( LDAP_DEBUG_TRACE, "<= bdb_equality_candidates: (%s) no keys\n", - ava->aa_desc->ad_cname.bv_val, 0, 0 ); + ava->aa_desc->ad_cname.bv_val ); return 0; } @@ -799,14 +799,14 @@ equality_candidates( Debug( LDAP_DEBUG_TRACE, "<= bdb_equality_candidates: (%s) " "key read failed (%d)\n", - ava->aa_desc->ad_cname.bv_val, rc, 0 ); + ava->aa_desc->ad_cname.bv_val, rc ); break; } if( BDB_IDL_IS_ZERO( tmp ) ) { Debug( LDAP_DEBUG_TRACE, "<= bdb_equality_candidates: (%s) NULL\n", - ava->aa_desc->ad_cname.bv_val, 0, 0 ); + ava->aa_desc->ad_cname.bv_val ); BDB_IDL_ZERO( ids ); break; } @@ -850,7 +850,7 @@ approx_candidates( MatchingRule *mr; Debug( LDAP_DEBUG_TRACE, "=> bdb_approx_candidates (%s)\n", - ava->aa_desc->ad_cname.bv_val, 0, 0 ); + ava->aa_desc->ad_cname.bv_val ); BDB_IDL_ALL( bdb, ids ); @@ -860,7 +860,7 @@ approx_candidates( if ( rc == LDAP_INAPPROPRIATE_MATCHING ) { Debug( LDAP_DEBUG_ANY, "<= bdb_approx_candidates: (%s) not indexed\n", - ava->aa_desc->ad_cname.bv_val, 0, 0 ); + ava->aa_desc->ad_cname.bv_val ); return 0; } @@ -868,7 +868,7 @@ approx_candidates( Debug( LDAP_DEBUG_ANY, "<= bdb_approx_candidates: (%s) " "index_param failed (%d)\n", - ava->aa_desc->ad_cname.bv_val, rc, 0 ); + ava->aa_desc->ad_cname.bv_val, rc ); return 0; } @@ -906,7 +906,7 @@ approx_candidates( if( keys == NULL ) { Debug( LDAP_DEBUG_TRACE, "<= bdb_approx_candidates: (%s) no keys (%s)\n", - prefix.bv_val, ava->aa_desc->ad_cname.bv_val, 0 ); + prefix.bv_val, ava->aa_desc->ad_cname.bv_val ); return 0; } @@ -921,14 +921,14 @@ approx_candidates( Debug( LDAP_DEBUG_TRACE, "<= bdb_approx_candidates: (%s) " "key read failed (%d)\n", - ava->aa_desc->ad_cname.bv_val, rc, 0 ); + ava->aa_desc->ad_cname.bv_val, rc ); break; } if( BDB_IDL_IS_ZERO( tmp ) ) { Debug( LDAP_DEBUG_TRACE, "<= bdb_approx_candidates: (%s) NULL\n", - ava->aa_desc->ad_cname.bv_val, 0, 0 ); + ava->aa_desc->ad_cname.bv_val ); BDB_IDL_ZERO( ids ); break; } @@ -970,7 +970,7 @@ substring_candidates( MatchingRule *mr; Debug( LDAP_DEBUG_TRACE, "=> bdb_substring_candidates (%s)\n", - sub->sa_desc->ad_cname.bv_val, 0, 0 ); + sub->sa_desc->ad_cname.bv_val ); BDB_IDL_ALL( bdb, ids ); @@ -980,7 +980,7 @@ substring_candidates( if ( rc == LDAP_INAPPROPRIATE_MATCHING ) { Debug( LDAP_DEBUG_ANY, "<= bdb_substring_candidates: (%s) not indexed\n", - sub->sa_desc->ad_cname.bv_val, 0, 0 ); + sub->sa_desc->ad_cname.bv_val ); return 0; } @@ -988,7 +988,7 @@ substring_candidates( Debug( LDAP_DEBUG_ANY, "<= bdb_substring_candidates: (%s) " "index_param failed (%d)\n", - sub->sa_desc->ad_cname.bv_val, rc, 0 ); + sub->sa_desc->ad_cname.bv_val, rc ); return 0; } @@ -1015,14 +1015,14 @@ substring_candidates( Debug( LDAP_DEBUG_TRACE, "<= bdb_substring_candidates: (%s) " "MR filter failed (%d)\n", - sub->sa_desc->ad_cname.bv_val, rc, 0 ); + sub->sa_desc->ad_cname.bv_val, rc ); return 0; } if( keys == NULL ) { Debug( LDAP_DEBUG_TRACE, "<= bdb_substring_candidates: (0x%04lx) no keys (%s)\n", - mask, sub->sa_desc->ad_cname.bv_val, 0 ); + mask, sub->sa_desc->ad_cname.bv_val ); return 0; } @@ -1037,14 +1037,14 @@ substring_candidates( Debug( LDAP_DEBUG_TRACE, "<= bdb_substring_candidates: (%s) " "key read failed (%d)\n", - sub->sa_desc->ad_cname.bv_val, rc, 0 ); + sub->sa_desc->ad_cname.bv_val, rc ); break; } if( BDB_IDL_IS_ZERO( tmp ) ) { Debug( LDAP_DEBUG_TRACE, "<= bdb_substring_candidates: (%s) NULL\n", - sub->sa_desc->ad_cname.bv_val, 0, 0 ); + sub->sa_desc->ad_cname.bv_val ); BDB_IDL_ZERO( ids ); break; } @@ -1087,7 +1087,7 @@ inequality_candidates( DBC * cursor = NULL; Debug( LDAP_DEBUG_TRACE, "=> bdb_inequality_candidates (%s)\n", - ava->aa_desc->ad_cname.bv_val, 0, 0 ); + ava->aa_desc->ad_cname.bv_val ); BDB_IDL_ALL( bdb, ids ); @@ -1097,7 +1097,7 @@ inequality_candidates( if ( rc == LDAP_INAPPROPRIATE_MATCHING ) { Debug( LDAP_DEBUG_ANY, "<= bdb_inequality_candidates: (%s) not indexed\n", - ava->aa_desc->ad_cname.bv_val, 0, 0 ); + ava->aa_desc->ad_cname.bv_val ); return 0; } @@ -1105,7 +1105,7 @@ inequality_candidates( Debug( LDAP_DEBUG_ANY, "<= bdb_inequality_candidates: (%s) " "index_param failed (%d)\n", - ava->aa_desc->ad_cname.bv_val, rc, 0 ); + ava->aa_desc->ad_cname.bv_val, rc ); return 0; } @@ -1138,7 +1138,7 @@ inequality_candidates( if( keys == NULL ) { Debug( LDAP_DEBUG_TRACE, "<= bdb_inequality_candidates: (%s) no keys\n", - ava->aa_desc->ad_cname.bv_val, 0, 0 ); + ava->aa_desc->ad_cname.bv_val ); return 0; } @@ -1153,14 +1153,14 @@ inequality_candidates( Debug( LDAP_DEBUG_TRACE, "<= bdb_inequality_candidates: (%s) " "key read failed (%d)\n", - ava->aa_desc->ad_cname.bv_val, rc, 0 ); + ava->aa_desc->ad_cname.bv_val, rc ); break; } if( BDB_IDL_IS_ZERO( tmp ) ) { Debug( LDAP_DEBUG_TRACE, "<= bdb_inequality_candidates: (%s) NULL\n", - ava->aa_desc->ad_cname.bv_val, 0, 0 ); + ava->aa_desc->ad_cname.bv_val ); break; } diff --git a/servers/slapd/back-bdb/id2entry.c b/servers/slapd/back-bdb/id2entry.c index 43acdcb423..810f85f745 100644 --- a/servers/slapd/back-bdb/id2entry.c +++ b/servers/slapd/back-bdb/id2entry.c @@ -330,10 +330,10 @@ int bdb_entry_get( DB_LOCK lock; Debug( LDAP_DEBUG_ARGS, - "=> bdb_entry_get: ndn: \"%s\"\n", ndn->bv_val, 0, 0 ); + "=> bdb_entry_get: ndn: \"%s\"\n", ndn->bv_val ); Debug( LDAP_DEBUG_ARGS, "=> bdb_entry_get: oc: \"%s\", at: \"%s\"\n", - oc ? oc->soc_cname.bv_val : "(null)", at_name, 0); + oc ? oc->soc_cname.bv_val : "(null)", at_name ); if( op ) { OpExtra *oex; @@ -379,18 +379,18 @@ dn2entry_retry: if (e == NULL) { Debug( LDAP_DEBUG_ACL, "=> bdb_entry_get: cannot find entry: \"%s\"\n", - ndn->bv_val, 0, 0 ); + ndn->bv_val ); return LDAP_NO_SUCH_OBJECT; } Debug( LDAP_DEBUG_ACL, "=> bdb_entry_get: found entry: \"%s\"\n", - ndn->bv_val, 0, 0 ); + ndn->bv_val ); if ( oc && !is_entry_objectclass( e, oc, 0 )) { Debug( LDAP_DEBUG_ACL, "<= bdb_entry_get: failed to find objectClass %s\n", - oc->soc_cname.bv_val, 0, 0 ); + oc->soc_cname.bv_val ); rc = LDAP_NO_SUCH_ATTRIBUTE; goto return_results; } @@ -399,7 +399,7 @@ dn2entry_retry: if ( at && attr_find( e->e_attrs, at ) == NULL ) { Debug( LDAP_DEBUG_ACL, "<= bdb_entry_get: failed to find attribute %s\n", - at->ad_cname.bv_val, 0, 0 ); + at->ad_cname.bv_val ); rc = LDAP_NO_SUCH_ATTRIBUTE; goto return_results; } @@ -441,6 +441,6 @@ return_results: Debug( LDAP_DEBUG_TRACE, "bdb_entry_get: rc=%d\n", - rc, 0, 0 ); + rc ); return(rc); } diff --git a/servers/slapd/back-bdb/idl.c b/servers/slapd/back-bdb/idl.c index 9d6de40ea7..b818b666e5 100644 --- a/servers/slapd/back-bdb/idl.c +++ b/servers/slapd/back-bdb/idl.c @@ -81,16 +81,16 @@ static void idl_dump( ID *ids ) } else { ID i; - Debug( LDAP_DEBUG_ANY, "IDL: size %ld", (long) ids[0], 0, 0 ); + Debug( LDAP_DEBUG_ANY, "IDL: size %ld", (long) ids[0] ); for( i=1; i<=ids[0]; i++ ) { if( i % 16 == 1 ) { - Debug( LDAP_DEBUG_ANY, "\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_ANY, "\n" ); } - Debug( LDAP_DEBUG_ANY, " %02lx", (long) ids[i], 0, 0 ); + Debug( LDAP_DEBUG_ANY, " %02lx", (long) ids[i] ); } - Debug( LDAP_DEBUG_ANY, "\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_ANY, "\n" ); } idl_check( ids ); @@ -161,7 +161,7 @@ int bdb_idl_insert( ID *ids, ID id ) unsigned x; #if IDL_DEBUG > 1 - Debug( LDAP_DEBUG_ANY, "insert: %04lx at %d\n", (long) id, x, 0 ); + Debug( LDAP_DEBUG_ANY, "insert: %04lx at %d\n", (long) id, x ); idl_dump( ids ); #elif IDL_DEBUG > 0 idl_check( ids ); @@ -222,7 +222,7 @@ int bdb_idl_delete( ID *ids, ID id ) unsigned x; #if IDL_DEBUG > 1 - Debug( LDAP_DEBUG_ANY, "delete: %04lx at %d\n", (long) id, x, 0 ); + Debug( LDAP_DEBUG_ANY, "delete: %04lx at %d\n", (long) id, x ); idl_dump( ids ); #elif IDL_DEBUG > 0 idl_check( ids ); @@ -389,8 +389,7 @@ bdb_idl_cache_put( if ( avl_delete( &bdb->bi_idl_tree, (caddr_t) ee, bdb_idl_entry_cmp ) == NULL ) { Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_put: " - "AVL delete failed\n", - 0, 0, 0 ); + "AVL delete failed\n" ); } IDL_LRU_DELETE( bdb, ee ); i++; @@ -424,8 +423,7 @@ bdb_idl_cache_del( if ( avl_delete( &bdb->bi_idl_tree, (caddr_t) matched_idl_entry, bdb_idl_entry_cmp ) == NULL ) { Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_del: " - "AVL delete failed\n", - 0, 0, 0 ); + "AVL delete failed\n" ); } --bdb->bi_idl_cache_size; ldap_pvt_thread_mutex_lock( &bdb->bi_idl_tree_lrulock ); @@ -482,8 +480,7 @@ bdb_idl_cache_del_id( if ( avl_delete( &bdb->bi_idl_tree, (caddr_t) cache_entry, bdb_idl_entry_cmp ) == NULL ) { Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_del: " - "AVL delete failed\n", - 0, 0, 0 ); + "AVL delete failed\n" ); } --bdb->bi_idl_cache_size; ldap_pvt_thread_mutex_lock( &bdb->bi_idl_tree_lrulock ); @@ -546,7 +543,7 @@ bdb_idl_fetch_key( Debug( LDAP_DEBUG_ARGS, "bdb_idl_fetch_key: %s\n", - bdb_show_key( key, keybuf ), 0, 0 ); + bdb_show_key( key, keybuf ) ); assert( ids != NULL ); @@ -577,7 +574,7 @@ bdb_idl_fetch_key( rc = db->cursor( db, txn, &cursor, bdb->bi_db_opflags ); if( rc != 0 ) { Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " - "cursor failed: %s (%d)\n", db_strerror(rc), rc, 0 ); + "cursor failed: %s (%d)\n", db_strerror(rc), rc ); return rc; } } else { @@ -635,7 +632,7 @@ bdb_idl_fetch_key( if (ids[0] != BDB_IDL_RANGE_SIZE) { Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " "range size mismatch: expected %d, got %ld\n", - BDB_IDL_RANGE_SIZE, ids[0], 0 ); + BDB_IDL_RANGE_SIZE, ids[0] ); cursor->c_close( cursor ); return -1; } @@ -653,7 +650,7 @@ bdb_idl_fetch_key( rc2 = cursor->c_close( cursor ); if (rc2) { Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " - "close failed: %s (%d)\n", db_strerror(rc2), rc2, 0 ); + "close failed: %s (%d)\n", db_strerror(rc2), rc2 ); return rc2; } @@ -663,21 +660,21 @@ bdb_idl_fetch_key( } else if( rc != 0 ) { Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " "get failed: %s (%d)\n", - db_strerror(rc), rc, 0 ); + db_strerror(rc), rc ); return rc; } else if ( data.size == 0 || data.size % sizeof( ID ) ) { /* size not multiple of ID size */ Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " "odd size: expected %ld multiple, got %ld\n", - (long) sizeof( ID ), (long) data.size, 0 ); + (long) sizeof( ID ), (long) data.size ); return -1; } else if ( data.size != BDB_IDL_SIZEOF(ids) ) { /* size mismatch */ Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " "get size mismatch: expected %ld, got %ld\n", - (long) ((1 + ids[0]) * sizeof( ID )), (long) data.size, 0 ); + (long) ((1 + ids[0]) * sizeof( ID )), (long) data.size ); return -1; } @@ -708,7 +705,7 @@ bdb_idl_insert_key( char buf[16]; Debug( LDAP_DEBUG_ARGS, "bdb_idl_insert_key: %lx %s\n", - (long) id, bdb_show_key( key, buf ), 0 ); + (long) id, bdb_show_key( key, buf ) ); } assert( id != NOID ); @@ -723,7 +720,7 @@ bdb_idl_insert_key( rc = db->cursor( db, tid, &cursor, bdb->bi_db_opflags ); if ( rc != 0 ) { Debug( LDAP_DEBUG_ANY, "=> bdb_idl_insert_key: " - "cursor failed: %s (%d)\n", db_strerror(rc), rc, 0 ); + "cursor failed: %s (%d)\n", db_strerror(rc), rc ); return rc; } data.data = &nlo; @@ -895,7 +892,7 @@ fail: if( rc != 0 ) { Debug( LDAP_DEBUG_ANY, "=> bdb_idl_insert_key: " "c_close failed: %s (%d)\n", - db_strerror(rc), rc, 0 ); + db_strerror(rc), rc ); } return rc; } @@ -919,7 +916,7 @@ bdb_idl_delete_key( char buf[16]; Debug( LDAP_DEBUG_ARGS, "bdb_idl_delete_key: %lx %s\n", - (long) id, bdb_show_key( key, buf ), 0 ); + (long) id, bdb_show_key( key, buf ) ); } assert( id != NOID ); @@ -938,7 +935,7 @@ bdb_idl_delete_key( rc = db->cursor( db, tid, &cursor, bdb->bi_db_opflags ); if ( rc != 0 ) { Debug( LDAP_DEBUG_ANY, "=> bdb_idl_delete_key: " - "cursor failed: %s (%d)\n", db_strerror(rc), rc, 0 ); + "cursor failed: %s (%d)\n", db_strerror(rc), rc ); return rc; } /* Fetch the first data item for this key, to see if it @@ -1033,7 +1030,7 @@ fail: if( rc != 0 ) { Debug( LDAP_DEBUG_ANY, "=> bdb_idl_delete_key: c_close failed: %s (%d)\n", - db_strerror(rc), rc, 0 ); + db_strerror(rc), rc ); } return rc; diff --git a/servers/slapd/back-bdb/index.c b/servers/slapd/back-bdb/index.c index 067066fe83..f9cd25e846 100644 --- a/servers/slapd/back-bdb/index.c +++ b/servers/slapd/back-bdb/index.c @@ -190,7 +190,7 @@ static int indexer( if ( rc != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_ANY, "bdb_index_read: Could not open DB %s\n", - atname->bv_val, 0, 0 ); + atname->bv_val ); return LDAP_OTHER; } diff --git a/servers/slapd/back-bdb/init.c b/servers/slapd/back-bdb/init.c index 3a33e738c1..1b25dbcea7 100644 --- a/servers/slapd/back-bdb/init.c +++ b/servers/slapd/back-bdb/init.c @@ -53,8 +53,7 @@ bdb_db_init( BackendDB *be, ConfigReply *cr ) int rc; Debug( LDAP_DEBUG_TRACE, - LDAP_XSTRING(bdb_db_init) ": Initializing " BDB_UCTYPE " database\n", - 0, 0, 0 ); + LDAP_XSTRING(bdb_db_init) ": Initializing " BDB_UCTYPE " database\n" ); /* allocate backend-database-specific stuff */ bdb = (struct bdb_info *) ch_calloc( 1, sizeof(struct bdb_info) ); @@ -115,14 +114,13 @@ bdb_db_open( BackendDB *be, ConfigReply *cr ) if ( be->be_suffix == NULL ) { Debug( LDAP_DEBUG_ANY, - LDAP_XSTRING(bdb_db_open) ": need suffix.\n", - 0, 0, 0 ); + LDAP_XSTRING(bdb_db_open) ": need suffix.\n" ); return -1; } Debug( LDAP_DEBUG_ARGS, LDAP_XSTRING(bdb_db_open) ": \"%s\"\n", - be->be_suffix[0].bv_val, 0, 0 ); + be->be_suffix[0].bv_val ); /* Check existence of dbenv_home. Any error means trouble */ rc = stat( bdb->bi_dbenv_home, &stat1 ); @@ -153,20 +151,20 @@ bdb_db_open( BackendDB *be, ConfigReply *cr ) Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_db_open) ": database \"%s\": " "unclean shutdown detected; attempting recovery.\n", - be->be_suffix[0].bv_val, 0, 0 ); + be->be_suffix[0].bv_val ); do_alock_recover = 1; do_recover = DB_RECOVER; } else if( rc == ALOCK_BUSY ) { Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_db_open) ": database \"%s\": " "database already in use.\n", - be->be_suffix[0].bv_val, 0, 0 ); + be->be_suffix[0].bv_val ); return -1; } else if( rc != ALOCK_CLEAN ) { Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_db_open) ": database \"%s\": " "alock package is unstable.\n", - be->be_suffix[0].bv_val, 0, 0 ); + be->be_suffix[0].bv_val ); return -1; } if ( rc == ALOCK_CLEAN ) @@ -186,18 +184,16 @@ bdb_db_open( BackendDB *be, ConfigReply *cr ) if( stat2.st_mtime < stat1.st_mtime ) { Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_db_open) ": DB_CONFIG for suffix \"%s\" has changed.\n", - be->be_suffix[0].bv_val, 0, 0 ); + be->be_suffix[0].bv_val ); if ( quick ) { Debug( LDAP_DEBUG_ANY, - "Cannot use Quick mode; perform manual recovery first.\n", - 0, 0, 0 ); + "Cannot use Quick mode; perform manual recovery first.\n" ); slapMode ^= SLAP_TOOL_QUICK; rc = -1; goto fail; } else { Debug( LDAP_DEBUG_ANY, - "Performing database recovery to activate new settings.\n", - 0, 0, 0 ); + "Performing database recovery to activate new settings.\n" ); } do_recover = DB_RECOVER; } @@ -221,7 +217,7 @@ bdb_db_open( BackendDB *be, ConfigReply *cr ) LDAP_XSTRING(bdb_db_open) ": database \"%s\": " "recovery skipped in read-only mode. " "Run manual recovery if errors are encountered.\n", - be->be_suffix[0].bv_val, 0, 0 ); + be->be_suffix[0].bv_val ); do_recover = 0; do_alock_recover = 0; quick = alockt; @@ -232,7 +228,7 @@ bdb_db_open( BackendDB *be, ConfigReply *cr ) Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_db_open) ": database \"%s\": " "cannot recover, database must be reinitialized.\n", - be->be_suffix[0].bv_val, 0, 0 ); + be->be_suffix[0].bv_val ); rc = -1; goto fail; } @@ -315,7 +311,7 @@ shm_retry: Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_db_open) ": database \"%s\": " "dbenv_open(%s).\n", - be->be_suffix[0].bv_val, bdb->bi_dbenv_home, 0); + be->be_suffix[0].bv_val, bdb->bi_dbenv_home ); flags = DB_INIT_MPOOL | DB_CREATE | DB_THREAD; @@ -341,7 +337,7 @@ shm_retry: Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_db_open) ": database \"%s\": " "shared memory env open failed, assuming stale env.\n", - be->be_suffix[0].bv_val, 0, 0 ); + be->be_suffix[0].bv_val ); do_retry = 0; goto shm_retry; } @@ -356,7 +352,7 @@ shm_retry: if ( do_alock_recover && alock_recover (&bdb->bi_alock_info) != 0 ) { Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_db_open) ": database \"%s\": alock_recover failed\n", - be->be_suffix[0].bv_val, 0, 0 ); + be->be_suffix[0].bv_val ); rc = -1; goto fail; } @@ -405,7 +401,7 @@ shm_retry: bdb->bi_dbenv_home, db_strerror(rc), rc ); Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_db_open) ": %s\n", - cr->msg, 0, 0 ); + cr->msg ); ch_free( db ); goto fail; } @@ -419,7 +415,7 @@ shm_retry: bdb->bi_dbenv_home, db_strerror(rc), rc ); Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_db_open) ": %s\n", - cr->msg, 0, 0 ); + cr->msg ); db->bdi_db->close( db->bdi_db, 0 ); ch_free( db ); goto fail; @@ -435,7 +431,7 @@ shm_retry: bdb->bi_dbenv_home, db_strerror(rc), rc ); Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_db_open) ": %s\n", - cr->msg, 0, 0 ); + cr->msg ); db->bdi_db->close( db->bdi_db, 0 ); ch_free( db ); goto fail; @@ -507,7 +503,7 @@ shm_retry: db_strerror(rc), rc ); Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_db_open) ": %s\n", - cr->msg, 0, 0 ); + cr->msg ); db->bdi_db->close( db->bdi_db, 0 ); ch_free( db ); goto fail; @@ -530,7 +526,7 @@ shm_retry: db_strerror(rc), rc ); Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_db_open) ": %s\n", - cr->msg, 0, 0 ); + cr->msg ); goto fail; } @@ -683,7 +679,7 @@ bdb_db_close( BackendDB *be, ConfigReply *cr ) if( rc != 0 ) { Debug( LDAP_DEBUG_ANY, "bdb_db_close: database \"%s\": alock_close failed\n", - be->be_suffix[0].bv_val, 0, 0 ); + be->be_suffix[0].bv_val ); return -1; } @@ -757,7 +753,7 @@ bdb_back_initialize( /* initialize the underlying database system */ Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_back_initialize) ": initialize " - BDB_UCTYPE " backend\n", 0, 0, 0 ); + BDB_UCTYPE " backend\n" ); bi->bi_flags |= SLAP_BFLAG_INCREMENT | @@ -789,12 +785,12 @@ bdb_back_initialize( LDAP_XSTRING(bdb_back_initialize) ": " "BDB library version mismatch:" " expected " DB_VERSION_STRING "," - " got %s\n", version, 0, 0 ); + " got %s\n", version ); return -1; } Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_back_initialize) - ": %s\n", version, 0, 0 ); + ": %s\n", version ); } db_env_set_func_free( ber_memfree ); diff --git a/servers/slapd/back-bdb/key.c b/servers/slapd/back-bdb/key.c index 856297fa5f..b0acd0de6d 100644 --- a/servers/slapd/back-bdb/key.c +++ b/servers/slapd/back-bdb/key.c @@ -40,7 +40,7 @@ bdb_key_read( int rc; DBT key; - Debug( LDAP_DEBUG_TRACE, "=> key_read\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "=> key_read\n" ); DBTzero( &key ); bv2DBT(k,&key); @@ -51,10 +51,10 @@ bdb_key_read( if( rc != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_TRACE, "<= bdb_index_read: failed (%d)\n", - rc, 0, 0 ); + rc ); } else { Debug( LDAP_DEBUG_TRACE, "<= bdb_index_read %ld candidates\n", - (long) BDB_IDL_N(ids), 0, 0 ); + (long) BDB_IDL_N(ids) ); } return rc; @@ -75,7 +75,7 @@ bdb_key_change( DBT key; Debug( LDAP_DEBUG_TRACE, "=> key_change(%s,%lx)\n", - op == SLAP_INDEX_ADD_OP ? "ADD":"DELETE", (long) id, 0 ); + op == SLAP_INDEX_ADD_OP ? "ADD":"DELETE", (long) id ); DBTzero( &key ); bv2DBT(k,&key); @@ -98,7 +98,7 @@ bdb_key_change( if ( rc == DB_NOTFOUND ) rc = 0; } - Debug( LDAP_DEBUG_TRACE, "<= key_change %d\n", rc, 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "<= key_change %d\n", rc ); return rc; } diff --git a/servers/slapd/back-bdb/modify.c b/servers/slapd/back-bdb/modify.c index 8388ef2862..536aab355f 100644 --- a/servers/slapd/back-bdb/modify.c +++ b/servers/slapd/back-bdb/modify.c @@ -83,7 +83,7 @@ int bdb_modify_internal( int got_delete; Debug( LDAP_DEBUG_TRACE, "bdb_modify_internal: 0x%08lx: %s\n", - e->e_id, e->e_dn, 0); + e->e_id, e->e_dn ); if ( !acl_check_modlist( op, e, modlist )) { return LDAP_INSUFFICIENT_ACCESS; @@ -133,12 +133,12 @@ int bdb_modify_internal( case LDAP_MOD_ADD: Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: add %s\n", - mod->sm_desc->ad_cname.bv_val, 0, 0); + mod->sm_desc->ad_cname.bv_val ); err = modify_add_values( e, mod, get_permissiveModify(op), text, textbuf, textlen ); if( err != LDAP_SUCCESS ) { Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", - err, *text, 0); + err, *text ); } break; @@ -150,12 +150,12 @@ int bdb_modify_internal( Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: delete %s\n", - mod->sm_desc->ad_cname.bv_val, 0, 0); + mod->sm_desc->ad_cname.bv_val ); err = modify_delete_values( e, mod, get_permissiveModify(op), text, textbuf, textlen ); if( err != LDAP_SUCCESS ) { Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", - err, *text, 0); + err, *text ); } else { got_delete = 1; } @@ -164,12 +164,12 @@ int bdb_modify_internal( case LDAP_MOD_REPLACE: Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: replace %s\n", - mod->sm_desc->ad_cname.bv_val, 0, 0); + mod->sm_desc->ad_cname.bv_val ); err = modify_replace_values( e, mod, get_permissiveModify(op), text, textbuf, textlen ); if( err != LDAP_SUCCESS ) { Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", - err, *text, 0); + err, *text ); } else { got_delete = 1; } @@ -178,13 +178,13 @@ int bdb_modify_internal( case LDAP_MOD_INCREMENT: Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: increment %s\n", - mod->sm_desc->ad_cname.bv_val, 0, 0); + mod->sm_desc->ad_cname.bv_val ); err = modify_increment_values( e, mod, get_permissiveModify(op), text, textbuf, textlen ); if( err != LDAP_SUCCESS ) { Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", - err, *text, 0); + err, *text ); } else { got_delete = 1; } @@ -193,7 +193,7 @@ int bdb_modify_internal( case SLAP_MOD_SOFTADD: Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: softadd %s\n", - mod->sm_desc->ad_cname.bv_val, 0, 0); + mod->sm_desc->ad_cname.bv_val ); /* Avoid problems in index_add_mods() * We need to add index if necessary. */ @@ -210,14 +210,14 @@ int bdb_modify_internal( if( err != LDAP_SUCCESS ) { Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", - err, *text, 0); + err, *text ); } break; case SLAP_MOD_SOFTDEL: Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: softdel %s\n", - mod->sm_desc->ad_cname.bv_val, 0, 0); + mod->sm_desc->ad_cname.bv_val ); /* Avoid problems in index_delete_mods() * We need to add index if necessary. */ @@ -236,7 +236,7 @@ int bdb_modify_internal( if( err != LDAP_SUCCESS ) { Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", - err, *text, 0); + err, *text ); } break; @@ -249,7 +249,7 @@ int bdb_modify_internal( Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: add_if_not_present %s\n", - mod->sm_desc->ad_cname.bv_val, 0, 0); + mod->sm_desc->ad_cname.bv_val ); /* Avoid problems in index_add_mods() * We need to add index if necessary. */ @@ -262,17 +262,17 @@ int bdb_modify_internal( if( err != LDAP_SUCCESS ) { Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", - err, *text, 0); + err, *text ); } break; default: Debug(LDAP_DEBUG_ANY, "bdb_modify_internal: invalid op %d\n", - mod->sm_op, 0, 0); + mod->sm_op ); *text = "Invalid modify operation"; err = LDAP_OTHER; Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", - err, *text, 0); + err, *text ); } if ( err != LDAP_SUCCESS ) { @@ -312,7 +312,7 @@ int bdb_modify_internal( if ( rc != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_ANY, "entry failed schema check: %s\n", - *text, 0, 0 ); + *text ); } /* if NOOP then silently revert to saved attrs */ @@ -365,7 +365,7 @@ int bdb_modify_internal( if ( rc != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_ANY, "%s: attribute \"%s\" index delete failure\n", - op->o_log_prefix, ap->a_desc->ad_cname.bv_val, 0 ); + op->o_log_prefix, ap->a_desc->ad_cname.bv_val ); attrs_free( e->e_attrs ); e->e_attrs = save_attrs; } @@ -430,7 +430,7 @@ int bdb_modify_internal( if ( rc != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_ANY, "%s: attribute \"%s\" index add failure\n", - op->o_log_prefix, ap->a_desc->ad_cname.bv_val, 0 ); + op->o_log_prefix, ap->a_desc->ad_cname.bv_val ); attrs_free( e->e_attrs ); e->e_attrs = save_attrs; return rc; @@ -467,7 +467,7 @@ bdb_modify( Operation *op, SlapReply *rs ) int rc; Debug( LDAP_DEBUG_ARGS, LDAP_XSTRING(bdb_modify) ": %s\n", - op->o_req_dn.bv_val, 0, 0 ); + op->o_req_dn.bv_val ); #ifdef LDAP_X_TXN if( op->o_txnSpec && txn_preop( op, rs )) @@ -495,7 +495,7 @@ retry: /* transaction retry */ e = NULL; } Debug(LDAP_DEBUG_TRACE, - LDAP_XSTRING(bdb_modify) ": retrying...\n", 0, 0, 0); + LDAP_XSTRING(bdb_modify) ": retrying...\n" ); rs->sr_err = TXN_ABORT( ltid ); ltid = NULL; @@ -525,13 +525,13 @@ retry: /* transaction retry */ if( rs->sr_err != 0 ) { Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modify) ": txn_begin failed: " - "%s (%d)\n", db_strerror(rs->sr_err), rs->sr_err, 0 ); + "%s (%d)\n", db_strerror(rs->sr_err), rs->sr_err ); rs->sr_err = LDAP_OTHER; rs->sr_text = "internal error"; goto return_results; } Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modify) ": txn1 id: %x\n", - ltid->id(ltid), 0, 0 ); + ltid->id(ltid) ); opinfo.boi_oe.oe_key = bdb; opinfo.boi_txn = ltid; @@ -546,7 +546,7 @@ retry: /* transaction retry */ if ( rs->sr_err != 0 ) { Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modify) ": dn2entry failed (%d)\n", - rs->sr_err, 0, 0 ); + rs->sr_err ); switch( rs->sr_err ) { case DB_LOCK_DEADLOCK: case DB_LOCK_NOTGRANTED: @@ -601,8 +601,7 @@ retry: /* transaction retry */ rs->sr_ref = get_entry_referrals( op, e ); Debug( LDAP_DEBUG_TRACE, - LDAP_XSTRING(bdb_modify) ": entry is referral\n", - 0, 0, 0 ); + LDAP_XSTRING(bdb_modify) ": entry is referral\n" ); rs->sr_err = LDAP_REFERRAL; rs->sr_matched = e->e_name.bv_val; @@ -631,7 +630,7 @@ retry: /* transaction retry */ { Debug( LDAP_DEBUG_TRACE, "<=- " LDAP_XSTRING(bdb_modify) ": pre-read " - "failed!\n", 0, 0, 0 ); + "failed!\n" ); if ( op->o_preread & SLAP_CONTROL_CRITICAL ) { /* FIXME: is it correct to abort * operation if control fails? */ @@ -646,13 +645,13 @@ retry: /* transaction retry */ if( rs->sr_err != 0 ) { Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modify) ": txn_begin(2) failed: " "%s (%d)\n", - db_strerror(rs->sr_err), rs->sr_err, 0 ); + db_strerror(rs->sr_err), rs->sr_err ); rs->sr_err = LDAP_OTHER; rs->sr_text = "internal error"; goto return_results; } Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modify) ": txn2 id: %x\n", - lt2->id(lt2), 0, 0 ); + lt2->id(lt2) ); /* Modify the entry */ dummy = *e; rs->sr_err = bdb_modify_internal( op, lt2, op->orm_modlist, @@ -661,7 +660,7 @@ retry: /* transaction retry */ if( rs->sr_err != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modify) ": modify failed (%d)\n", - rs->sr_err, 0, 0 ); + rs->sr_err ); if ( (rs->sr_err == LDAP_INSUFFICIENT_ACCESS) && opinfo.boi_err ) { rs->sr_err = opinfo.boi_err; } @@ -680,7 +679,7 @@ retry: /* transaction retry */ if ( rs->sr_err != 0 ) { Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modify) ": id2entry update failed " "(%d)\n", - rs->sr_err, 0, 0 ); + rs->sr_err ); switch( rs->sr_err ) { case DB_LOCK_DEADLOCK: case DB_LOCK_NOTGRANTED: @@ -706,7 +705,7 @@ retry: /* transaction retry */ { Debug( LDAP_DEBUG_TRACE, "<=- " LDAP_XSTRING(bdb_modify) - ": post-read failed!\n", 0, 0, 0 ); + ": post-read failed!\n" ); if ( op->o_postread & SLAP_CONTROL_CRITICAL ) { /* FIXME: is it correct to abort * operation if control fails? */ diff --git a/servers/slapd/back-bdb/modrdn.c b/servers/slapd/back-bdb/modrdn.c index b54396e43c..13080753d8 100644 --- a/servers/slapd/back-bdb/modrdn.c +++ b/servers/slapd/back-bdb/modrdn.c @@ -93,7 +93,7 @@ retry: /* transaction retry */ np = NULL; } Debug( LDAP_DEBUG_TRACE, "==>" LDAP_XSTRING(bdb_modrdn) - ": retrying...\n", 0, 0, 0 ); + ": retrying...\n" ); rs->sr_err = TXN_ABORT( ltid ); ltid = NULL; @@ -125,13 +125,13 @@ retry: /* transaction retry */ if( rs->sr_err != 0 ) { Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": txn_begin failed: " - "%s (%d)\n", db_strerror(rs->sr_err), rs->sr_err, 0 ); + "%s (%d)\n", db_strerror(rs->sr_err), rs->sr_err ); rs->sr_err = LDAP_OTHER; rs->sr_text = "internal error"; goto return_results; } Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": txn1 id: %x\n", - ltid->id(ltid), 0, 0 ); + ltid->id(ltid) ); opinfo.boi_oe.oe_key = bdb; opinfo.boi_txn = ltid; @@ -204,8 +204,7 @@ retry: /* transaction retry */ goto retry; } - Debug( LDAP_DEBUG_TRACE, "no access to entry\n", 0, - 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "no access to entry\n" ); rs->sr_text = "no write access to old entry"; rs->sr_err = LDAP_INSUFFICIENT_ACCESS; goto return_results; @@ -222,7 +221,7 @@ retry: /* transaction retry */ Debug(LDAP_DEBUG_ARGS, "<=- " LDAP_XSTRING(bdb_modrdn) ": non-leaf %s\n", - op->o_req_dn.bv_val, 0, 0); + op->o_req_dn.bv_val ); rs->sr_err = LDAP_NOT_ALLOWED_ON_NONLEAF; rs->sr_text = "subtree rename not supported"; break; @@ -230,7 +229,7 @@ retry: /* transaction retry */ Debug(LDAP_DEBUG_ARGS, "<=- " LDAP_XSTRING(bdb_modrdn) ": has_children failed: %s (%d)\n", - db_strerror(rs->sr_err), rs->sr_err, 0 ); + db_strerror(rs->sr_err), rs->sr_err ); rs->sr_err = LDAP_OTHER; rs->sr_text = "internal error"; } @@ -244,7 +243,7 @@ retry: /* transaction retry */ rs->sr_ref = get_entry_referrals( op, e ); Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) - ": entry %s is referral\n", e->e_dn, 0, 0 ); + ": entry %s is referral\n", e->e_dn ); rs->sr_err = LDAP_REFERRAL, rs->sr_matched = e->e_name.bv_val; @@ -297,7 +296,7 @@ retry: /* transaction retry */ p = eip->bei_e; if( p == NULL) { Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) - ": parent does not exist\n", 0, 0, 0); + ": parent does not exist\n" ); rs->sr_err = LDAP_OTHER; rs->sr_text = "old entry's parent does not exist"; goto return_results; @@ -324,15 +323,14 @@ retry: /* transaction retry */ } rs->sr_err = LDAP_INSUFFICIENT_ACCESS; - Debug( LDAP_DEBUG_TRACE, "no access to parent\n", 0, - 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "no access to parent\n" ); rs->sr_text = "no write access to old parent's children"; goto return_results; } Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": wr to children " - "of entry %s OK\n", p_ndn.bv_val, 0, 0 ); + "of entry %s OK\n", p_ndn.bv_val ); if ( p_ndn.bv_val == slap_empty_bv.bv_val ) { p_dn = slap_empty_bv; @@ -342,7 +340,7 @@ retry: /* transaction retry */ Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": parent dn=%s\n", - p_dn.bv_val, 0, 0 ); + p_dn.bv_val ); new_parent_dn = &p_dn; /* New Parent unless newSuperior given */ @@ -350,13 +348,13 @@ retry: /* transaction retry */ Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": new parent \"%s\" requested...\n", - op->oq_modrdn.rs_newSup->bv_val, 0, 0 ); + op->oq_modrdn.rs_newSup->bv_val ); /* newSuperior == oldParent? */ if( dn_match( &p_ndn, op->oq_modrdn.rs_nnewSup ) ) { Debug( LDAP_DEBUG_TRACE, "bdb_back_modrdn: " "new parent \"%s\" same as the old parent \"%s\"\n", - op->oq_modrdn.rs_newSup->bv_val, p_dn.bv_val, 0 ); + op->oq_modrdn.rs_newSup->bv_val, p_dn.bv_val ); op->oq_modrdn.rs_newSup = NULL; /* ignore newSuperior */ } } @@ -407,7 +405,7 @@ retry: /* transaction retry */ Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": newSup(ndn=%s) not here!\n", - np_ndn->bv_val, 0, 0); + np_ndn->bv_val ); rs->sr_text = "new superior not found"; rs->sr_err = LDAP_NO_SUCH_OBJECT; goto return_results; @@ -416,7 +414,7 @@ retry: /* transaction retry */ Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": wr to new parent OK np=%p, id=%ld\n", - (void *) np, (long) np->e_id, 0 ); + (void *) np, (long) np->e_id ); /* check newSuperior for "children" acl */ rs->sr_err = access_allowed( op, np, children, @@ -431,8 +429,7 @@ retry: /* transaction retry */ Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) - ": no wr to newSup children\n", - 0, 0, 0 ); + ": no wr to newSup children\n" ); rs->sr_text = "no write access to new superior's children"; rs->sr_err = LDAP_INSUFFICIENT_ACCESS; goto return_results; @@ -442,8 +439,7 @@ retry: /* transaction retry */ /* parent is an alias, don't allow add */ Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) - ": entry is alias\n", - 0, 0, 0 ); + ": entry is alias\n" ); rs->sr_text = "new superior is an alias"; rs->sr_err = LDAP_ALIAS_PROBLEM; goto return_results; @@ -453,8 +449,7 @@ retry: /* transaction retry */ /* parent is a referral, don't allow add */ Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) - ": entry is referral\n", - 0, 0, 0 ); + ": entry is referral\n" ); rs->sr_text = "new superior is a referral"; rs->sr_err = LDAP_OTHER; goto return_results; @@ -483,8 +478,7 @@ retry: /* transaction retry */ rs->sr_err = LDAP_INSUFFICIENT_ACCESS; Debug( LDAP_DEBUG_TRACE, - "no access to new superior\n", - 0, 0, 0 ); + "no access to new superior\n" ); rs->sr_text = "no write access to new superior's children"; goto return_results; @@ -494,8 +488,7 @@ retry: /* transaction retry */ Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) - ": wr to new parent's children OK\n", - 0, 0, 0 ); + ": wr to new parent's children OK\n" ); new_parent_dn = np_dn; } @@ -514,7 +507,7 @@ retry: /* transaction retry */ } Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": new ndn=%s\n", - new_ndn.bv_val, 0, 0 ); + new_ndn.bv_val ); /* Shortcut the search */ nei = neip ? neip : eip; @@ -548,7 +541,7 @@ retry: /* transaction retry */ { Debug( LDAP_DEBUG_TRACE, "<=- " LDAP_XSTRING(bdb_modrdn) - ": pre-read failed!\n", 0, 0, 0 ); + ": pre-read failed!\n" ); if ( op->o_preread & SLAP_CONTROL_CRITICAL ) { /* FIXME: is it correct to abort * operation if control fails? */ @@ -564,13 +557,13 @@ retry: /* transaction retry */ Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": txn_begin(2) failed: %s (%d)\n", - db_strerror(rs->sr_err), rs->sr_err, 0 ); + db_strerror(rs->sr_err), rs->sr_err ); rs->sr_err = LDAP_OTHER; rs->sr_text = "internal error"; goto return_results; } Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": txn2 id: %x\n", - lt2->id(lt2), 0, 0 ); + lt2->id(lt2) ); /* delete old DN */ rs->sr_err = bdb_dn2id_delete( op, lt2, eip, e ); @@ -578,7 +571,7 @@ retry: /* transaction retry */ Debug(LDAP_DEBUG_TRACE, "<=- " LDAP_XSTRING(bdb_modrdn) ": dn2id del failed: %s (%d)\n", - db_strerror(rs->sr_err), rs->sr_err, 0 ); + db_strerror(rs->sr_err), rs->sr_err ); switch( rs->sr_err ) { case DB_LOCK_DEADLOCK: case DB_LOCK_NOTGRANTED: @@ -601,7 +594,7 @@ retry: /* transaction retry */ Debug(LDAP_DEBUG_TRACE, "<=- " LDAP_XSTRING(bdb_modrdn) ": dn2id add failed: %s (%d)\n", - db_strerror(rs->sr_err), rs->sr_err, 0 ); + db_strerror(rs->sr_err), rs->sr_err ); switch( rs->sr_err ) { case DB_LOCK_DEADLOCK: case DB_LOCK_NOTGRANTED: @@ -622,7 +615,7 @@ retry: /* transaction retry */ Debug(LDAP_DEBUG_TRACE, "<=- " LDAP_XSTRING(bdb_modrdn) ": modify failed: %s (%d)\n", - db_strerror(rs->sr_err), rs->sr_err, 0 ); + db_strerror(rs->sr_err), rs->sr_err ); if ( ( rs->sr_err == LDAP_INSUFFICIENT_ACCESS ) && opinfo.boi_err ) { rs->sr_err = opinfo.boi_err; } @@ -641,7 +634,7 @@ retry: /* transaction retry */ Debug(LDAP_DEBUG_TRACE, "<=- " LDAP_XSTRING(bdb_modrdn) ": id2entry failed: %s (%d)\n", - db_strerror(rs->sr_err), rs->sr_err, 0 ); + db_strerror(rs->sr_err), rs->sr_err ); switch( rs->sr_err ) { case DB_LOCK_DEADLOCK: case DB_LOCK_NOTGRANTED: @@ -666,7 +659,7 @@ retry: /* transaction retry */ Debug(LDAP_DEBUG_ARGS, "<=- " LDAP_XSTRING(bdb_modrdn) ": has_children failed: %s (%d)\n", - db_strerror(rs->sr_err), rs->sr_err, 0 ); + db_strerror(rs->sr_err), rs->sr_err ); rs->sr_err = LDAP_OTHER; rs->sr_text = "internal error"; goto return_results; @@ -693,7 +686,7 @@ retry: /* transaction retry */ { Debug( LDAP_DEBUG_TRACE, "<=- " LDAP_XSTRING(bdb_modrdn) - ": post-read failed!\n", 0, 0, 0 ); + ": post-read failed!\n" ); if ( op->o_postread & SLAP_CONTROL_CRITICAL ) { /* FIXME: is it correct to abort * operation if control fails? */ diff --git a/servers/slapd/back-bdb/monitor.c b/servers/slapd/back-bdb/monitor.c index f1c55ca0bd..81b82a9eab 100644 --- a/servers/slapd/back-bdb/monitor.c +++ b/servers/slapd/back-bdb/monitor.c @@ -272,7 +272,7 @@ bdb_monitor_initialize( void ) Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) ": unable to add " "objectIdentifier \"%s=%s\"\n", - s_oid[ i ].name, s_oid[ i ].oid, 0 ); + s_oid[ i ].name, s_oid[ i ].oid ); return 2; } } @@ -282,7 +282,7 @@ bdb_monitor_initialize( void ) if ( code != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) ": register_at failed for attributeType (%s)\n", - s_at[ i ].desc, 0, 0 ); + s_at[ i ].desc ); return 3; } else { @@ -295,7 +295,7 @@ bdb_monitor_initialize( void ) if ( code != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) ": register_oc failed for objectClass (%s)\n", - s_oc[ i ].desc, 0, 0 ); + s_oc[ i ].desc ); return 4; } else { @@ -358,8 +358,7 @@ bdb_monitor_db_open( BackendDB *be ) if ( warning++ == 0 ) { Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_db_open) ": monitoring disabled; " - "configure monitor database to enable\n", - 0, 0, 0 ); + "configure monitor database to enable\n" ); } return 0; diff --git a/servers/slapd/back-bdb/nextid.c b/servers/slapd/back-bdb/nextid.c index 0c8c2cc178..61785954ed 100644 --- a/servers/slapd/back-bdb/nextid.c +++ b/servers/slapd/back-bdb/nextid.c @@ -69,7 +69,7 @@ int bdb_last_id( BackendDB *be, DB_TXN *tid ) default: Debug( LDAP_DEBUG_ANY, "=> bdb_last_id: get failed: %s (%d)\n", - db_strerror(rc), rc, 0 ); + db_strerror(rc), rc ); goto done; } diff --git a/servers/slapd/back-bdb/operational.c b/servers/slapd/back-bdb/operational.c index 6c70ae94f9..447048cb88 100644 --- a/servers/slapd/back-bdb/operational.c +++ b/servers/slapd/back-bdb/operational.c @@ -103,7 +103,7 @@ retry: Debug(LDAP_DEBUG_ARGS, "<=- " LDAP_XSTRING(bdb_hasSubordinates) ": has_children failed: %s (%d)\n", - db_strerror(rc), rc, 0 ); + db_strerror(rc), rc ); rc = LDAP_OTHER; } diff --git a/servers/slapd/back-bdb/referral.c b/servers/slapd/back-bdb/referral.c index 67a7af623b..4507df9028 100644 --- a/servers/slapd/back-bdb/referral.c +++ b/servers/slapd/back-bdb/referral.c @@ -74,7 +74,7 @@ dn2entry_retry: Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_referrals) ": dn2entry failed: %s (%d)\n", - db_strerror(rc), rc, 0 ); + db_strerror(rc), rc ); rs->sr_text = "internal error"; return LDAP_OTHER; } diff --git a/servers/slapd/back-bdb/search.c b/servers/slapd/back-bdb/search.c index d1fa8edde9..20988bd167 100644 --- a/servers/slapd/back-bdb/search.c +++ b/servers/slapd/back-bdb/search.c @@ -365,7 +365,7 @@ bdb_search( Operation *op, SlapReply *rs ) DB_TXN *ltid = NULL; OpExtra *oex; - Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_search) "\n", 0, 0, 0); + Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_search) "\n" ); attrs = op->oq_search.rs_attrs; LDAP_SLIST_FOREACH( oex, &op->o_extra, oe_next ) { @@ -557,8 +557,7 @@ dn2entry_retry: } Debug( LDAP_DEBUG_TRACE, - LDAP_XSTRING(bdb_search) ": entry is referral\n", - 0, 0, 0 ); + LDAP_XSTRING(bdb_search) ": entry is referral\n" ); rs->sr_matched = matched_dn.bv_val; send_ldap_result( op, rs ); @@ -632,8 +631,7 @@ cand_retry: if ( candidates[0] == 0 ) { Debug( LDAP_DEBUG_TRACE, - LDAP_XSTRING(bdb_search) ": no candidates\n", - 0, 0, 0 ); + LDAP_XSTRING(bdb_search) ": no candidates\n" ); goto nochange; } @@ -675,8 +673,7 @@ cand_retry: if ( id == NOID ) { Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_search) - ": no paged results candidates\n", - 0, 0, 0 ); + ": no paged results candidates\n" ); send_paged_response( op, rs, &lastid, 0 ); rs->sr_err = LDAP_OTHER; @@ -773,7 +770,7 @@ txnfail: Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_search) ": candidate %ld not found\n", - (long) id, 0, 0 ); + (long) id ); } else { /* get the next ID from the DB */ id_retry: @@ -893,7 +890,7 @@ id_retry: Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_search) ": %ld scope not okay\n", - (long) id, 0, 0 ); + (long) id ); goto loop_continue; } @@ -1059,7 +1056,7 @@ id_retry: Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_search) ": %ld does not match filter\n", - (long) id, 0, 0 ); + (long) id ); } loop_continue: @@ -1105,7 +1102,7 @@ static int base_candidate( ID *ids ) { Debug(LDAP_DEBUG_ARGS, "base_candidates: base: \"%s\" (0x%08lx)\n", - e->e_nname.bv_val, (long) e->e_id, 0); + e->e_nname.bv_val, (long) e->e_id ); ids[0] = 1; ids[1] = e->e_id; @@ -1274,7 +1271,7 @@ static int search_candidates( if( rc ) { Debug(LDAP_DEBUG_TRACE, "bdb_search_candidates: failed (rc=%d)\n", - rc, NULL, NULL ); + rc ); } else { Debug(LDAP_DEBUG_TRACE, @@ -1347,7 +1344,7 @@ send_paged_response( Debug(LDAP_DEBUG_ARGS, "send_paged_response: lastid=0x%08lx nentries=%d\n", - lastid ? *lastid : 0, rs->sr_nentries, NULL ); + lastid ? *lastid : 0, rs->sr_nentries ); ctrls[1] = NULL; diff --git a/servers/slapd/back-bdb/tools.c b/servers/slapd/back-bdb/tools.c index 0b6aa8c910..8729b1a208 100644 --- a/servers/slapd/back-bdb/tools.c +++ b/servers/slapd/back-bdb/tools.c @@ -533,7 +533,7 @@ static int bdb_tool_next_id( "next_id failed: %s (%d)", db_strerror(rc), rc ); Debug( LDAP_DEBUG_ANY, - "=> bdb_tool_next_id: %s\n", text->bv_val, 0, 0 ); + "=> bdb_tool_next_id: %s\n", text->bv_val ); return rc; } rc = bdb_dn2id_add( op, tid, ei, e ); @@ -542,7 +542,7 @@ static int bdb_tool_next_id( "dn2id_add failed: %s (%d)", db_strerror(rc), rc ); Debug( LDAP_DEBUG_ANY, - "=> bdb_tool_next_id: %s\n", text->bv_val, 0, 0 ); + "=> bdb_tool_next_id: %s\n", text->bv_val ); } else if ( hole ) { if ( nholes == nhmax - 1 ) { if ( holes == hbuf ) { @@ -656,7 +656,7 @@ ID bdb_tool_entry_put( assert( text->bv_val[0] == '\0' ); /* overconservative? */ Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_tool_entry_put) - "( %ld, \"%s\" )\n", (long) e->e_id, e->e_dn, 0 ); + "( %ld, \"%s\" )\n", (long) e->e_id, e->e_dn ); bdb = (struct bdb_info *) be->be_private; @@ -669,11 +669,11 @@ ID bdb_tool_entry_put( db_strerror(rc), rc ); Debug( LDAP_DEBUG_ANY, "=> " LDAP_XSTRING(bdb_tool_entry_put) ": %s\n", - text->bv_val, 0, 0 ); + text->bv_val ); return NOID; } Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_put) ": txn id: %x\n", - tid->id(tid), 0, 0 ); + tid->id(tid) ); } op.o_hdr = &ohdr; @@ -702,7 +702,7 @@ ID bdb_tool_entry_put( db_strerror(rc), rc ); Debug( LDAP_DEBUG_ANY, "=> " LDAP_XSTRING(bdb_tool_entry_put) ": %s\n", - text->bv_val, 0, 0 ); + text->bv_val ); goto done; } @@ -714,7 +714,7 @@ ID bdb_tool_entry_put( db_strerror(rc), rc ); Debug( LDAP_DEBUG_ANY, "=> " LDAP_XSTRING(bdb_tool_entry_put) ": %s\n", - text->bv_val, 0, 0 ); + text->bv_val ); goto done; } @@ -728,7 +728,7 @@ done: db_strerror(rc), rc ); Debug( LDAP_DEBUG_ANY, "=> " LDAP_XSTRING(bdb_tool_entry_put) ": %s\n", - text->bv_val, 0, 0 ); + text->bv_val ); e->e_id = NOID; } } @@ -742,7 +742,7 @@ done: db_strerror(rc), rc ); Debug( LDAP_DEBUG_ANY, "=> " LDAP_XSTRING(bdb_tool_entry_put) ": %s\n", - text->bv_val, 0, 0 ); + text->bv_val ); } e->e_id = NOID; } @@ -773,7 +773,7 @@ int bdb_tool_entry_reindex( Debug( LDAP_DEBUG_ARGS, "=> " LDAP_XSTRING(bdb_tool_entry_reindex) "( %ld )\n", - (long) id, 0, 0 ); + (long) id ); assert( tool_base == NULL ); assert( tool_filter == NULL ); @@ -817,7 +817,7 @@ int bdb_tool_entry_reindex( Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_tool_entry_reindex) ": no index configured for %s\n", - adv[i]->ad_cname.bv_val, 0, 0 ); + adv[i]->ad_cname.bv_val ); return -1; } } @@ -837,7 +837,7 @@ int bdb_tool_entry_reindex( Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_tool_entry_reindex) ": could not locate id=%ld\n", - (long) id, 0, 0 ); + (long) id ); return -1; } @@ -852,11 +852,11 @@ int bdb_tool_entry_reindex( Debug( LDAP_DEBUG_ANY, "=> " LDAP_XSTRING(bdb_tool_entry_reindex) ": " "txn_begin failed: %s (%d)\n", - db_strerror(rc), rc, 0 ); + db_strerror(rc), rc ); goto done; } Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_reindex) ": txn id: %x\n", - tid->id(tid), 0, 0 ); + tid->id(tid) ); } /* @@ -868,7 +868,7 @@ int bdb_tool_entry_reindex( Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_tool_entry_reindex) "( %ld, \"%s\" )\n", - (long) id, e->e_dn, 0 ); + (long) id, e->e_dn ); rc = bdb_tool_index_add( &op, tid, e ); @@ -880,7 +880,7 @@ done: Debug( LDAP_DEBUG_ANY, "=> " LDAP_XSTRING(bdb_tool_entry_reindex) ": txn_commit failed: %s (%d)\n", - db_strerror(rc), rc, 0 ); + db_strerror(rc), rc ); e->e_id = NOID; } } @@ -891,7 +891,7 @@ done: Debug( LDAP_DEBUG_ANY, "=> " LDAP_XSTRING(bdb_tool_entry_reindex) ": txn_aborted! %s (%d)\n", - db_strerror(rc), rc, 0 ); + db_strerror(rc), rc ); } e->e_id = NOID; } @@ -922,7 +922,7 @@ ID bdb_tool_entry_modify( Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_tool_entry_modify) "( %ld, \"%s\" )\n", - (long) e->e_id, e->e_dn, 0 ); + (long) e->e_id, e->e_dn ); bdb = (struct bdb_info *) be->be_private; @@ -939,11 +939,11 @@ ID bdb_tool_entry_modify( db_strerror(rc), rc ); Debug( LDAP_DEBUG_ANY, "=> " LDAP_XSTRING(bdb_tool_entry_modify) ": %s\n", - text->bv_val, 0, 0 ); + text->bv_val ); return NOID; } Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_modify) ": txn id: %x\n", - tid->id(tid), 0, 0 ); + tid->id(tid) ); } op.o_hdr = &ohdr; @@ -959,7 +959,7 @@ ID bdb_tool_entry_modify( db_strerror(rc), rc ); Debug( LDAP_DEBUG_ANY, "=> " LDAP_XSTRING(bdb_tool_entry_modify) ": %s\n", - text->bv_val, 0, 0 ); + text->bv_val ); goto done; } @@ -973,7 +973,7 @@ done: db_strerror(rc), rc ); Debug( LDAP_DEBUG_ANY, "=> " LDAP_XSTRING(bdb_tool_entry_modify) ": " - "%s\n", text->bv_val, 0, 0 ); + "%s\n", text->bv_val ); e->e_id = NOID; } } @@ -986,7 +986,7 @@ done: db_strerror(rc), rc ); Debug( LDAP_DEBUG_ANY, "=> " LDAP_XSTRING(bdb_tool_entry_modify) ": %s\n", - text->bv_val, 0, 0 ); + text->bv_val ); } e->e_id = NOID; } @@ -1029,7 +1029,7 @@ int bdb_tool_entry_delete( Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_tool_entry_delete) "( %s )\n", - ndn->bv_val, 0, 0 ); + ndn->bv_val ); bdb = (struct bdb_info *) be->be_private; @@ -1046,7 +1046,7 @@ int bdb_tool_entry_delete( db_strerror(rc), rc ); Debug( LDAP_DEBUG_ANY, "=> " LDAP_XSTRING(bdb_tool_entry_delete) ": %s\n", - text->bv_val, 0, 0 ); + text->bv_val ); return LDAP_OTHER; } rc = bdb->bi_id2entry->bdi_db->cursor( @@ -1067,7 +1067,7 @@ int bdb_tool_entry_delete( db_strerror(rc), rc ); Debug( LDAP_DEBUG_ANY, "=> " LDAP_XSTRING(bdb_tool_entry_delete) ": %s\n", - text->bv_val, 0, 0 ); + text->bv_val ); goto done; } @@ -1091,7 +1091,7 @@ int bdb_tool_entry_delete( rc = -1; Debug( LDAP_DEBUG_ANY, "=> " LDAP_XSTRING(mdb_tool_entry_delete) ": %s\n", - text->bv_val, 0, 0 ); + text->bv_val ); goto done; } rc = bdb_dn2id_delete( &op, tid, eip, e ); @@ -1101,7 +1101,7 @@ int bdb_tool_entry_delete( db_strerror(rc), rc ); Debug( LDAP_DEBUG_ANY, "=> " LDAP_XSTRING(bdb_tool_entry_delete) ": %s\n", - text->bv_val, 0, 0 ); + text->bv_val ); goto done; } @@ -1112,7 +1112,7 @@ int bdb_tool_entry_delete( db_strerror(rc), rc ); Debug( LDAP_DEBUG_ANY, "=> " LDAP_XSTRING(bdb_tool_entry_delete) ": %s\n", - text->bv_val, 0, 0 ); + text->bv_val ); goto done; } @@ -1123,7 +1123,7 @@ int bdb_tool_entry_delete( db_strerror(rc), rc ); Debug( LDAP_DEBUG_ANY, "=> " LDAP_XSTRING(bdb_tool_entry_delete) ": %s\n", - text->bv_val, 0, 0 ); + text->bv_val ); goto done; } @@ -1142,7 +1142,7 @@ done: db_strerror(rc), rc ); Debug( LDAP_DEBUG_ANY, "=> " LDAP_XSTRING(bdb_tool_entry_delete) ": " - "%s\n", text->bv_val, 0, 0 ); + "%s\n", text->bv_val ); } } @@ -1154,7 +1154,7 @@ done: db_strerror(rc), rc ); Debug( LDAP_DEBUG_ANY, "=> " LDAP_XSTRING(bdb_tool_entry_delete) ": %s\n", - text->bv_val, 0, 0 ); + text->bv_val ); } } diff --git a/servers/slapd/back-bdb/trans.c b/servers/slapd/back-bdb/trans.c index 73e73101b3..4dc608f06a 100644 --- a/servers/slapd/back-bdb/trans.c +++ b/servers/slapd/back-bdb/trans.c @@ -48,7 +48,7 @@ bdb_trans_backoff( int num_retries ) delay = 16384 * (key * (double) pow_retries / (double) max_key); delay = delay ? delay : 1; - Debug( LDAP_DEBUG_TRACE, "delay = %d, num_retries = %d\n", delay, num_retries, 0 ); + Debug( LDAP_DEBUG_TRACE, "delay = %d, num_retries = %d\n", delay, num_retries ); timeout.tv_sec = delay / 1000000; timeout.tv_usec = delay % 1000000; diff --git a/servers/slapd/back-dnssrv/bind.c b/servers/slapd/back-dnssrv/bind.c index 35a478fe72..a2186ea998 100644 --- a/servers/slapd/back-dnssrv/bind.c +++ b/servers/slapd/back-dnssrv/bind.c @@ -37,7 +37,7 @@ dnssrv_back_bind( { Debug( LDAP_DEBUG_TRACE, "DNSSRV: bind dn=\"%s\" (%d)\n", BER_BVISNULL( &op->o_req_dn ) ? "" : op->o_req_dn.bv_val, - op->orb_method, 0 ); + op->orb_method ); /* allow rootdn as a means to auth without the need to actually * contact the proxied DSA */ @@ -56,10 +56,10 @@ dnssrv_back_bind( !BER_BVISEMPTY( &op->orb_cred ) ) { /* simple bind */ - Statslog( LDAP_DEBUG_STATS, + Debug( LDAP_DEBUG_STATS, "%s DNSSRV BIND dn=\"%s\" provided cleartext passwd\n", op->o_log_prefix, - BER_BVISNULL( &op->o_req_dn ) ? "" : op->o_req_dn.bv_val , 0, 0, 0 ); + BER_BVISNULL( &op->o_req_dn ) ? "" : op->o_req_dn.bv_val ); send_ldap_error( op, rs, LDAP_UNWILLING_TO_PERFORM, "you shouldn't send strangers your password" ); @@ -69,7 +69,7 @@ dnssrv_back_bind( /* NOTE: we're not going to get here anyway: * unauthenticated bind is dealt with by the frontend */ Debug( LDAP_DEBUG_TRACE, "DNSSRV: BIND dn=\"%s\"\n", - BER_BVISNULL( &op->o_req_dn ) ? "" : op->o_req_dn.bv_val, 0, 0 ); + BER_BVISNULL( &op->o_req_dn ) ? "" : op->o_req_dn.bv_val ); send_ldap_error( op, rs, LDAP_UNWILLING_TO_PERFORM, "anonymous bind expected" ); diff --git a/servers/slapd/back-dnssrv/referral.c b/servers/slapd/back-dnssrv/referral.c index 10ad24c196..ab77aa5c44 100644 --- a/servers/slapd/back-dnssrv/referral.c +++ b/servers/slapd/back-dnssrv/referral.c @@ -70,13 +70,13 @@ dnssrv_back_referrals( } Debug( LDAP_DEBUG_TRACE, "DNSSRV: dn=\"%s\" -> domain=\"%s\"\n", - op->o_req_dn.bv_val, domain, 0 ); + op->o_req_dn.bv_val, domain ); i = ldap_domain2hostlist( domain, &hostlist ); if ( i ) { Debug( LDAP_DEBUG_TRACE, "DNSSRV: domain2hostlist(%s) returned %d\n", - domain, i, 0 ); + domain, i ); rs->sr_text = "no DNS SRV RR available for DN"; rc = LDAP_NO_SUCH_OBJECT; goto done; @@ -85,7 +85,7 @@ dnssrv_back_referrals( hosts = ldap_str2charray( hostlist, " " ); if( hosts == NULL ) { - Debug( LDAP_DEBUG_TRACE, "DNSSRV: str2charray error\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "DNSSRV: str2charray error\n" ); rs->sr_text = "problem processing DNS SRV records for DN"; goto done; } @@ -106,13 +106,13 @@ dnssrv_back_referrals( } } - Statslog( LDAP_DEBUG_STATS, + Debug( LDAP_DEBUG_STATS, "%s DNSSRV p=%d dn=\"%s\" url=\"%s\"\n", op->o_log_prefix, op->o_protocol, - op->o_req_dn.bv_val, urls[0].bv_val, 0 ); + op->o_req_dn.bv_val, urls[0].bv_val ); Debug( LDAP_DEBUG_TRACE, "DNSSRV: dn=\"%s\" -> url=\"%s\"\n", - op->o_req_dn.bv_val, urls[0].bv_val, 0 ); + op->o_req_dn.bv_val, urls[0].bv_val ); rs->sr_ref = urls; send_ldap_error( op, rs, LDAP_REFERRAL, diff --git a/servers/slapd/back-dnssrv/search.c b/servers/slapd/back-dnssrv/search.c index a23ed37359..5f8f55fd28 100644 --- a/servers/slapd/back-dnssrv/search.c +++ b/servers/slapd/back-dnssrv/search.c @@ -80,11 +80,11 @@ dnssrv_back_search( } Debug( LDAP_DEBUG_TRACE, "DNSSRV: dn=\"%s\" -> domain=\"%s\"\n", - op->o_req_dn.bv_len ? op->o_req_dn.bv_val : "", domain, 0 ); + op->o_req_dn.bv_len ? op->o_req_dn.bv_val : "", domain ); if( ( rc = ldap_domain2hostlist( domain, &hostlist ) ) ) { Debug( LDAP_DEBUG_TRACE, "DNSSRV: domain2hostlist returned %d\n", - rc, 0, 0 ); + rc ); send_ldap_error( op, rs, LDAP_NO_SUCH_OBJECT, "no DNS SRV RR available for DN" ); goto done; @@ -93,7 +93,7 @@ dnssrv_back_search( hosts = ldap_str2charray( hostlist, " " ); if( hosts == NULL ) { - Debug( LDAP_DEBUG_TRACE, "DNSSRV: str2charray error\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "DNSSRV: str2charray error\n" ); send_ldap_error( op, rs, LDAP_OTHER, "problem processing DNS SRV records for DN" ); goto done; @@ -116,10 +116,10 @@ dnssrv_back_search( } } - Statslog( LDAP_DEBUG_STATS, + Debug( LDAP_DEBUG_STATS, "%s DNSSRV p=%d dn=\"%s\" url=\"%s\"\n", op->o_log_prefix, op->o_protocol, - op->o_req_dn.bv_len ? op->o_req_dn.bv_val : "", urls[0].bv_val, 0 ); + op->o_req_dn.bv_len ? op->o_req_dn.bv_val : "", urls[0].bv_val ); Debug( LDAP_DEBUG_TRACE, "DNSSRV: ManageDSAit scope=%d dn=\"%s\" -> url=\"%s\"\n", @@ -153,8 +153,7 @@ dnssrv_back_search( Debug( LDAP_DEBUG_TRACE, "DNSSRV: dn=\"%s\" subordinate to refdn=\"%s\"\n", op->o_req_dn.bv_len ? op->o_req_dn.bv_val : "", - refdn == NULL ? "" : refdn, - NULL ); + refdn == NULL ? "" : refdn ); rs->sr_matched = refdn; rs->sr_err = LDAP_NO_SUCH_OBJECT; diff --git a/servers/slapd/back-ldap/add.c b/servers/slapd/back-ldap/add.c index e65cebf736..b765e241b1 100644 --- a/servers/slapd/back-ldap/add.c +++ b/servers/slapd/back-ldap/add.c @@ -52,7 +52,7 @@ ldap_back_add( rs->sr_err = LDAP_SUCCESS; Debug( LDAP_DEBUG_ARGS, "==> ldap_back_add(\"%s\")\n", - op->o_req_dn.bv_val, 0, 0 ); + op->o_req_dn.bv_val ); if ( !ldap_back_dobind( &lc, op, rs, LDAP_BACK_SENDERR ) ) { lc = NULL; @@ -132,7 +132,7 @@ cleanup: } Debug( LDAP_DEBUG_ARGS, "<== ldap_back_add(\"%s\"): %d\n", - op->o_req_dn.bv_val, rs->sr_err, 0 ); + op->o_req_dn.bv_val, rs->sr_err ); return rs->sr_err; } diff --git a/servers/slapd/back-ldap/bind.c b/servers/slapd/back-ldap/bind.c index 3223f39641..2f862cae9d 100644 --- a/servers/slapd/back-ldap/bind.c +++ b/servers/slapd/back-ldap/bind.c @@ -348,7 +348,7 @@ retry_lock:; assert( !LDAP_BACK_PCONN_ISPRIV( lc ) ); Debug( LDAP_DEBUG_TRACE, "=>ldap_back_bind: destroying conn %lu (refcnt=%u)\n", - lc->lc_conn->c_connid, lc->lc_refcnt, 0 ); + lc->lc_conn->c_connid, lc->lc_refcnt ); if ( tmplc->lc_refcnt != 0 ) { /* taint it */ @@ -1104,7 +1104,7 @@ retry_lock: Debug( LDAP_DEBUG_TRACE, "=>ldap_back_getconn: %s: %s\n", - op->o_log_prefix, buf, 0 ); + op->o_log_prefix, buf ); } if ( !LDAP_BACK_PCONN_ISPRIV( lc ) ) { @@ -1172,7 +1172,7 @@ retry_lock: (void *)lc, refcnt, expiring ? " expiring" : "" ); Debug( LDAP_DEBUG_TRACE, - "=>ldap_back_getconn: %s.\n", buf, 0, 0 ); + "=>ldap_back_getconn: %s.\n", buf ); } } @@ -1229,7 +1229,7 @@ ldap_back_quarantine( Debug( LDAP_DEBUG_ANY, "%s: ldap_back_quarantine enter.\n", - op->o_log_prefix, 0, 0 ); + op->o_log_prefix ); ri->ri_idx = 0; ri->ri_count = 0; @@ -1406,7 +1406,7 @@ retry_lock:; LDAP_BACK_DONTSEND, &binddn, &bindcred ); if ( rc != 1 ) { Debug( LDAP_DEBUG_ANY, "Error: ldap_back_is_proxy_authz " - "returned %d, misconfigured URI?\n", rc, 0, 0 ); + "returned %d, misconfigured URI?\n", rc ); rs->sr_err = LDAP_OTHER; rs->sr_text = "misconfigured URI?"; LDAP_BACK_CONN_ISBOUND_CLEAR( lc ); @@ -1438,7 +1438,7 @@ retry_lock:; if ( rc != LDAP_OPT_SUCCESS ) { Debug( LDAP_DEBUG_ANY, "Error: ldap_set_option " "(SECPROPS,\"%s\") failed!\n", - sb->sb_secprops, 0, 0 ); + sb->sb_secprops ); goto done; } } @@ -1506,7 +1506,7 @@ retry:; tmp_dn = ""; if ( !BER_BVISNULL( &lc->lc_bound_ndn ) && !BER_BVISEMPTY( &lc->lc_bound_ndn ) ) { Debug( LDAP_DEBUG_ANY, "%s ldap_back_dobind_int: DN=\"%s\" without creds, binding anonymously", - op->o_log_prefix, lc->lc_bound_ndn.bv_val, 0 ); + op->o_log_prefix, lc->lc_bound_ndn.bv_val ); } } else { @@ -1872,7 +1872,7 @@ retry:; "%s ldap_back_op_result: " "got referrals with err=%d\n", op->o_log_prefix, - rs->sr_err, 0 ); + rs->sr_err ); } else { int i; @@ -1893,7 +1893,7 @@ retry:; "got err=%d with null " "or empty referrals\n", op->o_log_prefix, - rs->sr_err, 0 ); + rs->sr_err ); rs->sr_err = LDAP_NO_SUCH_OBJECT; } @@ -2058,7 +2058,7 @@ ldap_back_retry( ldapconn_t **lcp, Operation *op, SlapReply *rs, ldap_back_send_ } else { Debug( LDAP_DEBUG_TRACE, "ldap_back_retry: conn %p refcnt=%u unable to retry.\n", - (void *)(*lcp), (*lcp)->lc_refcnt, 0 ); + (void *)(*lcp), (*lcp)->lc_refcnt ); LDAP_BACK_CONN_TAINTED_SET( *lcp ); ldap_back_release_conn_lock( li, lcp, 0 ); @@ -2373,7 +2373,7 @@ ldap_back_proxy_authz_bind( ctrlsp, NULL ); if ( ctrl ) { Debug( LDAP_DEBUG_TRACE, "%s: ldap_back_proxy_authz_bind: authzID=\"%s\" (authzid)\n", - op->o_log_prefix, ctrl->ldctl_value.bv_val, 0 ); + op->o_log_prefix, ctrl->ldctl_value.bv_val ); if ( ctrl->ldctl_value.bv_len > STRLENOF("dn:") && strncasecmp( ctrl->ldctl_value.bv_val, "dn:", STRLENOF("dn:") ) == 0 ) { @@ -2392,7 +2392,7 @@ ldap_back_proxy_authz_bind( rc = ldap_whoami_s( lc->lc_ld, &val, NULL, NULL ); if ( rc == LDAP_SUCCESS && val != NULL ) { Debug( LDAP_DEBUG_TRACE, "%s: ldap_back_proxy_authz_bind: authzID=\"%s\" (whoami)\n", - op->o_log_prefix, val->bv_val, 0 ); + op->o_log_prefix, val->bv_val ); if ( val->bv_len > STRLENOF("dn:") && strncasecmp( val->bv_val, "dn:", STRLENOF("dn:") ) == 0 ) { diff --git a/servers/slapd/back-ldap/chain.c b/servers/slapd/back-ldap/chain.c index 043ab4a667..6537c74d73 100644 --- a/servers/slapd/back-ldap/chain.c +++ b/servers/slapd/back-ldap/chain.c @@ -454,7 +454,7 @@ Document: RFC 4511 rc = ldap_url_parse_ext( ref->bv_val, &srv, LDAP_PVT_URL_PARSE_NONE ); if ( rc != LDAP_URL_SUCCESS ) { Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_op: unable to parse ref=\"%s\"\n", - op->o_log_prefix, ref->bv_val, 0 ); + op->o_log_prefix, ref->bv_val ); /* try next */ rc = LDAP_OTHER; @@ -533,7 +533,7 @@ Document: RFC 4511 if ( li.li_uri == NULL ) { Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_op: ref=\"%s\" unable to reconstruct URI\n", - op->o_log_prefix, ref->bv_val, 0 ); + op->o_log_prefix, ref->bv_val ); /* try next */ rc = LDAP_OTHER; @@ -726,7 +726,7 @@ ldap_chain_search( rc = ldap_url_parse_ext( ref[0].bv_val, &srv, LDAP_PVT_URL_PARSE_NONE ); if ( rc != LDAP_URL_SUCCESS ) { Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_search: unable to parse ref=\"%s\"\n", - op->o_log_prefix, ref->bv_val, 0 ); + op->o_log_prefix, ref->bv_val ); /* try next */ rs->sr_err = LDAP_OTHER; @@ -808,7 +808,7 @@ ldap_chain_search( if ( rc != LDAP_SUCCESS || li.li_uri == NULL ) { Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_search: ref=\"%s\" unable to reconstruct URI\n", - op->o_log_prefix, ref->bv_val, 0 ); + op->o_log_prefix, ref->bv_val ); /* try next */ rc = LDAP_OTHER; @@ -1128,7 +1128,7 @@ ldap_chain_response( Operation *op, SlapReply *rs ) Debug( LDAP_DEBUG_ANY, "%s: ldap_chain_response: " "overlay should have sent result.\n", - op->o_log_prefix, 0, 0 ); + op->o_log_prefix ); } break; @@ -1339,7 +1339,7 @@ chain_ldadd( CfEntryInfo *p, Entry *e, ConfigArgs *ca ) Debug( LDAP_DEBUG_ANY, "slapd-chain: " "subsequent underlying database \"%s\" " "must contain attribute \"%s\".\n", - e->e_name.bv_val, ad->ad_cname.bv_val, 0 ); + e->e_name.bv_val, ad->ad_cname.bv_val ); rc = LDAP_CONSTRAINT_VIOLATION; goto done; } @@ -1358,7 +1358,7 @@ chain_ldadd( CfEntryInfo *p, Entry *e, ConfigArgs *ca ) fail: Debug( LDAP_DEBUG_ANY, "slapd-chain: " "unable to init %sunderlying database \"%s\".\n", - lc->lc_common_li == NULL ? "common " : "", e->e_name.bv_val, 0 ); + lc->lc_common_li == NULL ? "common " : "", e->e_name.bv_val ); return LDAP_CONSTRAINT_VIOLATION; } @@ -1372,7 +1372,7 @@ fail: { Debug( LDAP_DEBUG_ANY, "slapd-chain: " "database \"%s\" insert failed.\n", - e->e_name.bv_val, 0, 0 ); + e->e_name.bv_val ); rc = LDAP_CONSTRAINT_VIOLATION; goto done; } @@ -1460,12 +1460,12 @@ chain_lddel( CfEntryInfo *ce, Operation *op ) if ( li != lc->lc_common_li ) { if (! avl_delete( &lc->lc_lai.lai_tree, li, ldap_chain_uri_cmp ) ) { Debug( LDAP_DEBUG_ANY, "slapd-chain: avl_delete failed. " - "\"%s\" not found.\n", li->li_uri, 0, 0 ); + "\"%s\" not found.\n", li->li_uri ); return -1; } } else if ( lc->lc_lai.lai_tree ) { Debug( LDAP_DEBUG_ANY, "slapd-chain: cannot delete first underlying " - "LDAP database when other databases are still present.\n", 0, 0, 0 ); + "LDAP database when other databases are still present.\n" ); return -1; } else { lc->lc_common_li = NULL; @@ -1602,7 +1602,7 @@ chain_cf_gen( ConfigArgs *c ) Debug( LDAP_DEBUG_ANY, "%s: " "illegal value %s " "in \"chain-chaining>\".\n", - c->log, argv[ 0 ], 0 ); + c->log, argv[ 0 ] ); return 1; } @@ -1612,7 +1612,7 @@ chain_cf_gen( ConfigArgs *c ) Debug( LDAP_DEBUG_ANY, "%s: " "illegal value %s " "in \"chain-chaining\".\n", - c->log, argv[ 0 ], 0 ); + c->log, argv[ 0 ] ); return 1; } @@ -1622,7 +1622,7 @@ chain_cf_gen( ConfigArgs *c ) } else { Debug( LDAP_DEBUG_ANY, "%s: " "unknown option in \"chain-chaining\".\n", - c->log, 0, 0 ); + c->log ); return 1; } } @@ -1642,7 +1642,7 @@ chain_cf_gen( ConfigArgs *c ) ber_free( ber, 1 ); Debug( LDAP_DEBUG_ANY, "%s: " "chaining behavior control encoding error!\n", - c->log, 0, 0 ); + c->log ); return 1; } @@ -1652,7 +1652,7 @@ chain_cf_gen( ConfigArgs *c ) ber_free( ber, 1 ); Debug( LDAP_DEBUG_ANY, "%s: " "chaining behavior control encoding error!\n", - c->log, 0, 0 ); + c->log ); return 1; } } @@ -1662,7 +1662,7 @@ chain_cf_gen( ConfigArgs *c ) ber_free( ber, 1 ); Debug( LDAP_DEBUG_ANY, "%s: " "chaining behavior control encoding error!\n", - c->log, 0, 0 ); + c->log ); return 1; } @@ -1694,7 +1694,7 @@ chain_cf_gen( ConfigArgs *c ) #else /* ! LDAP_CONTROL_X_CHAINING_BEHAVIOR */ Debug( LDAP_DEBUG_ANY, "%s: " "\"chaining\" control unsupported (ignored).\n", - c->log, 0, 0 ); + c->log ); #endif /* LDAP_CONTROL_X_CHAINING_BEHAVIOR */ } break; @@ -1712,7 +1712,7 @@ chain_cf_gen( ConfigArgs *c ) "<%s> invalid max referral depth %d", c->argv[0], c->value_int ); Debug( LDAP_DEBUG_ANY, "%s: %s.\n", - c->log, c->cr_msg, 0 ); + c->log, c->cr_msg ); rc = 1; break; } @@ -1827,7 +1827,7 @@ ldap_chain_db_config( if ( rc != 0 ) { Debug( LDAP_DEBUG_ANY, "%s: line %d: " "underlying slapd-ldap initialization failed.\n.", - fname, lineno, 0 ); + fname, lineno ); return 1; } lc->lc_cfg_li = db.be_private; @@ -1862,7 +1862,7 @@ private_destroy:; { Debug( LDAP_DEBUG_ANY, "%s: line %d: " "no URI list allowed in slapo-chain.\n", - fname, lineno, 0 ); + fname, lineno ); rc = 1; goto private_destroy; } @@ -1873,7 +1873,7 @@ private_destroy:; { Debug( LDAP_DEBUG_ANY, "%s: line %d: " "duplicate URI in slapo-chain.\n", - fname, lineno, 0 ); + fname, lineno ); rc = 1; goto private_destroy; } @@ -2306,7 +2306,7 @@ chain_initialize( void ) if ( rc != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_ANY, "slapd-chain: " "unable to register chaining behavior control: %d.\n", - rc, 0, 0 ); + rc ); return rc; } #endif /* LDAP_CONTROL_X_CHAINING_BEHAVIOR */ diff --git a/servers/slapd/back-ldap/config.c b/servers/slapd/back-ldap/config.c index 9e23e462bc..151dd87976 100644 --- a/servers/slapd/back-ldap/config.c +++ b/servers/slapd/back-ldap/config.c @@ -719,7 +719,7 @@ slap_idassert_authzfrom_parse( ConfigArgs *c, slap_idassert_t *si ) "\"%s \": " "\"%s\" conflicts with existing authz rules", c->argv[ 0 ], c->argv[ 1 ] ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return 1; } @@ -731,7 +731,7 @@ slap_idassert_authzfrom_parse( ConfigArgs *c, slap_idassert_t *si ) snprintf( c->cr_msg, sizeof( c->cr_msg ), "\"%s \": " "\"\" conflicts with \"*\"", c->argv[0] ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return 1; } @@ -741,7 +741,7 @@ slap_idassert_authzfrom_parse( ConfigArgs *c, slap_idassert_t *si ) snprintf( c->cr_msg, sizeof( c->cr_msg ), "\"%s \": " "invalid syntax", c->argv[0] ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return 1; } @@ -788,7 +788,7 @@ slap_idassert_passthru_parse( ConfigArgs *c, slap_idassert_t *si ) snprintf( c->cr_msg, sizeof( c->cr_msg ), "\"%s \": " "invalid syntax", c->argv[0] ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return 1; } @@ -838,7 +838,7 @@ slap_idassert_parse( ConfigArgs *c, slap_idassert_t *si ) "\"%s \": " "unknown mode \"%s\"", c->argv[0], argvi ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return 1; } @@ -853,7 +853,7 @@ slap_idassert_parse( ConfigArgs *c, slap_idassert_t *si ) "\"%s \": " "authz=\"native\" incompatible " "with auth method", c->argv[0] ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return 1; } si->si_flags |= LDAP_BACK_AUTH_NATIVE_AUTHZ; @@ -866,7 +866,7 @@ slap_idassert_parse( ConfigArgs *c, slap_idassert_t *si ) "\"%s \": " "unknown authz \"%s\"", c->argv[0], argvi ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return 1; } @@ -880,7 +880,7 @@ slap_idassert_parse( ConfigArgs *c, slap_idassert_t *si ) "\"%s \": " "unable to parse flags \"%s\"", c->argv[0], argvi ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return 1; } @@ -902,7 +902,7 @@ slap_idassert_parse( ConfigArgs *c, slap_idassert_t *si ) "\"obsolete-proxy-authz\" flag " "incompatible with previously issued \"obsolete-encoding-workaround\" flag.", c->argv[0] ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); err = 1; break; @@ -917,7 +917,7 @@ slap_idassert_parse( ConfigArgs *c, slap_idassert_t *si ) "\"obsolete-encoding-workaround\" flag " "incompatible with previously issued \"obsolete-proxy-authz\" flag.", c->argv[0] ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); err = 1; break; @@ -947,7 +947,7 @@ slap_idassert_parse( ConfigArgs *c, slap_idassert_t *si ) "\"%s \": " "unknown flag \"%s\"", c->argv[0], flags[ j ] ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); err = 1; break; } @@ -963,7 +963,7 @@ slap_idassert_parse( ConfigArgs *c, slap_idassert_t *si ) "\"%s \": " "unable to parse field \"%s\"", c->argv[0], c->argv[ i ] ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return 1; } } @@ -975,7 +975,7 @@ slap_idassert_parse( ConfigArgs *c, slap_idassert_t *si ) snprintf( c->cr_msg, sizeof( c->cr_msg ), "\"%s \": " "SIMPLE needs \"binddn\" and \"credentials\"", c->argv[0] ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return 1; } @@ -1708,7 +1708,7 @@ ldap_back_cf_gen( ConfigArgs *c ) "unable to parse uri \"%s\" " "in \"uri \" line: %s", c->value_string, why ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); urlrc = 1; goto done_url; } @@ -1730,7 +1730,7 @@ ldap_back_cf_gen( ConfigArgs *c ) "in \"uri \" statement " "for uri #%d of \"%s\"", i, c->argv[ 1 ] ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); } } @@ -1764,7 +1764,7 @@ ldap_back_cf_gen( ConfigArgs *c ) "in \"uri \" statement " "for \"%s\"", c->argv[ 1 ] ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); urlrc = 1; goto done_url; } @@ -1824,7 +1824,7 @@ done_url:; "\"acl-authcDN \" incompatible " "with auth method %d", li->li_acl_authmethod ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return 1; } if ( !BER_BVISNULL( &li->li_acl_authcDN ) ) { @@ -1850,7 +1850,7 @@ done_url:; "\"acl-passwd \" incompatible " "with auth method %d", li->li_acl_authmethod ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return 1; } if ( !BER_BVISNULL( &li->li_acl_passwd ) ) { @@ -1927,7 +1927,7 @@ done_url:; "%s: line %d: \"obsolete-proxy-authz\" flag " "in \"idassert-mode \" " "incompatible with previously issued \"obsolete-encoding-workaround\" flag.\n", - c->fname, c->lineno, 0 ); + c->fname, c->lineno ); return 1; } li->li_idassert_flags |= LDAP_BACK_AUTH_OBSOLETE_PROXY_AUTHZ; @@ -1938,7 +1938,7 @@ done_url:; "%s: line %d: \"obsolete-encoding-workaround\" flag " "in \"idassert-mode \" " "incompatible with previously issued \"obsolete-proxy-authz\" flag.\n", - c->fname, c->lineno, 0 ); + c->fname, c->lineno ); return 1; } li->li_idassert_flags |= LDAP_BACK_AUTH_OBSOLETE_ENCODING_WORKAROUND; @@ -1969,7 +1969,7 @@ done_url:; "\"idassert-authcDN \" incompatible " "with auth method %d", li->li_idassert_authmethod ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return 1; } if ( !BER_BVISNULL( &li->li_idassert_authcDN ) ) { @@ -1995,7 +1995,7 @@ done_url:; "\"idassert-passwd \" incompatible " "with auth method %d", li->li_idassert_authmethod ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return 1; } if ( !BER_BVISNULL( &li->li_idassert_passwd ) ) { @@ -2017,7 +2017,7 @@ done_url:; snprintf( c->cr_msg, sizeof( c->cr_msg ), "\"idassert-method \": " "no longer supported; use \"idassert-bind\"" ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return 1; case LDAP_BACK_CFG_IDASSERT_BIND: @@ -2063,7 +2063,7 @@ done_url:; snprintf( c->cr_msg, sizeof( c->cr_msg ), "need URI to discover absolute filters support " "in \"t-f-support discover\"" ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return 1; } @@ -2105,7 +2105,7 @@ done_url:; snprintf( c->cr_msg, sizeof( c->cr_msg), "unable to parse timeout \"%s\"", c->argv[ i ] ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return 1; } @@ -2120,7 +2120,7 @@ done_url:; snprintf( c->cr_msg, sizeof( c->cr_msg), "unable to parse timeout \"%s\"", c->argv[ i ] ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return 1; } } @@ -2133,7 +2133,7 @@ done_url:; snprintf( c->cr_msg, sizeof( c->cr_msg), "unable to parse idle timeout \"%s\"", c->argv[ 1 ] ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return 1; } li->li_idle_timeout = (time_t)t; @@ -2146,7 +2146,7 @@ done_url:; snprintf( c->cr_msg, sizeof( c->cr_msg), "unable to parse conn ttl\"%s\"", c->argv[ 1 ] ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return 1; } li->li_conn_ttl = (time_t)t; @@ -2159,7 +2159,7 @@ done_url:; snprintf( c->cr_msg, sizeof( c->cr_msg), "unable to parse network timeout \"%s\"", c->argv[ 1 ] ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return 1; } li->li_network_timeout = (time_t)t; @@ -2171,7 +2171,7 @@ done_url:; "unsupported version \"%s\" " "in \"protocol-version \"", c->argv[ 1 ] ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return 1; } @@ -2208,7 +2208,7 @@ done_url:; c->argv[ 1 ], LDAP_BACK_CONN_PRIV_MIN, LDAP_BACK_CONN_PRIV_MAX ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return 1; } li->li_conn_priv_max = c->value_int; @@ -2235,7 +2235,7 @@ done_url:; snprintf( c->cr_msg, sizeof( c->cr_msg ), "need URI to discover \"cancel\" support " "in \"cancel exop-discover\"" ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return 1; } @@ -2260,13 +2260,13 @@ done_url:; if ( LDAP_BACK_QUARANTINE( li ) ) { snprintf( c->cr_msg, sizeof( c->cr_msg ), "quarantine already defined" ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return 1; } rc = slap_retry_info_parse( c->argv[1], &li->li_quarantine, c->cr_msg, sizeof( c->cr_msg ) ); if ( rc ) { - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); } else { ldap_pvt_thread_mutex_init( &li->li_quarantine_mutex ); @@ -2313,7 +2313,7 @@ done_url:; snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s unknown argument \"%s\"", c->argv[0], c->argv[1] ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return 1; } li->li_flags &= ~LDAP_BACK_F_ONERR_STOP; @@ -2326,7 +2326,7 @@ done_url:; "to the \"rwm\" overlay; see slapo-rwm(5) " "for details (hint: add \"overlay rwm\" " "and prefix all directives with \"rwm-\")" ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return 1; case LDAP_BACK_CFG_OMIT_UNKNOWN_SCHEMA: @@ -2377,7 +2377,7 @@ ldap_back_init_cf( BackendInfo *bi ) Debug( LDAP_DEBUG_ANY, "config_back_initialize: " "warning, unable to get \"olcDbACLPasswd\" " "attribute description: %d: %s\n", - rc, text, 0 ); + rc, text ); } else { (void)ldif_must_b64_encode_register( ad->ad_cname.bv_val, ad->ad_type->sat_oid ); @@ -2389,7 +2389,7 @@ ldap_back_init_cf( BackendInfo *bi ) Debug( LDAP_DEBUG_ANY, "config_back_initialize: " "warning, unable to get \"olcDbIDAssertPasswd\" " "attribute description: %d: %s\n", - rc, text, 0 ); + rc, text ); } else { (void)ldif_must_b64_encode_register( ad->ad_cname.bv_val, ad->ad_type->sat_oid ); @@ -2432,8 +2432,8 @@ ldap_back_exop_whoami( return rs->sr_err = LDAP_PROTOCOL_ERROR; } - Statslog( LDAP_DEBUG_STATS, "%s WHOAMI\n", - op->o_log_prefix, 0, 0, 0, 0 ); + Debug( LDAP_DEBUG_STATS, "%s WHOAMI\n", + op->o_log_prefix ); rs->sr_err = backend_check_restrictions( op, rs, (struct berval *)&slap_EXOP_WHOAMI ); diff --git a/servers/slapd/back-ldap/distproc.c b/servers/slapd/back-ldap/distproc.c index bcc6879def..a8cd0cb6c7 100644 --- a/servers/slapd/back-ldap/distproc.c +++ b/servers/slapd/back-ldap/distproc.c @@ -400,7 +400,7 @@ distproc_ldadd( CfEntryInfo *p, Entry *e, ConfigArgs *ca ) Debug( LDAP_DEBUG_ANY, "slapd-distproc: " "first underlying database \"%s\" " "cannot contain attribute \"%s\".\n", - e->e_name.bv_val, ad->ad_cname.bv_val, 0 ); + e->e_name.bv_val, ad->ad_cname.bv_val ); rc = LDAP_CONSTRAINT_VIOLATION; goto done; @@ -410,7 +410,7 @@ distproc_ldadd( CfEntryInfo *p, Entry *e, ConfigArgs *ca ) Debug( LDAP_DEBUG_ANY, "slapd-distproc: " "subsequent underlying database \"%s\" " "must contain attribute \"%s\".\n", - e->e_name.bv_val, ad->ad_cname.bv_val, 0 ); + e->e_name.bv_val, ad->ad_cname.bv_val ); rc = LDAP_CONSTRAINT_VIOLATION; goto done; } @@ -425,7 +425,7 @@ distproc_ldadd( CfEntryInfo *p, Entry *e, ConfigArgs *ca ) if ( rc != 0 ) { Debug( LDAP_DEBUG_ANY, "slapd-distproc: " "unable to init %sunderlying database \"%s\".\n", - lc->lc_common_li == NULL ? "common " : "", e->e_name.bv_val, 0 ); + lc->lc_common_li == NULL ? "common " : "", e->e_name.bv_val ); rc = LDAP_CONSTRAINT_VIOLATION; goto done; } @@ -440,7 +440,7 @@ distproc_ldadd( CfEntryInfo *p, Entry *e, ConfigArgs *ca ) { Debug( LDAP_DEBUG_ANY, "slapd-distproc: " "database \"%s\" insert failed.\n", - e->e_name.bv_val, 0, 0 ); + e->e_name.bv_val ); rc = LDAP_CONSTRAINT_VIOLATION; goto done; } @@ -628,7 +628,7 @@ ldap_distproc_db_config( if ( rc != 0 ) { Debug( LDAP_DEBUG_ANY, "%s: line %d: " "underlying slapd-ldap initialization failed.\n.", - fname, lineno, 0 ); + fname, lineno ); return 1; } lc->lc_cfg_li = be->be_private; @@ -670,7 +670,7 @@ private_destroy:; { Debug( LDAP_DEBUG_ANY, "%s: line %d: " "no URI list allowed in slapo-distproc.\n", - fname, lineno, 0 ); + fname, lineno ); rc = 1; goto private_destroy; } @@ -681,7 +681,7 @@ private_destroy:; { Debug( LDAP_DEBUG_ANY, "%s: line %d: " "duplicate URI in slapo-distproc.\n", - fname, lineno, 0 ); + fname, lineno ); rc = 1; goto private_destroy; } @@ -928,8 +928,8 @@ ldap_exop_chained_request( Operation *op, SlapReply *rs ) { - Statslog( LDAP_DEBUG_STATS, "%s CHAINED REQUEST\n", - op->o_log_prefix, 0, 0, 0, 0 ); + Debug( LDAP_DEBUG_STATS, "%s CHAINED REQUEST\n", + op->o_log_prefix ); rs->sr_err = backend_check_restrictions( op, rs, (struct berval *)&slap_EXOP_CHAINEDREQUEST ); @@ -958,7 +958,7 @@ distproc_initialize( void ) if ( rc != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_ANY, "slapd-distproc: " "unable to register chainedRequest exop: %d.\n", - rc, 0, 0 ); + rc ); return rc; } @@ -966,7 +966,7 @@ distproc_initialize( void ) if ( rc != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_ANY, "slapd-distproc: " "unable to register canChainOperations supported feature: %d.\n", - rc, 0, 0 ); + rc ); return rc; } @@ -976,7 +976,7 @@ distproc_initialize( void ) if ( rc != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_ANY, "slapd-distproc: " "unable to register returnContinuationReference control: %d.\n", - rc, 0, 0 ); + rc ); return rc; } diff --git a/servers/slapd/back-ldap/extended.c b/servers/slapd/back-ldap/extended.c index cfbb505307..ab9ddb8a6f 100644 --- a/servers/slapd/back-ldap/extended.c +++ b/servers/slapd/back-ldap/extended.c @@ -183,7 +183,7 @@ ldap_back_exop_passwd( isproxy = ber_bvcmp( &ndn, &op->o_ndn ); Debug( LDAP_DEBUG_ARGS, "==> ldap_back_exop_passwd(\"%s\")%s\n", - dn.bv_val, isproxy ? " (proxy)" : "", 0 ); + dn.bv_val, isproxy ? " (proxy)" : "" ); retry: rc = ldap_passwd( lc->lc_ld, &dn, @@ -313,7 +313,7 @@ ldap_back_exop_generic( char *text = NULL; Debug( LDAP_DEBUG_ARGS, "==> ldap_back_exop_generic(%s, \"%s\")\n", - op->ore_reqoid.bv_val, op->o_req_dn.bv_val, 0 ); + op->ore_reqoid.bv_val, op->o_req_dn.bv_val ); assert( lc != NULL ); assert( rs->sr_ctrls == NULL ); diff --git a/servers/slapd/back-ldap/init.c b/servers/slapd/back-ldap/init.c index dad098f48c..cbfe92d403 100644 --- a/servers/slapd/back-ldap/init.c +++ b/servers/slapd/back-ldap/init.c @@ -209,7 +209,7 @@ ldap_back_db_open( BackendDB *be, ConfigReply *cr ) Debug( LDAP_DEBUG_TRACE, "ldap_back_db_open: URI=%s\n", - li->li_uri != NULL ? li->li_uri : "", 0, 0 ); + li->li_uri != NULL ? li->li_uri : "" ); /* by default, use proxyAuthz control on each operation */ switch ( li->li_idassert_mode ) { diff --git a/servers/slapd/back-ldap/monitor.c b/servers/slapd/back-ldap/monitor.c index 496229bf2e..0c159bd56c 100644 --- a/servers/slapd/back-ldap/monitor.c +++ b/servers/slapd/back-ldap/monitor.c @@ -598,7 +598,7 @@ ldap_back_monitor_conn_init( "ldap_back_monitor_conn_init: " "unable to create entry \"%s,%s\"\n", li->li_monitor_info.lmi_conn_rdn.bv_val, - ms->mss_ndn.bv_val, 0 ); + ms->mss_ndn.bv_val ); return( -1 ); } @@ -627,8 +627,7 @@ ldap_back_monitor_conn_init( if ( rc != LDAP_URL_SUCCESS ) { Debug( LDAP_DEBUG_ANY, "ldap_back_monitor_db_open: " - "unable to parse URI list (ignored)\n", - 0, 0, 0 ); + "unable to parse URI list (ignored)\n" ); } else { Attribute *a2 = attr_alloc( slap_schema.si_ad_labeledURI ); @@ -755,7 +754,7 @@ ldap_back_monitor_ops_init( "ldap_back_monitor_ops_init: " "unable to create entry \"%s,%s\"\n", li->li_monitor_info.lmi_ops_rdn.bv_val, - ms->mss_ndn.bv_val, 0 ); + ms->mss_ndn.bv_val ); return( -1 ); } @@ -768,7 +767,7 @@ ldap_back_monitor_ops_init( Debug( LDAP_DEBUG_ANY, "ldap_back_monitor_ops_init: " "unable to register entry \"%s\" for monitoring\n", - parent->e_name.bv_val, 0, 0 ); + parent->e_name.bv_val ); goto done; } @@ -785,7 +784,7 @@ ldap_back_monitor_ops_init( "ldap_back_monitor_ops_init: " "unable to create entry \"%s,%s\"\n", ldap_back_monitor_op[op].rdn.bv_val, - parent->e_nname.bv_val, 0 ); + parent->e_nname.bv_val ); return( -1 ); } @@ -818,7 +817,7 @@ ldap_back_monitor_ops_init( Debug( LDAP_DEBUG_ANY, "ldap_back_monitor_ops_init: " "unable to register entry \"%s\" for monitoring\n", - e->e_name.bv_val, 0, 0 ); + e->e_name.bv_val ); ch_free( cb ); break; } @@ -869,7 +868,7 @@ ldap_back_monitor_initialize( void ) Debug( LDAP_DEBUG_ANY, "ldap_back_monitor_initialize: unable to add " "objectIdentifier \"%s=%s\"\n", - s_oid[ i ].name, s_oid[ i ].oid, 0 ); + s_oid[ i ].name, s_oid[ i ].oid ); return 2; } } @@ -879,7 +878,7 @@ ldap_back_monitor_initialize( void ) if ( code != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_ANY, "ldap_back_monitor_initialize: register_at failed for attributeType (%s)\n", - s_at[ i ].desc, 0, 0 ); + s_at[ i ].desc ); return 3; } else { @@ -892,7 +891,7 @@ ldap_back_monitor_initialize( void ) if ( code != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_ANY, "ldap_back_monitor_initialize: register_oc failed for objectClass (%s)\n", - s_oc[ i ].desc, 0, 0 ); + s_oc[ i ].desc ); return 4; } else { @@ -905,7 +904,7 @@ ldap_back_monitor_initialize( void ) if ( ! *s_moc[i].oc ) { Debug( LDAP_DEBUG_ANY, "ldap_back_monitor_initialize: failed to find objectClass (%s)\n", - s_moc[ i ].name, 0, 0 ); + s_moc[ i ].name ); return 5; } @@ -965,8 +964,7 @@ ldap_back_monitor_db_open( BackendDB *be ) if ( warning++ == 0 ) { Debug( LDAP_DEBUG_ANY, "ldap_back_monitor_db_open: " "monitoring disabled; " - "configure monitor database to enable\n", - 0, 0, 0 ); + "configure monitor database to enable\n" ); } return 0; @@ -978,8 +976,7 @@ ldap_back_monitor_db_open( BackendDB *be ) rc = mbe->register_database( be, &li->li_monitor_info.lmi_ndn ); if ( rc != 0 ) { Debug( LDAP_DEBUG_ANY, "ldap_back_monitor_db_open: " - "failed to register the database with back-monitor\n", - 0, 0, 0 ); + "failed to register the database with back-monitor\n" ); } } if ( BER_BVISNULL( &li->li_monitor_info.lmi_conn_rdn ) ) { @@ -1003,7 +1000,7 @@ ldap_back_monitor_db_open( BackendDB *be ) { Debug( LDAP_DEBUG_ANY, "ldap_back_monitor_db_open: " - "failed to register connection subsystem", 0, 0, 0 ); + "failed to register connection subsystem" ); return -1; } @@ -1018,7 +1015,7 @@ ldap_back_monitor_db_open( BackendDB *be ) { Debug( LDAP_DEBUG_ANY, "ldap_back_monitor_db_open: " - "failed to register operation subsystem", 0, 0, 0 ); + "failed to register operation subsystem" ); return -1; } diff --git a/servers/slapd/back-ldap/search.c b/servers/slapd/back-ldap/search.c index 63345aed22..d8edb879fc 100644 --- a/servers/slapd/back-ldap/search.c +++ b/servers/slapd/back-ldap/search.c @@ -72,7 +72,7 @@ ldap_back_munge_filter( int gotit = 0; Debug( LDAP_DEBUG_ARGS, "=> ldap_back_munge_filter \"%s\"\n", - filter->bv_val, 0, 0 ); + filter->bv_val ); for ( ptr = strchr( filter->bv_val, '(' ); ptr; @@ -135,7 +135,7 @@ ldap_back_munge_filter( } Debug( LDAP_DEBUG_ARGS, "<= ldap_back_munge_filter \"%s\" (%d)\n", - filter->bv_val, gotit, 0 ); + filter->bv_val, gotit ); return gotit; } @@ -453,7 +453,7 @@ retry: "%s ldap_back_search: " "got SEARCH_REFERENCE " "with no referrals\n", - op->o_log_prefix, 0, 0 ); + op->o_log_prefix ); } /* cleanup */ @@ -526,7 +526,7 @@ retry: "%s ldap_back_search: " "got referrals with err=%d\n", op->o_log_prefix, - rs->sr_err, 0 ); + rs->sr_err ); } else { int cnt; @@ -550,7 +550,7 @@ retry: "got err=%d with null " "or empty referrals\n", op->o_log_prefix, - rs->sr_err, 0 ); + rs->sr_err ); rs->sr_err = LDAP_NO_SUCH_OBJECT; } diff --git a/servers/slapd/back-ldap/unbind.c b/servers/slapd/back-ldap/unbind.c index b76fbdfdde..e18864e657 100644 --- a/servers/slapd/back-ldap/unbind.c +++ b/servers/slapd/back-ldap/unbind.c @@ -43,7 +43,7 @@ ldap_back_conn_destroy( Debug( LDAP_DEBUG_TRACE, "=>ldap_back_conn_destroy: fetching conn %ld\n", - conn->c_connid, 0, 0 ); + conn->c_connid ); lc_curr.lc_conn = conn; diff --git a/servers/slapd/back-ldif/ldif.c b/servers/slapd/back-ldif/ldif.c index ec1c013aea..b5cb6cb960 100644 --- a/servers/slapd/back-ldif/ldif.c +++ b/servers/slapd/back-ldif/ldif.c @@ -266,7 +266,7 @@ fullpath_alloc( struct berval *dest, const struct berval *dir, ber_len_t more ) dest->bv_val = s; if ( s == NULL ) { dest->bv_len = 0; - Debug( LDAP_DEBUG_ANY, "back-ldif: out of memory\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_ANY, "back-ldif: out of memory\n" ); } else { s = lutil_strcopy( dest->bv_val, dir->bv_val ); *s++ = LDAP_DIRSEP[0]; @@ -472,22 +472,22 @@ ldif_read_file( const char *path, char **datap ) } if ( crc1 != crc2 ) { Debug( LDAP_DEBUG_ANY, "ldif_read_file: checksum error on \"%s\"\n", - path, 0, 0 ); + path ); return rc; } } } - Debug( LDAP_DEBUG_TRACE, "ldif_read_file: %s: \"%s\"\n", msg, path, 0 ); + Debug( LDAP_DEBUG_TRACE, "ldif_read_file: %s: \"%s\"\n", msg, path ); #endif /* LDAP_DEBUG */ } else { if ( res < 0 && errno == ENOENT ) { Debug( LDAP_DEBUG_TRACE, "ldif_read_file: " - "no entry file \"%s\"\n", path, 0, 0 ); + "no entry file \"%s\"\n", path ); rc = LDAP_NO_SUCH_OBJECT; } else { msg = res < 0 ? STRERROR( errno ) : "bad stat() size"; Debug( LDAP_DEBUG_ANY, "ldif_read_file: %s for \"%s\"\n", - msg, path, 0 ); + msg, path ); rc = LDAP_OTHER; } if ( data != NULL ) @@ -596,13 +596,13 @@ ldif_write_entry( if ( res >= 0 ) { if ( move_file( tmpfname, path->bv_val ) == 0 ) { Debug( LDAP_DEBUG_TRACE, "ldif_write_entry: " - "wrote entry \"%s\"\n", e->e_name.bv_val, 0, 0 ); + "wrote entry \"%s\"\n", e->e_name.bv_val ); rc = LDAP_SUCCESS; } else { save_errno = errno; Debug( LDAP_DEBUG_ANY, "ldif_write_entry: " "could not put entry file for \"%s\" in place: %s\n", - e->e_name.bv_val, STRERROR( save_errno ), 0 ); + e->e_name.bv_val, STRERROR( save_errno ) ); *text = "internal error (could not put entry file in place)"; } } else if ( res == -1 ) { @@ -750,7 +750,7 @@ ldif_send_entry( Operation *op, SlapReply *rs, Entry *e, int scope ) sizeof(Entry *) * elen ); if ( entries == NULL ) { Debug( LDAP_DEBUG_ANY, - "ldif_send_entry: out of memory\n", 0, 0, 0 ); + "ldif_send_entry: out of memory\n" ); rc = LDAP_OTHER; goto done; } @@ -821,7 +821,7 @@ ldif_readdir( if ( is_rootDSE || save_errno != ENOENT ) { Debug( LDAP_DEBUG_ANY, "=> ldif_search_entry: failed to opendir \"%s\": %s\n", - path->bv_val, STRERROR( save_errno ), 0 ); + path->bv_val, STRERROR( save_errno ) ); rc = LDAP_OTHER; if ( rs != NULL ) rs->sr_text = @@ -928,7 +928,7 @@ ldif_search_entry( ber_dupbv( &ndn, &e->e_nname ) == NULL ) { Debug( LDAP_DEBUG_ANY, - "ldif_search_entry: out of memory\n", 0, 0, 0 ); + "ldif_search_entry: out of memory\n" ); rc = LDAP_OTHER; goto done; } @@ -982,7 +982,7 @@ ldif_search_entry( "(did someone just remove an entry file?)"; Debug( LDAP_DEBUG_ANY, "ldif_search_entry: " "file listed in parent directory does not exist: " - "\"%s\"\n", fpath.bv_val, 0, 0 ); + "\"%s\"\n", fpath.bv_val ); break; } } @@ -1067,7 +1067,7 @@ ldif_prepare_create( } else if ( errno != ENOENT ) { Debug( LDAP_DEBUG_ANY, "ldif_prepare_create: cannot stat \"%s\": %s\n", - dnpath->bv_val, STRERROR( errno ), 0 ); + dnpath->bv_val, STRERROR( errno ) ); rc = LDAP_OTHER; *text = "internal error (cannot check entry file)"; @@ -1120,7 +1120,7 @@ ldif_prepare_create( case LDAP_OTHER: Debug( LDAP_DEBUG_ANY, "ldif_prepare_create: cannot stat \"%s\" parent dir: %s\n", - ndn->bv_val, STRERROR( errno ), 0 ); + ndn->bv_val, STRERROR( errno ) ); *text = "internal error (cannot stat parent dir)"; break; } @@ -1395,7 +1395,7 @@ ldif_back_add( Operation *op, SlapReply *rs ) char textbuf[SLAP_TEXT_BUFLEN]; int rc; - Debug( LDAP_DEBUG_TRACE, "ldif_back_add: \"%s\"\n", e->e_dn, 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "ldif_back_add: \"%s\"\n", e->e_dn ); rc = entry_schema_check( op, e, NULL, 0, 1, NULL, &rs->sr_text, textbuf, sizeof( textbuf ) ); @@ -1424,7 +1424,7 @@ ldif_back_add( Operation *op, SlapReply *rs ) send_res: rs->sr_err = rc; Debug( LDAP_DEBUG_TRACE, "ldif_back_add: err: %d text: %s\n", - rc, rs->sr_text ? rs->sr_text : "", 0 ); + rc, rs->sr_text ? rs->sr_text : "" ); send_ldap_result( op, rs ); slap_graduate_commit_csn( op ); rs->sr_text = NULL; /* remove possible pointer to textbuf */ @@ -1972,7 +1972,7 @@ ldif_back_db_open( Backend *be, ConfigReply *cr ) { struct ldif_info *li = (struct ldif_info *) be->be_private; if( BER_BVISEMPTY(&li->li_base_path)) {/* missing base path */ - Debug( LDAP_DEBUG_ANY, "missing base path for back-ldif\n", 0, 0, 0); + Debug( LDAP_DEBUG_ANY, "missing base path for back-ldif\n" ); return 1; } return 0; diff --git a/servers/slapd/back-mdb/add.c b/servers/slapd/back-mdb/add.c index 7d6fe26baa..b61ee321e5 100644 --- a/servers/slapd/back-mdb/add.c +++ b/servers/slapd/back-mdb/add.c @@ -46,7 +46,7 @@ mdb_add(Operation *op, SlapReply *rs ) int num_ctrls = 0; Debug(LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(mdb_add) ": %s\n", - op->ora_e->e_name.bv_val, 0, 0); + op->ora_e->e_name.bv_val ); #ifdef LDAP_X_TXN if( op->o_txnSpec && txn_preop( op, rs )) @@ -61,7 +61,7 @@ mdb_add(Operation *op, SlapReply *rs ) if ( rs->sr_err != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_add) ": entry failed schema check: " - "%s (%d)\n", rs->sr_text, rs->sr_err, 0 ); + "%s (%d)\n", rs->sr_text, rs->sr_err ); goto return_results; } @@ -71,7 +71,7 @@ mdb_add(Operation *op, SlapReply *rs ) if( rs->sr_err != 0 ) { Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_add) ": txn_begin failed: %s (%d)\n", - mdb_strerror(rs->sr_err), rs->sr_err, 0 ); + mdb_strerror(rs->sr_err), rs->sr_err ); rs->sr_err = LDAP_OTHER; rs->sr_text = "internal error"; goto return_results; @@ -84,7 +84,7 @@ mdb_add(Operation *op, SlapReply *rs ) if ( rs->sr_err != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_add) ": entry failed op attrs add: " - "%s (%d)\n", rs->sr_text, rs->sr_err, 0 ); + "%s (%d)\n", rs->sr_text, rs->sr_err ); goto return_results; } @@ -110,7 +110,7 @@ mdb_add(Operation *op, SlapReply *rs ) if( rs->sr_err != 0 ) { Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_add) ": mdb_cursor_open failed (%d)\n", - rs->sr_err, 0, 0 ); + rs->sr_err ); rs->sr_err = LDAP_OTHER; rs->sr_text = "internal error"; goto return_results; @@ -154,7 +154,7 @@ mdb_add(Operation *op, SlapReply *rs ) p = NULL; Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_add) ": parent " - "does not exist\n", 0, 0, 0 ); + "does not exist\n" ); rs->sr_err = LDAP_REFERRAL; rs->sr_flags = REP_MATCHED_MUSTBEFREED | REP_REF_MUSTBEFREED; @@ -170,8 +170,7 @@ mdb_add(Operation *op, SlapReply *rs ) p = NULL; Debug( LDAP_DEBUG_TRACE, - LDAP_XSTRING(mdb_add) ": no write access to parent\n", - 0, 0, 0 ); + LDAP_XSTRING(mdb_add) ": no write access to parent\n" ); rs->sr_err = LDAP_INSUFFICIENT_ACCESS; rs->sr_text = "no write access to parent"; goto return_results;; @@ -183,8 +182,7 @@ mdb_add(Operation *op, SlapReply *rs ) p = NULL; /* parent is a subentry, don't allow add */ Debug( LDAP_DEBUG_TRACE, - LDAP_XSTRING(mdb_add) ": parent is subentry\n", - 0, 0, 0 ); + LDAP_XSTRING(mdb_add) ": parent is subentry\n" ); rs->sr_err = LDAP_OBJECT_CLASS_VIOLATION; rs->sr_text = "parent is a subentry"; goto return_results;; @@ -195,8 +193,7 @@ mdb_add(Operation *op, SlapReply *rs ) p = NULL; /* parent is an alias, don't allow add */ Debug( LDAP_DEBUG_TRACE, - LDAP_XSTRING(mdb_add) ": parent is alias\n", - 0, 0, 0 ); + LDAP_XSTRING(mdb_add) ": parent is alias\n" ); rs->sr_err = LDAP_ALIAS_PROBLEM; rs->sr_text = "parent is an alias"; goto return_results;; @@ -213,8 +210,7 @@ mdb_add(Operation *op, SlapReply *rs ) mdb_entry_return( op, p ); p = NULL; Debug( LDAP_DEBUG_TRACE, - LDAP_XSTRING(mdb_add) ": parent is referral\n", - 0, 0, 0 ); + LDAP_XSTRING(mdb_add) ": parent is referral\n" ); rs->sr_err = LDAP_REFERRAL; rs->sr_flags = REP_MATCHED_MUSTBEFREED | REP_REF_MUSTBEFREED; @@ -261,8 +257,7 @@ mdb_add(Operation *op, SlapReply *rs ) if ( ! rs->sr_err ) { Debug( LDAP_DEBUG_TRACE, - LDAP_XSTRING(mdb_add) ": no write access to entry\n", - 0, 0, 0 ); + LDAP_XSTRING(mdb_add) ": no write access to entry\n" ); rs->sr_err = LDAP_INSUFFICIENT_ACCESS; rs->sr_text = "no write access to entry"; goto return_results;; @@ -273,8 +268,7 @@ mdb_add(Operation *op, SlapReply *rs ) */ if (!acl_check_modlist(op, oe, op->ora_modlist)) { Debug( LDAP_DEBUG_TRACE, - LDAP_XSTRING(mdb_add) ": no write access to attribute\n", - 0, 0, 0 ); + LDAP_XSTRING(mdb_add) ": no write access to attribute\n" ); rs->sr_err = LDAP_INSUFFICIENT_ACCESS; rs->sr_text = "no write access to attribute"; goto return_results;; @@ -284,7 +278,7 @@ mdb_add(Operation *op, SlapReply *rs ) if( rs->sr_err != 0 ) { Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_add) ": mdb_cursor_open failed (%d)\n", - rs->sr_err, 0, 0 ); + rs->sr_err ); rs->sr_err = LDAP_OTHER; rs->sr_text = "internal error"; goto return_results; @@ -294,7 +288,7 @@ mdb_add(Operation *op, SlapReply *rs ) if( rs->sr_err != 0 ) { Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_add) ": next_id failed (%d)\n", - rs->sr_err, 0, 0 ); + rs->sr_err ); rs->sr_err = LDAP_OTHER; rs->sr_text = "internal error"; goto return_results; @@ -307,7 +301,7 @@ mdb_add(Operation *op, SlapReply *rs ) if ( rs->sr_err != 0 ) { Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_add) ": dn2id_add failed: %s (%d)\n", - mdb_strerror(rs->sr_err), rs->sr_err, 0 ); + mdb_strerror(rs->sr_err), rs->sr_err ); switch( rs->sr_err ) { case MDB_KEYEXIST: @@ -323,8 +317,7 @@ mdb_add(Operation *op, SlapReply *rs ) rs->sr_err = mdb_index_entry_add( op, txn, op->ora_e ); if ( rs->sr_err != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_TRACE, - LDAP_XSTRING(mdb_add) ": index_entry_add failed\n", - 0, 0, 0 ); + LDAP_XSTRING(mdb_add) ": index_entry_add failed\n" ); rs->sr_err = LDAP_OTHER; rs->sr_text = "index generation failed"; goto return_results; @@ -334,8 +327,7 @@ mdb_add(Operation *op, SlapReply *rs ) rs->sr_err = mdb_id2entry_add( op, txn, mc, op->ora_e ); if ( rs->sr_err != 0 ) { Debug( LDAP_DEBUG_TRACE, - LDAP_XSTRING(mdb_add) ": id2entry_add failed\n", - 0, 0, 0 ); + LDAP_XSTRING(mdb_add) ": id2entry_add failed\n" ); if ( rs->sr_err == LDAP_ADMINLIMIT_EXCEEDED ) { rs->sr_text = "entry is too big"; } else { @@ -356,7 +348,7 @@ mdb_add(Operation *op, SlapReply *rs ) { Debug( LDAP_DEBUG_TRACE, "<=- " LDAP_XSTRING(mdb_add) ": post-read " - "failed!\n", 0, 0, 0 ); + "failed!\n" ); if ( op->o_postread & SLAP_CONTROL_CRITICAL ) { /* FIXME: is it correct to abort * operation if control fails? */ diff --git a/servers/slapd/back-mdb/attr.c b/servers/slapd/back-mdb/attr.c index a9a77d762b..63b5552792 100644 --- a/servers/slapd/back-mdb/attr.c +++ b/servers/slapd/back-mdb/attr.c @@ -107,7 +107,7 @@ mdb_attr_dbs_open( be->be_suffix[0].bv_val, mdb_strerror(rc), rc ); Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_attr_dbs) ": %s\n", - cr->msg, 0, 0 ); + cr->msg ); return rc; } dbis = ch_calloc( 1, mdb->mi_nattrs * sizeof(MDB_dbi) ); @@ -134,7 +134,7 @@ mdb_attr_dbs_open( mdb_strerror(rc), rc ); Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_attr_dbs) ": %s\n", - cr->msg, 0, 0 ); + cr->msg ); break; } /* Remember newly opened DBI handles */ @@ -152,7 +152,7 @@ mdb_attr_dbs_open( be->be_suffix[0].bv_val, mdb_strerror(rc), rc ); Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_attr_dbs) ": %s\n", - cr->msg, 0, 0 ); + cr->msg ); } } else { mdb_txn_abort( txn ); @@ -375,7 +375,7 @@ fail: } Debug( LDAP_DEBUG_CONFIG, "index %s 0x%04lx\n", - ad->ad_cname.bv_val, mask, 0 ); + ad->ad_cname.bv_val, mask ); a = (AttrInfo *) ch_malloc( sizeof(AttrInfo) ); @@ -739,7 +739,7 @@ int mdb_ad_read( struct mdb_info *mdb, MDB_txn *txn ) if ( rc ) { Debug( LDAP_DEBUG_ANY, "mdb_ad_read: cursor_open failed %s(%d)\n", - mdb_strerror(rc), rc, 0); + mdb_strerror(rc), rc ); return rc; } @@ -760,8 +760,7 @@ int mdb_ad_read( struct mdb_info *mdb, MDB_txn *txn ) } else { if ( ad->ad_index >= MDB_MAXADS ) { Debug( LDAP_DEBUG_ANY, - "mdb_adb_read: too many AttributeDescriptions in use\n", - 0, 0, 0 ); + "mdb_adb_read: too many AttributeDescriptions in use\n" ); return LDAP_OTHER; } mdb->mi_adxs[ad->ad_index] = i; @@ -807,7 +806,7 @@ int mdb_ad_get( struct mdb_info *mdb, MDB_txn *txn, AttributeDescription *ad ) } else { Debug( LDAP_DEBUG_ANY, "mdb_ad_get: mdb_put failed %s(%d)\n", - mdb_strerror(rc), rc, 0); + mdb_strerror(rc), rc ); } return rc; diff --git a/servers/slapd/back-mdb/bind.c b/servers/slapd/back-mdb/bind.c index b4b8cad725..6ad4d346fa 100644 --- a/servers/slapd/back-mdb/bind.c +++ b/servers/slapd/back-mdb/bind.c @@ -36,7 +36,7 @@ mdb_bind( Operation *op, SlapReply *rs ) Debug( LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(mdb_bind) ": dn: %s\n", - op->o_req_dn.bv_val, 0, 0); + op->o_req_dn.bv_val ); /* allow noauth binds */ switch ( be_rootdn_bind( op, NULL ) ) { @@ -89,22 +89,20 @@ mdb_bind( Operation *op, SlapReply *rs ) /* check for deleted */ if ( is_entry_subentry( e ) ) { /* entry is an subentry, don't allow bind */ - Debug( LDAP_DEBUG_TRACE, "entry is subentry\n", 0, - 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "entry is subentry\n" ); rs->sr_err = LDAP_INVALID_CREDENTIALS; goto done; } if ( is_entry_alias( e ) ) { /* entry is an alias, don't allow bind */ - Debug( LDAP_DEBUG_TRACE, "entry is alias\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "entry is alias\n" ); rs->sr_err = LDAP_INVALID_CREDENTIALS; goto done; } if ( is_entry_referral( e ) ) { - Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, - 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "entry is referral\n" ); rs->sr_err = LDAP_INVALID_CREDENTIALS; goto done; } diff --git a/servers/slapd/back-mdb/compare.c b/servers/slapd/back-mdb/compare.c index 000df5ee0f..9626d5c8b4 100644 --- a/servers/slapd/back-mdb/compare.c +++ b/servers/slapd/back-mdb/compare.c @@ -104,7 +104,7 @@ mdb_compare( Operation *op, SlapReply *rs ) rs->sr_matched = e->e_name.bv_val; } - Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "entry is referral\n" ); send_ldap_result( op, rs ); diff --git a/servers/slapd/back-mdb/config.c b/servers/slapd/back-mdb/config.c index 19d1942477..688cc1ae77 100644 --- a/servers/slapd/back-mdb/config.c +++ b/servers/slapd/back-mdb/config.c @@ -314,7 +314,7 @@ mdb_cf_cleanup( ConfigArgs *c ) snprintf( c->cr_msg, sizeof( c->cr_msg ), "failed to reopen database, rc=%d", rc ); Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_cf_cleanup) - ": %s\n", c->cr_msg, 0, 0 ); + ": %s\n", c->cr_msg ); rc = LDAP_OTHER; } } @@ -479,7 +479,7 @@ mdb_cf_gen( ConfigArgs *c ) /* unknown keyword */ snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s: unknown keyword \"%s\"", c->argv[0], c->argv[i] ); - Debug( LDAP_DEBUG_CONFIG, "%s %s\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_CONFIG, "%s %s\n", c->log, c->cr_msg ); rc = 1; } } @@ -699,7 +699,7 @@ mdb_cf_gen( ConfigArgs *c ) if ( !f ) { snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s: invalid path: %s", c->log, strerror( errno )); - Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); + Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg ); return -1; } @@ -740,7 +740,7 @@ mdb_cf_gen( ConfigArgs *c ) /* unknown keyword */ snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s: unknown keyword \"%s\"", c->argv[0], c->argv[i] ); - Debug( LDAP_DEBUG_ANY, "%s %s\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s %s\n", c->log, c->cr_msg ); return 1; } } diff --git a/servers/slapd/back-mdb/delete.c b/servers/slapd/back-mdb/delete.c index 4592ae15b7..ede1cacebf 100644 --- a/servers/slapd/back-mdb/delete.c +++ b/servers/slapd/back-mdb/delete.c @@ -44,7 +44,7 @@ mdb_delete( Operation *op, SlapReply *rs ) int parent_is_leaf = 0; Debug( LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(mdb_delete) ": %s\n", - op->o_req_dn.bv_val, 0, 0 ); + op->o_req_dn.bv_val ); #ifdef LDAP_X_TXN if( op->o_txnSpec && txn_preop( op, rs )) @@ -59,7 +59,7 @@ mdb_delete( Operation *op, SlapReply *rs ) if( rs->sr_err != 0 ) { Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_delete) ": txn_begin failed: " - "%s (%d)\n", mdb_strerror(rs->sr_err), rs->sr_err, 0 ); + "%s (%d)\n", mdb_strerror(rs->sr_err), rs->sr_err ); rs->sr_err = LDAP_OTHER; rs->sr_text = "internal error"; goto return_results; @@ -103,7 +103,7 @@ mdb_delete( Operation *op, SlapReply *rs ) if ( rs->sr_err == MDB_NOTFOUND ) { Debug( LDAP_DEBUG_ARGS, "<=- " LDAP_XSTRING(mdb_delete) ": no such object %s\n", - op->o_req_dn.bv_val, 0, 0); + op->o_req_dn.bv_val ); if ( p && !BER_BVISEMPTY( &p->e_name )) { rs->sr_matched = ch_strdup( p->e_name.bv_val ); @@ -150,7 +150,7 @@ mdb_delete( Operation *op, SlapReply *rs ) if ( rs->sr_err == MDB_NOTFOUND || ( !manageDSAit && is_entry_glue( e ))) { Debug( LDAP_DEBUG_ARGS, "<=- " LDAP_XSTRING(mdb_delete) ": no such object %s\n", - op->o_req_dn.bv_val, 0, 0); + op->o_req_dn.bv_val ); rs->sr_matched = ch_strdup( e->e_dn ); if ( is_entry_referral( e )) { @@ -177,7 +177,7 @@ mdb_delete( Operation *op, SlapReply *rs ) if ( !rs->sr_err ) { Debug( LDAP_DEBUG_TRACE, "<=- " LDAP_XSTRING(mdb_delete) ": no write " - "access to parent\n", 0, 0, 0 ); + "access to parent\n" ); rs->sr_err = LDAP_INSUFFICIENT_ACCESS; rs->sr_text = "no write access to parent"; goto return_results; @@ -199,8 +199,7 @@ mdb_delete( Operation *op, SlapReply *rs ) if ( !rs->sr_err ) { Debug( LDAP_DEBUG_TRACE, "<=- " LDAP_XSTRING(mdb_delete) - ": no access to parent\n", - 0, 0, 0 ); + ": no access to parent\n" ); rs->sr_err = LDAP_INSUFFICIENT_ACCESS; rs->sr_text = "no write access to parent"; goto return_results; @@ -209,7 +208,7 @@ mdb_delete( Operation *op, SlapReply *rs ) } else { Debug( LDAP_DEBUG_TRACE, "<=- " LDAP_XSTRING(mdb_delete) - ": no parent and not root\n", 0, 0, 0 ); + ": no parent and not root\n" ); rs->sr_err = LDAP_INSUFFICIENT_ACCESS; goto return_results; } @@ -229,7 +228,7 @@ mdb_delete( Operation *op, SlapReply *rs ) if ( !rs->sr_err ) { Debug( LDAP_DEBUG_TRACE, "<=- " LDAP_XSTRING(mdb_delete) ": no write access " - "to entry\n", 0, 0, 0 ); + "to entry\n" ); rs->sr_err = LDAP_INSUFFICIENT_ACCESS; rs->sr_text = "no write access to entry"; goto return_results; @@ -240,8 +239,7 @@ mdb_delete( Operation *op, SlapReply *rs ) rs->sr_ref = get_entry_referrals( op, e ); Debug( LDAP_DEBUG_TRACE, - LDAP_XSTRING(mdb_delete) ": entry is referral\n", - 0, 0, 0 ); + LDAP_XSTRING(mdb_delete) ": entry is referral\n" ); rs->sr_err = LDAP_REFERRAL; rs->sr_matched = ch_strdup( e->e_name.bv_val ); @@ -260,7 +258,7 @@ mdb_delete( Operation *op, SlapReply *rs ) { Debug( LDAP_DEBUG_TRACE, "<=- " LDAP_XSTRING(mdb_delete) ": pre-read " - "failed!\n", 0, 0, 0 ); + "failed!\n" ); if ( op->o_preread & SLAP_CONTROL_CRITICAL ) { /* FIXME: is it correct to abort * operation if control fails? */ @@ -279,7 +277,7 @@ mdb_delete( Operation *op, SlapReply *rs ) Debug(LDAP_DEBUG_ARGS, "<=- " LDAP_XSTRING(mdb_delete) ": non-leaf %s\n", - op->o_req_dn.bv_val, 0, 0); + op->o_req_dn.bv_val ); rs->sr_err = LDAP_NOT_ALLOWED_ON_NONLEAF; rs->sr_text = "subordinate objects must be deleted first"; break; @@ -287,7 +285,7 @@ mdb_delete( Operation *op, SlapReply *rs ) Debug(LDAP_DEBUG_ARGS, "<=- " LDAP_XSTRING(mdb_delete) ": has_children failed: %s (%d)\n", - mdb_strerror(rs->sr_err), rs->sr_err, 0 ); + mdb_strerror(rs->sr_err), rs->sr_err ); rs->sr_err = LDAP_OTHER; rs->sr_text = "internal error"; } @@ -300,7 +298,7 @@ mdb_delete( Operation *op, SlapReply *rs ) if ( rs->sr_err != 0 ) { Debug(LDAP_DEBUG_TRACE, "<=- " LDAP_XSTRING(mdb_delete) ": dn2id failed: " - "%s (%d)\n", mdb_strerror(rs->sr_err), rs->sr_err, 0 ); + "%s (%d)\n", mdb_strerror(rs->sr_err), rs->sr_err ); rs->sr_text = "DN index delete failed"; rs->sr_err = LDAP_OTHER; goto return_results; @@ -311,7 +309,7 @@ mdb_delete( Operation *op, SlapReply *rs ) if ( rs->sr_err != LDAP_SUCCESS ) { Debug(LDAP_DEBUG_TRACE, "<=- " LDAP_XSTRING(mdb_delete) ": index failed: " - "%s (%d)\n", mdb_strerror(rs->sr_err), rs->sr_err, 0 ); + "%s (%d)\n", mdb_strerror(rs->sr_err), rs->sr_err ); rs->sr_text = "entry index delete failed"; rs->sr_err = LDAP_OTHER; goto return_results; @@ -338,7 +336,7 @@ mdb_delete( Operation *op, SlapReply *rs ) if ( rs->sr_err != 0 ) { Debug( LDAP_DEBUG_TRACE, "<=- " LDAP_XSTRING(mdb_delete) ": id2entry failed: " - "%s (%d)\n", mdb_strerror(rs->sr_err), rs->sr_err, 0 ); + "%s (%d)\n", mdb_strerror(rs->sr_err), rs->sr_err ); rs->sr_text = "entry delete failed"; rs->sr_err = LDAP_OTHER; goto return_results; @@ -355,7 +353,7 @@ mdb_delete( Operation *op, SlapReply *rs ) Debug(LDAP_DEBUG_ARGS, "<=- " LDAP_XSTRING(mdb_delete) ": has_children failed: %s (%d)\n", - mdb_strerror(rs->sr_err), rs->sr_err, 0 ); + mdb_strerror(rs->sr_err), rs->sr_err ); rs->sr_err = LDAP_OTHER; rs->sr_text = "internal error"; goto return_results; diff --git a/servers/slapd/back-mdb/dn2entry.c b/servers/slapd/back-mdb/dn2entry.c index 708d15950d..81af95cc20 100644 --- a/servers/slapd/back-mdb/dn2entry.c +++ b/servers/slapd/back-mdb/dn2entry.c @@ -44,7 +44,7 @@ mdb_dn2entry( MDB_cursor *mc; Debug(LDAP_DEBUG_TRACE, "mdb_dn2entry(\"%s\")\n", - dn->bv_val ? dn->bv_val : "", 0, 0 ); + dn->bv_val ? dn->bv_val : "" ); *e = NULL; diff --git a/servers/slapd/back-mdb/dn2id.c b/servers/slapd/back-mdb/dn2id.c index 7020bc6ab2..69f88c330d 100644 --- a/servers/slapd/back-mdb/dn2id.c +++ b/servers/slapd/back-mdb/dn2id.c @@ -97,7 +97,7 @@ mdb_dn2id_add( char *ptr; Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2id_add 0x%lx: \"%s\"\n", - e->e_id, e->e_ndn ? e->e_ndn : "", 0 ); + e->e_id, e->e_ndn ? e->e_ndn : "" ); nrlen = dn_rdnlen( op->o_bd, &e->e_nname ); if (nrlen) { @@ -194,7 +194,7 @@ mdb_dn2id_add( } while ( nid ); } - Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id_add 0x%lx: %d\n", e->e_id, rc, 0 ); + Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id_add 0x%lx: %d\n", e->e_id, rc ); return rc; } @@ -212,7 +212,7 @@ mdb_dn2id_delete( int rc; Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2id_delete 0x%lx\n", - id, 0, 0 ); + id ); /* Delete our ID from the parent's list */ rc = mdb_cursor_del( mc, 0 ); @@ -276,7 +276,7 @@ mdb_dn2id_delete( } while ( nid ); } - Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id_delete 0x%lx: %d\n", id, rc, 0 ); + Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id_delete 0x%lx: %d\n", id, rc ); return rc; } @@ -307,7 +307,7 @@ mdb_dn2id( ID pid, nid; struct berval tmp; - Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2id(\"%s\")\n", in->bv_val ? in->bv_val : "", 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2id(\"%s\")\n", in->bv_val ? in->bv_val : "" ); if ( matched ) { matched->bv_val = dn + sizeof(dn) - 1; @@ -428,10 +428,10 @@ done: if( rc != 0 ) { Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id: get failed: %s (%d)\n", - mdb_strerror( rc ), rc, 0 ); + mdb_strerror( rc ), rc ); } else { Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id: got id=0x%lx\n", - nid, 0, 0 ); + nid ); } return rc; @@ -455,7 +455,7 @@ mdb_dn2sups( ID pid, nid; struct berval tmp; - Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2sups(\"%s\")\n", in->bv_val, 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2sups(\"%s\")\n", in->bv_val ); if ( !in->bv_len ) { goto done; @@ -511,7 +511,7 @@ mdb_dn2sups( done: if( rc != 0 ) { Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2sups: get failed: %s (%d)\n", - mdb_strerror( rc ), rc, 0 ); + mdb_strerror( rc ), rc ); } return rc; diff --git a/servers/slapd/back-mdb/filterindex.c b/servers/slapd/back-mdb/filterindex.c index 0183ab6955..180230563d 100644 --- a/servers/slapd/back-mdb/filterindex.c +++ b/servers/slapd/back-mdb/filterindex.c @@ -110,7 +110,7 @@ mdb_filter_candidates( #ifdef LDAP_COMP_MATCH AttributeAliasing *aa; #endif - Debug( LDAP_DEBUG_FILTER, "=> mdb_filter_candidates\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_FILTER, "=> mdb_filter_candidates\n" ); if ( f->f_choice & SLAPD_FILTER_UNDEFINED ) { MDB_IDL_ZERO( ids ); @@ -137,12 +137,12 @@ mdb_filter_candidates( } break; case LDAP_FILTER_PRESENT: - Debug( LDAP_DEBUG_FILTER, "\tPRESENT\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_FILTER, "\tPRESENT\n" ); rc = presence_candidates( op, rtxn, f->f_desc, ids ); break; case LDAP_FILTER_EQUALITY: - Debug( LDAP_DEBUG_FILTER, "\tEQUALITY\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_FILTER, "\tEQUALITY\n" ); #ifdef LDAP_COMP_MATCH if ( is_aliased_attribute && ( aa = is_aliased_attribute ( f->f_ava->aa_desc ) ) ) { rc = ava_comp_candidates ( op, rtxn, f->f_ava, aa, ids, tmp, stack ); @@ -155,18 +155,18 @@ mdb_filter_candidates( break; case LDAP_FILTER_APPROX: - Debug( LDAP_DEBUG_FILTER, "\tAPPROX\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_FILTER, "\tAPPROX\n" ); rc = approx_candidates( op, rtxn, f->f_ava, ids, tmp ); break; case LDAP_FILTER_SUBSTRINGS: - Debug( LDAP_DEBUG_FILTER, "\tSUBSTRINGS\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_FILTER, "\tSUBSTRINGS\n" ); rc = substring_candidates( op, rtxn, f->f_sub, ids, tmp ); break; case LDAP_FILTER_GE: /* if no GE index, use pres */ - Debug( LDAP_DEBUG_FILTER, "\tGE\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_FILTER, "\tGE\n" ); if( f->f_ava->aa_desc->ad_type->sat_ordering && ( f->f_ava->aa_desc->ad_type->sat_ordering->smr_usage & SLAP_MR_ORDERED_INDEX ) ) rc = inequality_candidates( op, rtxn, f->f_ava, ids, tmp, LDAP_FILTER_GE ); @@ -176,7 +176,7 @@ mdb_filter_candidates( case LDAP_FILTER_LE: /* if no LE index, use pres */ - Debug( LDAP_DEBUG_FILTER, "\tLE\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_FILTER, "\tLE\n" ); if( f->f_ava->aa_desc->ad_type->sat_ordering && ( f->f_ava->aa_desc->ad_type->sat_ordering->smr_usage & SLAP_MR_ORDERED_INDEX ) ) rc = inequality_candidates( op, rtxn, f->f_ava, ids, tmp, LDAP_FILTER_LE ); @@ -186,28 +186,28 @@ mdb_filter_candidates( case LDAP_FILTER_NOT: /* no indexing to support NOT filters */ - Debug( LDAP_DEBUG_FILTER, "\tNOT\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_FILTER, "\tNOT\n" ); MDB_IDL_ALL( ids ); break; case LDAP_FILTER_AND: - Debug( LDAP_DEBUG_FILTER, "\tAND\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_FILTER, "\tAND\n" ); rc = list_candidates( op, rtxn, f->f_and, LDAP_FILTER_AND, ids, tmp, stack ); break; case LDAP_FILTER_OR: - Debug( LDAP_DEBUG_FILTER, "\tOR\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_FILTER, "\tOR\n" ); rc = list_candidates( op, rtxn, f->f_or, LDAP_FILTER_OR, ids, tmp, stack ); break; case LDAP_FILTER_EXT: - Debug( LDAP_DEBUG_FILTER, "\tEXT\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_FILTER, "\tEXT\n" ); rc = ext_candidates( op, rtxn, f->f_mra, ids, tmp, stack ); break; default: Debug( LDAP_DEBUG_FILTER, "\tUNKNOWN %lu\n", - (unsigned long) f->f_choice, 0, 0 ); + (unsigned long) f->f_choice ); /* Must not return NULL, otherwise extended filters break */ MDB_IDL_ALL( ids ); } @@ -262,7 +262,7 @@ comp_list_candidates( int rc = 0; ComponentFilter *f; - Debug( LDAP_DEBUG_FILTER, "=> comp_list_candidates 0x%x\n", ftype, 0, 0 ); + Debug( LDAP_DEBUG_FILTER, "=> comp_list_candidates 0x%x\n", ftype ); for ( f = flist; f != NULL; f = f->cf_next ) { /* ignore precomputed scopes */ if ( f->cf_choice == SLAPD_FILTER_COMPUTED && @@ -307,7 +307,7 @@ comp_list_candidates( } else { Debug( LDAP_DEBUG_FILTER, "<= comp_list_candidates: undefined rc=%d\n", - rc, 0, 0 ); + rc ); } return rc; @@ -460,7 +460,7 @@ comp_candidates ( if ( !f ) return LDAP_PROTOCOL_ERROR; - Debug( LDAP_DEBUG_FILTER, "comp_candidates\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_FILTER, "comp_candidates\n" ); switch ( f->cf_choice ) { case SLAPD_FILTER_COMPUTED: rc = f->cf_result; @@ -473,7 +473,7 @@ comp_candidates ( break; case LDAP_COMP_FILTER_NOT: /* No component indexing supported for NOT filter */ - Debug( LDAP_DEBUG_FILTER, "\tComponent NOT\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_FILTER, "\tComponent NOT\n" ); MDB_IDL_ALL( ids ); rc = LDAP_PROTOCOL_ERROR; break; @@ -571,7 +571,7 @@ list_candidates( int rc = 0; Filter *f; - Debug( LDAP_DEBUG_FILTER, "=> mdb_list_candidates 0x%x\n", ftype, 0, 0 ); + Debug( LDAP_DEBUG_FILTER, "=> mdb_list_candidates 0x%x\n", ftype ); for ( f = flist; f != NULL; f = f->f_next ) { /* ignore precomputed scopes */ if ( f->f_choice == SLAPD_FILTER_COMPUTED && @@ -618,7 +618,7 @@ list_candidates( } else { Debug( LDAP_DEBUG_FILTER, "<= mdb_list_candidates: undefined rc=%d\n", - rc, 0, 0 ); + rc ); } return rc; @@ -637,7 +637,7 @@ presence_candidates( struct berval prefix = {0, NULL}; Debug( LDAP_DEBUG_TRACE, "=> mdb_presence_candidates (%s)\n", - desc->ad_cname.bv_val, 0, 0 ); + desc->ad_cname.bv_val ); MDB_IDL_ALL( ids ); @@ -652,7 +652,7 @@ presence_candidates( /* not indexed */ Debug( LDAP_DEBUG_TRACE, "<= mdb_presence_candidates: (%s) not indexed\n", - desc->ad_cname.bv_val, 0, 0 ); + desc->ad_cname.bv_val ); return 0; } @@ -660,14 +660,14 @@ presence_candidates( Debug( LDAP_DEBUG_TRACE, "<= mdb_presence_candidates: (%s) index_param " "returned=%d\n", - desc->ad_cname.bv_val, rc, 0 ); + desc->ad_cname.bv_val, rc ); return 0; } if( prefix.bv_val == NULL ) { Debug( LDAP_DEBUG_TRACE, "<= mdb_presence_candidates: (%s) no prefix\n", - desc->ad_cname.bv_val, 0, 0 ); + desc->ad_cname.bv_val ); return -1; } @@ -680,7 +680,7 @@ presence_candidates( Debug( LDAP_DEBUG_TRACE, "<= mdb_presense_candidates: (%s) " "key read failed (%d)\n", - desc->ad_cname.bv_val, rc, 0 ); + desc->ad_cname.bv_val, rc ); goto done; } @@ -711,7 +711,7 @@ equality_candidates( MatchingRule *mr; Debug( LDAP_DEBUG_TRACE, "=> mdb_equality_candidates (%s)\n", - ava->aa_desc->ad_cname.bv_val, 0, 0 ); + ava->aa_desc->ad_cname.bv_val ); if ( ava->aa_desc == slap_schema.si_ad_entryDN ) { ID id; @@ -736,7 +736,7 @@ equality_candidates( if ( rc == LDAP_INAPPROPRIATE_MATCHING ) { Debug( LDAP_DEBUG_ANY, "<= mdb_equality_candidates: (%s) not indexed\n", - ava->aa_desc->ad_cname.bv_val, 0, 0 ); + ava->aa_desc->ad_cname.bv_val ); return 0; } @@ -744,7 +744,7 @@ equality_candidates( Debug( LDAP_DEBUG_ANY, "<= mdb_equality_candidates: (%s) " "index_param failed (%d)\n", - ava->aa_desc->ad_cname.bv_val, rc, 0 ); + ava->aa_desc->ad_cname.bv_val, rc ); return 0; } @@ -777,7 +777,7 @@ equality_candidates( if( keys == NULL ) { Debug( LDAP_DEBUG_TRACE, "<= mdb_equality_candidates: (%s) no keys\n", - ava->aa_desc->ad_cname.bv_val, 0, 0 ); + ava->aa_desc->ad_cname.bv_val ); return 0; } @@ -792,14 +792,14 @@ equality_candidates( Debug( LDAP_DEBUG_TRACE, "<= mdb_equality_candidates: (%s) " "key read failed (%d)\n", - ava->aa_desc->ad_cname.bv_val, rc, 0 ); + ava->aa_desc->ad_cname.bv_val, rc ); break; } if( MDB_IDL_IS_ZERO( tmp ) ) { Debug( LDAP_DEBUG_TRACE, "<= mdb_equality_candidates: (%s) NULL\n", - ava->aa_desc->ad_cname.bv_val, 0, 0 ); + ava->aa_desc->ad_cname.bv_val ); MDB_IDL_ZERO( ids ); break; } @@ -842,7 +842,7 @@ approx_candidates( MatchingRule *mr; Debug( LDAP_DEBUG_TRACE, "=> mdb_approx_candidates (%s)\n", - ava->aa_desc->ad_cname.bv_val, 0, 0 ); + ava->aa_desc->ad_cname.bv_val ); MDB_IDL_ALL( ids ); @@ -852,7 +852,7 @@ approx_candidates( if ( rc == LDAP_INAPPROPRIATE_MATCHING ) { Debug( LDAP_DEBUG_ANY, "<= mdb_approx_candidates: (%s) not indexed\n", - ava->aa_desc->ad_cname.bv_val, 0, 0 ); + ava->aa_desc->ad_cname.bv_val ); return 0; } @@ -860,7 +860,7 @@ approx_candidates( Debug( LDAP_DEBUG_ANY, "<= mdb_approx_candidates: (%s) " "index_param failed (%d)\n", - ava->aa_desc->ad_cname.bv_val, rc, 0 ); + ava->aa_desc->ad_cname.bv_val, rc ); return 0; } @@ -898,7 +898,7 @@ approx_candidates( if( keys == NULL ) { Debug( LDAP_DEBUG_TRACE, "<= mdb_approx_candidates: (%s) no keys (%s)\n", - prefix.bv_val, ava->aa_desc->ad_cname.bv_val, 0 ); + prefix.bv_val, ava->aa_desc->ad_cname.bv_val ); return 0; } @@ -913,14 +913,14 @@ approx_candidates( Debug( LDAP_DEBUG_TRACE, "<= mdb_approx_candidates: (%s) " "key read failed (%d)\n", - ava->aa_desc->ad_cname.bv_val, rc, 0 ); + ava->aa_desc->ad_cname.bv_val, rc ); break; } if( MDB_IDL_IS_ZERO( tmp ) ) { Debug( LDAP_DEBUG_TRACE, "<= mdb_approx_candidates: (%s) NULL\n", - ava->aa_desc->ad_cname.bv_val, 0, 0 ); + ava->aa_desc->ad_cname.bv_val ); MDB_IDL_ZERO( ids ); break; } @@ -961,7 +961,7 @@ substring_candidates( MatchingRule *mr; Debug( LDAP_DEBUG_TRACE, "=> mdb_substring_candidates (%s)\n", - sub->sa_desc->ad_cname.bv_val, 0, 0 ); + sub->sa_desc->ad_cname.bv_val ); MDB_IDL_ALL( ids ); @@ -971,7 +971,7 @@ substring_candidates( if ( rc == LDAP_INAPPROPRIATE_MATCHING ) { Debug( LDAP_DEBUG_ANY, "<= mdb_substring_candidates: (%s) not indexed\n", - sub->sa_desc->ad_cname.bv_val, 0, 0 ); + sub->sa_desc->ad_cname.bv_val ); return 0; } @@ -979,7 +979,7 @@ substring_candidates( Debug( LDAP_DEBUG_ANY, "<= mdb_substring_candidates: (%s) " "index_param failed (%d)\n", - sub->sa_desc->ad_cname.bv_val, rc, 0 ); + sub->sa_desc->ad_cname.bv_val, rc ); return 0; } @@ -1006,14 +1006,14 @@ substring_candidates( Debug( LDAP_DEBUG_TRACE, "<= mdb_substring_candidates: (%s) " "MR filter failed (%d)\n", - sub->sa_desc->ad_cname.bv_val, rc, 0 ); + sub->sa_desc->ad_cname.bv_val, rc ); return 0; } if( keys == NULL ) { Debug( LDAP_DEBUG_TRACE, "<= mdb_substring_candidates: (0x%04lx) no keys (%s)\n", - mask, sub->sa_desc->ad_cname.bv_val, 0 ); + mask, sub->sa_desc->ad_cname.bv_val ); return 0; } @@ -1028,14 +1028,14 @@ substring_candidates( Debug( LDAP_DEBUG_TRACE, "<= mdb_substring_candidates: (%s) " "key read failed (%d)\n", - sub->sa_desc->ad_cname.bv_val, rc, 0 ); + sub->sa_desc->ad_cname.bv_val, rc ); break; } if( MDB_IDL_IS_ZERO( tmp ) ) { Debug( LDAP_DEBUG_TRACE, "<= mdb_substring_candidates: (%s) NULL\n", - sub->sa_desc->ad_cname.bv_val, 0, 0 ); + sub->sa_desc->ad_cname.bv_val ); MDB_IDL_ZERO( ids ); break; } @@ -1077,7 +1077,7 @@ inequality_candidates( MDB_cursor *cursor = NULL; Debug( LDAP_DEBUG_TRACE, "=> mdb_inequality_candidates (%s)\n", - ava->aa_desc->ad_cname.bv_val, 0, 0 ); + ava->aa_desc->ad_cname.bv_val ); MDB_IDL_ALL( ids ); @@ -1087,7 +1087,7 @@ inequality_candidates( if ( rc == LDAP_INAPPROPRIATE_MATCHING ) { Debug( LDAP_DEBUG_ANY, "<= mdb_inequality_candidates: (%s) not indexed\n", - ava->aa_desc->ad_cname.bv_val, 0, 0 ); + ava->aa_desc->ad_cname.bv_val ); return 0; } @@ -1095,7 +1095,7 @@ inequality_candidates( Debug( LDAP_DEBUG_ANY, "<= mdb_inequality_candidates: (%s) " "index_param failed (%d)\n", - ava->aa_desc->ad_cname.bv_val, rc, 0 ); + ava->aa_desc->ad_cname.bv_val, rc ); return 0; } @@ -1128,7 +1128,7 @@ inequality_candidates( if( keys == NULL ) { Debug( LDAP_DEBUG_TRACE, "<= mdb_inequality_candidates: (%s) no keys\n", - ava->aa_desc->ad_cname.bv_val, 0, 0 ); + ava->aa_desc->ad_cname.bv_val ); return 0; } @@ -1143,14 +1143,14 @@ inequality_candidates( Debug( LDAP_DEBUG_TRACE, "<= mdb_inequality_candidates: (%s) " "key read failed (%d)\n", - ava->aa_desc->ad_cname.bv_val, rc, 0 ); + ava->aa_desc->ad_cname.bv_val, rc ); break; } if( MDB_IDL_IS_ZERO( tmp ) ) { Debug( LDAP_DEBUG_TRACE, "<= mdb_inequality_candidates: (%s) NULL\n", - ava->aa_desc->ad_cname.bv_val, 0, 0 ); + ava->aa_desc->ad_cname.bv_val ); break; } diff --git a/servers/slapd/back-mdb/id2entry.c b/servers/slapd/back-mdb/id2entry.c index bdfa075c0c..c9c0c38553 100644 --- a/servers/slapd/back-mdb/id2entry.c +++ b/servers/slapd/back-mdb/id2entry.c @@ -590,10 +590,10 @@ int mdb_entry_get( const char *at_name = at ? at->ad_cname.bv_val : "(null)"; Debug( LDAP_DEBUG_ARGS, - "=> mdb_entry_get: ndn: \"%s\"\n", ndn->bv_val, 0, 0 ); + "=> mdb_entry_get: ndn: \"%s\"\n", ndn->bv_val ); Debug( LDAP_DEBUG_ARGS, "=> mdb_entry_get: oc: \"%s\", at: \"%s\"\n", - oc ? oc->soc_cname.bv_val : "(null)", at_name, 0); + oc ? oc->soc_cname.bv_val : "(null)", at_name ); rc = mdb_opinfo_get( op, mdb, rw == 0, &moi ); if ( rc ) @@ -612,19 +612,19 @@ int mdb_entry_get( if (e == NULL) { Debug( LDAP_DEBUG_ACL, "=> mdb_entry_get: cannot find entry: \"%s\"\n", - ndn->bv_val, 0, 0 ); + ndn->bv_val ); rc = LDAP_NO_SUCH_OBJECT; goto return_results; } Debug( LDAP_DEBUG_ACL, "=> mdb_entry_get: found entry: \"%s\"\n", - ndn->bv_val, 0, 0 ); + ndn->bv_val ); if ( oc && !is_entry_objectclass( e, oc, 0 )) { Debug( LDAP_DEBUG_ACL, "<= mdb_entry_get: failed to find objectClass %s\n", - oc->soc_cname.bv_val, 0, 0 ); + oc->soc_cname.bv_val ); rc = LDAP_NO_SUCH_ATTRIBUTE; goto return_results; } @@ -633,7 +633,7 @@ int mdb_entry_get( if ( at && attr_find( e->e_attrs, at ) == NULL ) { Debug( LDAP_DEBUG_ACL, "<= mdb_entry_get: failed to find attribute %s\n", - at->ad_cname.bv_val, 0, 0 ); + at->ad_cname.bv_val ); rc = LDAP_NO_SUCH_ATTRIBUTE; goto return_results; } @@ -648,7 +648,7 @@ return_results: Debug( LDAP_DEBUG_TRACE, "mdb_entry_get: rc=%d\n", - rc, 0, 0 ); + rc ); return(rc); } @@ -740,7 +740,7 @@ mdb_opinfo_get( Operation *op, struct mdb_info *mdb, int rdonly, mdb_op_info **m rc = mdb_txn_begin( mdb->mi_dbenv, NULL, flag, &moi->moi_txn ); if (rc) { Debug( LDAP_DEBUG_ANY, "mdb_opinfo_get: err %s(%d)\n", - mdb_strerror(rc), rc, 0 ); + mdb_strerror(rc), rc ); } return rc; } @@ -759,7 +759,7 @@ mdb_opinfo_get( Operation *op, struct mdb_info *mdb, int rdonly, mdb_op_info **m rc = mdb_txn_begin( mdb->mi_dbenv, NULL, MDB_RDONLY, &moi->moi_txn ); if (rc) { Debug( LDAP_DEBUG_ANY, "mdb_opinfo_get: err %s(%d)\n", - mdb_strerror(rc), rc, 0 ); + mdb_strerror(rc), rc ); } return rc; } @@ -767,7 +767,7 @@ mdb_opinfo_get( Operation *op, struct mdb_info *mdb, int rdonly, mdb_op_info **m rc = mdb_txn_begin( mdb->mi_dbenv, NULL, MDB_RDONLY, &moi->moi_txn ); if (rc) { Debug( LDAP_DEBUG_ANY, "mdb_opinfo_get: err %s(%d)\n", - mdb_strerror(rc), rc, 0 ); + mdb_strerror(rc), rc ); return rc; } data = moi->moi_txn; @@ -776,7 +776,7 @@ mdb_opinfo_get( Operation *op, struct mdb_info *mdb, int rdonly, mdb_op_info **m mdb_txn_abort( moi->moi_txn ); moi->moi_txn = NULL; Debug( LDAP_DEBUG_ANY, "mdb_opinfo_get: thread_pool_setkey failed err (%d)\n", - rc, 0, 0 ); + rc ); return rc; } } else { @@ -847,8 +847,7 @@ static int mdb_entry_partsize(struct mdb_info *mdb, MDB_txn *txn, Entry *e, /* For AttributeDesc, we only store the attr index */ nat++; if (a->a_desc->ad_index >= MDB_MAXADS) { - Debug( LDAP_DEBUG_ANY, "mdb_entry_partsize: too many AttributeDescriptions used\n", - 0, 0, 0 ); + Debug( LDAP_DEBUG_ANY, "mdb_entry_partsize: too many AttributeDescriptions used\n" ); return LDAP_OTHER; } if (!mdb->mi_adxs[a->a_desc->ad_index]) { @@ -936,7 +935,7 @@ static int mdb_entry_encode(Operation *op, Entry *e, MDB_val *data, Ecount *eh) unsigned int *lp, l; Debug( LDAP_DEBUG_TRACE, "=> mdb_entry_encode(0x%08lx): %s\n", - (long) e->e_id, e->e_dn, 0 ); + (long) e->e_id, e->e_dn ); /* make sure e->e_ocflags is set */ if (is_entry_referral(e)) @@ -989,7 +988,7 @@ static int mdb_entry_encode(Operation *op, Entry *e, MDB_val *data, Ecount *eh) } Debug( LDAP_DEBUG_TRACE, "<= mdb_entry_encode(0x%08lx): %s\n", - (long) e->e_id, e->e_dn, 0 ); + (long) e->e_id, e->e_dn ); return 0; } @@ -1015,8 +1014,7 @@ int mdb_entry_decode(Operation *op, MDB_txn *txn, MDB_val *data, ID id, Entry ** MDB_cursor *mvc = NULL; Debug( LDAP_DEBUG_TRACE, - "=> mdb_entry_decode:\n", - 0, 0, 0 ); + "=> mdb_entry_decode:\n" ); nattrs = *lp++; nvals = *lp++; @@ -1050,7 +1048,7 @@ int mdb_entry_decode(Operation *op, MDB_txn *txn, MDB_val *data, ID id, Entry ** if (i > mdb->mi_numads) { Debug( LDAP_DEBUG_ANY, "mdb_entry_decode: attribute index %d not recognized\n", - i, 0, 0 ); + i ); rc = LDAP_OTHER; goto leave; } @@ -1110,7 +1108,7 @@ int mdb_entry_decode(Operation *op, MDB_txn *txn, MDB_val *data, ID id, Entry ** /* should never happen */ Debug( LDAP_DEBUG_ANY, "mdb_entry_decode: attributeType %s value #%d provided more than once\n", - a->a_desc->ad_cname.bv_val, j, 0 ); + a->a_desc->ad_cname.bv_val, j ); goto leave; } } @@ -1119,8 +1117,7 @@ int mdb_entry_decode(Operation *op, MDB_txn *txn, MDB_val *data, ID id, Entry ** } a[-1].a_next = NULL; done: - Debug(LDAP_DEBUG_TRACE, "<= mdb_entry_decode\n", - 0, 0, 0 ); + Debug(LDAP_DEBUG_TRACE, "<= mdb_entry_decode\n" ); *e = x; rc = 0; diff --git a/servers/slapd/back-mdb/idl.c b/servers/slapd/back-mdb/idl.c index 5e62b69df9..3cc1c064cf 100644 --- a/servers/slapd/back-mdb/idl.c +++ b/servers/slapd/back-mdb/idl.c @@ -56,16 +56,16 @@ static void idl_dump( ID *ids ) } else { ID i; - Debug( LDAP_DEBUG_ANY, "IDL: size %ld", (long) ids[0], 0, 0 ); + Debug( LDAP_DEBUG_ANY, "IDL: size %ld", (long) ids[0] ); for( i=1; i<=ids[0]; i++ ) { if( i % 16 == 1 ) { - Debug( LDAP_DEBUG_ANY, "\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_ANY, "\n" ); } - Debug( LDAP_DEBUG_ANY, " %02lx", (long) ids[i], 0, 0 ); + Debug( LDAP_DEBUG_ANY, " %02lx", (long) ids[i] ); } - Debug( LDAP_DEBUG_ANY, "\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_ANY, "\n" ); } idl_check( ids ); @@ -147,7 +147,7 @@ int mdb_idl_insert( ID *ids, ID id ) unsigned x; #if IDL_DEBUG > 1 - Debug( LDAP_DEBUG_ANY, "insert: %04lx at %d\n", (long) id, x, 0 ); + Debug( LDAP_DEBUG_ANY, "insert: %04lx at %d\n", (long) id, x ); idl_dump( ids ); #elif IDL_DEBUG > 0 idl_check( ids ); @@ -208,7 +208,7 @@ static int mdb_idl_delete( ID *ids, ID id ) unsigned x; #if IDL_DEBUG > 1 - Debug( LDAP_DEBUG_ANY, "delete: %04lx at %d\n", (long) id, x, 0 ); + Debug( LDAP_DEBUG_ANY, "delete: %04lx at %d\n", (long) id, x ); idl_dump( ids ); #elif IDL_DEBUG > 0 idl_check( ids ); @@ -296,7 +296,7 @@ mdb_idl_fetch_key( Debug( LDAP_DEBUG_ARGS, "mdb_idl_fetch_key: %s\n", - mdb_show_key( keybuf, key->mv_data, key->mv_size ), 0, 0 ); + mdb_show_key( keybuf, key->mv_data, key->mv_size ) ); assert( ids != NULL ); @@ -315,7 +315,7 @@ mdb_idl_fetch_key( rc = mdb_cursor_open( txn, dbi, &cursor ); if( rc != 0 ) { Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: " - "cursor failed: %s (%d)\n", mdb_strerror(rc), rc, 0 ); + "cursor failed: %s (%d)\n", mdb_strerror(rc), rc ); return rc; } } else { @@ -363,7 +363,7 @@ mdb_idl_fetch_key( if (ids[0] != MDB_IDL_RANGE_SIZE) { Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: " "range size mismatch: expected %d, got %ld\n", - MDB_IDL_RANGE_SIZE, ids[0], 0 ); + MDB_IDL_RANGE_SIZE, ids[0] ); mdb_cursor_close( cursor ); return -1; } @@ -385,21 +385,21 @@ mdb_idl_fetch_key( } else if( rc != 0 ) { Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: " "get failed: %s (%d)\n", - mdb_strerror(rc), rc, 0 ); + mdb_strerror(rc), rc ); return rc; } else if ( data.mv_size == 0 || data.mv_size % sizeof( ID ) ) { /* size not multiple of ID size */ Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: " "odd size: expected %ld multiple, got %ld\n", - (long) sizeof( ID ), (long) data.mv_size, 0 ); + (long) sizeof( ID ), (long) data.mv_size ); return -1; } else if ( data.mv_size != MDB_IDL_SIZEOF(ids) ) { /* size mismatch */ Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: " "get size mismatch: expected %ld, got %ld\n", - (long) ((1 + ids[0]) * sizeof( ID )), (long) data.mv_size, 0 ); + (long) ((1 + ids[0]) * sizeof( ID )), (long) data.mv_size ); return -1; } @@ -427,7 +427,7 @@ mdb_idl_insert_keys( char buf[16]; Debug( LDAP_DEBUG_ARGS, "mdb_idl_insert_keys: %lx %s\n", - (long) id, mdb_show_key( buf, keys->bv_val, keys->bv_len ), 0 ); + (long) id, mdb_show_key( buf, keys->bv_val, keys->bv_len ) ); } assert( id != NOID ); @@ -586,7 +586,7 @@ mdb_idl_delete_keys( char buf[16]; Debug( LDAP_DEBUG_ARGS, "mdb_idl_delete_keys: %lx %s\n", - (long) id, mdb_show_key( buf, keys->bv_val, keys->bv_len ), 0 ); + (long) id, mdb_show_key( buf, keys->bv_val, keys->bv_len ) ); } assert( id != NOID ); diff --git a/servers/slapd/back-mdb/init.c b/servers/slapd/back-mdb/init.c index af503f622f..fa5bad4c2c 100644 --- a/servers/slapd/back-mdb/init.c +++ b/servers/slapd/back-mdb/init.c @@ -48,8 +48,7 @@ mdb_db_init( BackendDB *be, ConfigReply *cr ) int rc; Debug( LDAP_DEBUG_TRACE, - LDAP_XSTRING(mdb_db_init) ": Initializing mdb database\n", - 0, 0, 0 ); + LDAP_XSTRING(mdb_db_init) ": Initializing mdb database\n" ); /* allocate backend-database-specific stuff */ mdb = (struct mdb_info *) ch_calloc( 1, sizeof(struct mdb_info) ); @@ -94,14 +93,13 @@ mdb_db_open( BackendDB *be, ConfigReply *cr ) if ( be->be_suffix == NULL ) { Debug( LDAP_DEBUG_ANY, - LDAP_XSTRING(mdb_db_open) ": need suffix.\n", - 0, 0, 0 ); + LDAP_XSTRING(mdb_db_open) ": need suffix.\n" ); return -1; } Debug( LDAP_DEBUG_ARGS, LDAP_XSTRING(mdb_db_open) ": \"%s\"\n", - be->be_suffix[0].bv_val, 0, 0 ); + be->be_suffix[0].bv_val ); /* Check existence of dbenv_home. Any error means trouble */ rc = stat( mdb->mi_dbenv_home, &stat1 ); @@ -165,7 +163,7 @@ mdb_db_open( BackendDB *be, ConfigReply *cr ) Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_db_open) ": database \"%s\": " "dbenv_open(%s).\n", - be->be_suffix[0].bv_val, mdb->mi_dbenv_home, 0); + be->be_suffix[0].bv_val, mdb->mi_dbenv_home ); flags = mdb->mi_dbenv_flags; @@ -223,7 +221,7 @@ mdb_db_open( BackendDB *be, ConfigReply *cr ) mdb_strerror(rc), rc ); Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_db_open) ": %s\n", - cr->msg, 0, 0 ); + cr->msg ); goto fail; } @@ -254,7 +252,7 @@ mdb_db_open( BackendDB *be, ConfigReply *cr ) be->be_suffix[0].bv_val ); Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_db_open) ": %s\n", - cr->msg, 0, 0 ); + cr->msg ); if ( !(slapMode & SLAP_TOOL_READMAIN )) rc = LDAP_OTHER; mdb->mi_flags |= MDB_NEED_UPGRADE; @@ -405,7 +403,7 @@ mdb_back_initialize( /* initialize the underlying database system */ Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_back_initialize) ": initialize " - MDB_UCTYPE " backend\n", 0, 0, 0 ); + MDB_UCTYPE " backend\n" ); bi->bi_flags |= SLAP_BFLAG_INCREMENT | @@ -436,12 +434,12 @@ mdb_back_initialize( LDAP_XSTRING(mdb_back_initialize) ": " "MDB library version mismatch:" " expected " MDB_VERSION_STRING "," - " got %s\n", version, 0, 0 ); + " got %s\n", version ); return -1; } Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_back_initialize) - ": %s\n", version, 0, 0 ); + ": %s\n", version ); } bi->bi_open = 0; diff --git a/servers/slapd/back-mdb/key.c b/servers/slapd/back-mdb/key.c index 2fb8702fc4..4a583a4e49 100644 --- a/servers/slapd/back-mdb/key.c +++ b/servers/slapd/back-mdb/key.c @@ -43,7 +43,7 @@ mdb_key_read( int kbuf[2]; #endif - Debug( LDAP_DEBUG_TRACE, "=> key_read\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "=> key_read\n" ); #ifndef MISALIGNED_OK if (k->bv_len & ALIGNER) { @@ -62,10 +62,10 @@ mdb_key_read( if( rc != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_TRACE, "<= mdb_index_read: failed (%d)\n", - rc, 0, 0 ); + rc ); } else { Debug( LDAP_DEBUG_TRACE, "<= mdb_index_read %ld candidates\n", - (long) MDB_IDL_N(ids), 0, 0 ); + (long) MDB_IDL_N(ids) ); } return rc; diff --git a/servers/slapd/back-mdb/modify.c b/servers/slapd/back-mdb/modify.c index 04a6d8596b..7faaee3f0a 100644 --- a/servers/slapd/back-mdb/modify.c +++ b/servers/slapd/back-mdb/modify.c @@ -96,7 +96,7 @@ int mdb_modify_internal( MDB_cursor *mvc = NULL; Debug( LDAP_DEBUG_TRACE, "mdb_modify_internal: 0x%08lx: %s\n", - e->e_id, e->e_dn, 0); + e->e_id, e->e_dn ); if ( !acl_check_modlist( op, e, modlist )) { return LDAP_INSUFFICIENT_ACCESS; @@ -154,7 +154,7 @@ int mdb_modify_internal( chkpresent = 0; Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: add %s\n", - mod->sm_desc->ad_cname.bv_val, 0, 0); + mod->sm_desc->ad_cname.bv_val ); do_add: err = modify_add_values( e, mod, get_permissiveModify(op), @@ -171,7 +171,7 @@ do_add: if( err != LDAP_SUCCESS ) { Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", - err, *text, 0); + err, *text ); } else { unsigned hi; if (!aold) @@ -219,7 +219,7 @@ mval_fail: strncpy( textbuf, mdb_strerror( err ), textlen ); softop = 0; Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: delete %s\n", - mod->sm_desc->ad_cname.bv_val, 0, 0); + mod->sm_desc->ad_cname.bv_val ); do_del: err = modify_delete_values( e, mod, get_permissiveModify(op), text, textbuf, textlen ); @@ -234,7 +234,7 @@ do_del: if( err != LDAP_SUCCESS ) { Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", - err, *text, 0); + err, *text ); } else { if (softop != 2) got_delete = 1; @@ -277,12 +277,12 @@ do_del: case LDAP_MOD_REPLACE: Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: replace %s\n", - mod->sm_desc->ad_cname.bv_val, 0, 0); + mod->sm_desc->ad_cname.bv_val ); err = modify_replace_values( e, mod, get_permissiveModify(op), text, textbuf, textlen ); if( err != LDAP_SUCCESS ) { Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", - err, *text, 0); + err, *text ); } else { unsigned hi; got_delete = 1; @@ -323,13 +323,13 @@ do_del: case LDAP_MOD_INCREMENT: Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: increment %s\n", - mod->sm_desc->ad_cname.bv_val, 0, 0); + mod->sm_desc->ad_cname.bv_val ); err = modify_increment_values( e, mod, get_permissiveModify(op), text, textbuf, textlen ); if( err != LDAP_SUCCESS ) { Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", - err, *text, 0); + err, *text ); } else { got_delete = 1; } @@ -338,7 +338,7 @@ do_del: case SLAP_MOD_SOFTADD: Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: softadd %s\n", - mod->sm_desc->ad_cname.bv_val, 0, 0); + mod->sm_desc->ad_cname.bv_val ); /* Avoid problems in index_add_mods() * We need to add index if necessary. */ @@ -350,7 +350,7 @@ do_del: case SLAP_MOD_SOFTDEL: Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: softdel %s\n", - mod->sm_desc->ad_cname.bv_val, 0, 0); + mod->sm_desc->ad_cname.bv_val ); /* Avoid problems in index_delete_mods() * We need to add index if necessary. */ @@ -367,7 +367,7 @@ do_del: Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: add_if_not_present %s\n", - mod->sm_desc->ad_cname.bv_val, 0, 0); + mod->sm_desc->ad_cname.bv_val ); /* Avoid problems in index_add_mods() * We need to add index if necessary. */ @@ -378,11 +378,11 @@ do_del: default: Debug(LDAP_DEBUG_ANY, "mdb_modify_internal: invalid op %d\n", - mod->sm_op, 0, 0); + mod->sm_op ); *text = "Invalid modify operation"; err = LDAP_OTHER; Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", - err, *text, 0); + err, *text ); } if ( err != LDAP_SUCCESS ) { @@ -422,7 +422,7 @@ do_del: if ( rc != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_ANY, "entry failed schema check: %s\n", - *text, 0, 0 ); + *text ); } /* if NOOP then silently revert to saved attrs */ @@ -475,7 +475,7 @@ do_del: if ( rc != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_ANY, "%s: attribute \"%s\" index delete failure\n", - op->o_log_prefix, ap->a_desc->ad_cname.bv_val, 0 ); + op->o_log_prefix, ap->a_desc->ad_cname.bv_val ); attrs_free( e->e_attrs ); e->e_attrs = save_attrs; } @@ -540,7 +540,7 @@ do_del: if ( rc != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_ANY, "%s: attribute \"%s\" index add failure\n", - op->o_log_prefix, ap->a_desc->ad_cname.bv_val, 0 ); + op->o_log_prefix, ap->a_desc->ad_cname.bv_val ); attrs_free( e->e_attrs ); e->e_attrs = save_attrs; return rc; @@ -571,7 +571,7 @@ mdb_modify( Operation *op, SlapReply *rs ) int numads = mdb->mi_numads; Debug( LDAP_DEBUG_ARGS, LDAP_XSTRING(mdb_modify) ": %s\n", - op->o_req_dn.bv_val, 0, 0 ); + op->o_req_dn.bv_val ); #ifdef LDAP_X_TXN if( op->o_txnSpec && txn_preop( op, rs )) @@ -586,7 +586,7 @@ mdb_modify( Operation *op, SlapReply *rs ) if( rs->sr_err != 0 ) { Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_modify) ": txn_begin failed: " - "%s (%d)\n", mdb_strerror(rs->sr_err), rs->sr_err, 0 ); + "%s (%d)\n", mdb_strerror(rs->sr_err), rs->sr_err ); rs->sr_err = LDAP_OTHER; rs->sr_text = "internal error"; goto return_results; @@ -607,7 +607,7 @@ mdb_modify( Operation *op, SlapReply *rs ) if ( rs->sr_err != 0 ) { Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_modify) ": dn2entry failed (%d)\n", - rs->sr_err, 0, 0 ); + rs->sr_err ); switch( rs->sr_err ) { case MDB_NOTFOUND: break; @@ -655,8 +655,7 @@ mdb_modify( Operation *op, SlapReply *rs ) rs->sr_ref = get_entry_referrals( op, e ); Debug( LDAP_DEBUG_TRACE, - LDAP_XSTRING(mdb_modify) ": entry is referral\n", - 0, 0, 0 ); + LDAP_XSTRING(mdb_modify) ": entry is referral\n" ); rs->sr_err = LDAP_REFERRAL; rs->sr_matched = e->e_name.bv_val; @@ -683,7 +682,7 @@ mdb_modify( Operation *op, SlapReply *rs ) { Debug( LDAP_DEBUG_TRACE, "<=- " LDAP_XSTRING(mdb_modify) ": pre-read " - "failed!\n", 0, 0, 0 ); + "failed!\n" ); if ( op->o_preread & SLAP_CONTROL_CRITICAL ) { /* FIXME: is it correct to abort * operation if control fails? */ @@ -700,7 +699,7 @@ mdb_modify( Operation *op, SlapReply *rs ) if( rs->sr_err != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_modify) ": modify failed (%d)\n", - rs->sr_err, 0, 0 ); + rs->sr_err ); /* Only free attrs if they were dup'd. */ if ( dummy.e_attrs == e->e_attrs ) dummy.e_attrs = NULL; goto return_results; @@ -711,7 +710,7 @@ mdb_modify( Operation *op, SlapReply *rs ) if ( rs->sr_err != 0 ) { Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_modify) ": id2entry update failed " "(%d)\n", - rs->sr_err, 0, 0 ); + rs->sr_err ); if ( rs->sr_err == LDAP_ADMINLIMIT_EXCEEDED ) { rs->sr_text = "entry too big"; } else { @@ -731,7 +730,7 @@ mdb_modify( Operation *op, SlapReply *rs ) { Debug( LDAP_DEBUG_TRACE, "<=- " LDAP_XSTRING(mdb_modify) - ": post-read failed!\n", 0, 0, 0 ); + ": post-read failed!\n" ); if ( op->o_postread & SLAP_CONTROL_CRITICAL ) { /* FIXME: is it correct to abort * operation if control fails? */ diff --git a/servers/slapd/back-mdb/modrdn.c b/servers/slapd/back-mdb/modrdn.c index 88b7b43c35..42ee8c2e5d 100644 --- a/servers/slapd/back-mdb/modrdn.c +++ b/servers/slapd/back-mdb/modrdn.c @@ -72,7 +72,7 @@ mdb_modrdn( Operation *op, SlapReply *rs ) if( rs->sr_err != 0 ) { Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_modrdn) ": txn_begin failed: " - "%s (%d)\n", mdb_strerror(rs->sr_err), rs->sr_err, 0 ); + "%s (%d)\n", mdb_strerror(rs->sr_err), rs->sr_err ); rs->sr_err = LDAP_OTHER; rs->sr_text = "internal error"; goto return_results; @@ -103,7 +103,7 @@ mdb_modrdn( Operation *op, SlapReply *rs ) Debug(LDAP_DEBUG_TRACE, "<=- " LDAP_XSTRING(mdb_modrdn) ": cursor_open failed: %s (%d)\n", - mdb_strerror(rs->sr_err), rs->sr_err, 0 ); + mdb_strerror(rs->sr_err), rs->sr_err ); rs->sr_err = LDAP_OTHER; rs->sr_text = "DN cursor_open failed"; goto return_results; @@ -112,7 +112,7 @@ mdb_modrdn( Operation *op, SlapReply *rs ) switch( rs->sr_err ) { case MDB_NOTFOUND: Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_modrdn) - ": parent does not exist\n", 0, 0, 0); + ": parent does not exist\n" ); rs->sr_ref = referral_rewrite( default_referral, NULL, &op->o_req_dn, LDAP_SCOPE_DEFAULT ); rs->sr_err = LDAP_REFERRAL; @@ -141,15 +141,14 @@ mdb_modrdn( Operation *op, SlapReply *rs ) if ( ! rs->sr_err ) { rs->sr_err = LDAP_INSUFFICIENT_ACCESS; - Debug( LDAP_DEBUG_TRACE, "no access to parent\n", 0, - 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "no access to parent\n" ); rs->sr_text = "no write access to parent's children"; goto return_results; } Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_modrdn) ": wr to children " - "of entry %s OK\n", p_ndn.bv_val, 0, 0 ); + "of entry %s OK\n", p_ndn.bv_val ); if ( p_ndn.bv_val == slap_empty_bv.bv_val ) { p_dn = slap_empty_bv; @@ -159,7 +158,7 @@ mdb_modrdn( Operation *op, SlapReply *rs ) Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_modrdn) ": parent dn=%s\n", - p_dn.bv_val, 0, 0 ); + p_dn.bv_val ); /* get entry */ rs->sr_err = mdb_dn2entry( op, txn, mc, &op->o_req_ndn, &e, &nsubs, 0 ); @@ -221,8 +220,7 @@ mdb_modrdn( Operation *op, SlapReply *rs ) /* check write on old entry */ rs->sr_err = access_allowed( op, e, entry, NULL, ACL_WRITE, NULL ); if ( ! rs->sr_err ) { - Debug( LDAP_DEBUG_TRACE, "no access to entry\n", 0, - 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "no access to entry\n" ); rs->sr_text = "no write access to old entry"; rs->sr_err = LDAP_INSUFFICIENT_ACCESS; goto return_results; @@ -233,7 +231,7 @@ mdb_modrdn( Operation *op, SlapReply *rs ) rs->sr_ref = get_entry_referrals( op, e ); Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_modrdn) - ": entry %s is referral\n", e->e_dn, 0, 0 ); + ": entry %s is referral\n", e->e_dn ); rs->sr_err = LDAP_REFERRAL, rs->sr_matched = e->e_name.bv_val; @@ -251,13 +249,13 @@ mdb_modrdn( Operation *op, SlapReply *rs ) Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_modrdn) ": new parent \"%s\" requested...\n", - op->oq_modrdn.rs_newSup->bv_val, 0, 0 ); + op->oq_modrdn.rs_newSup->bv_val ); /* newSuperior == oldParent? */ if( dn_match( &p_ndn, op->oq_modrdn.rs_nnewSup ) ) { Debug( LDAP_DEBUG_TRACE, "mdb_back_modrdn: " "new parent \"%s\" same as the old parent \"%s\"\n", - op->oq_modrdn.rs_newSup->bv_val, p_dn.bv_val, 0 ); + op->oq_modrdn.rs_newSup->bv_val, p_dn.bv_val ); op->oq_modrdn.rs_newSup = NULL; /* ignore newSuperior */ } } @@ -293,7 +291,7 @@ mdb_modrdn( Operation *op, SlapReply *rs ) Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_modrdn) ": newSup(ndn=%s) not here!\n", - np_ndn->bv_val, 0, 0); + np_ndn->bv_val ); rs->sr_text = "new superior not found"; rs->sr_err = LDAP_NO_SUCH_OBJECT; goto return_results; @@ -313,8 +311,7 @@ mdb_modrdn( Operation *op, SlapReply *rs ) if( ! rs->sr_err ) { Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_modrdn) - ": no wr to newSup children\n", - 0, 0, 0 ); + ": no wr to newSup children\n" ); rs->sr_text = "no write access to new superior's children"; rs->sr_err = LDAP_INSUFFICIENT_ACCESS; goto return_results; @@ -323,14 +320,13 @@ mdb_modrdn( Operation *op, SlapReply *rs ) Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_modrdn) ": wr to new parent OK np=%p, id=%ld\n", - (void *) np, (long) np->e_id, 0 ); + (void *) np, (long) np->e_id ); if ( is_entry_alias( np ) ) { /* parent is an alias, don't allow add */ Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_modrdn) - ": entry is alias\n", - 0, 0, 0 ); + ": entry is alias\n" ); rs->sr_text = "new superior is an alias"; rs->sr_err = LDAP_ALIAS_PROBLEM; goto return_results; @@ -340,8 +336,7 @@ mdb_modrdn( Operation *op, SlapReply *rs ) /* parent is a referral, don't allow add */ Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_modrdn) - ": entry is referral\n", - 0, 0, 0 ); + ": entry is referral\n" ); rs->sr_text = "new superior is a referral"; rs->sr_err = LDAP_OTHER; goto return_results; @@ -365,8 +360,7 @@ mdb_modrdn( Operation *op, SlapReply *rs ) if ( ! rs->sr_err ) { rs->sr_err = LDAP_INSUFFICIENT_ACCESS; Debug( LDAP_DEBUG_TRACE, - "no access to new superior\n", - 0, 0, 0 ); + "no access to new superior\n" ); rs->sr_text = "no write access to new superior's children"; goto return_results; @@ -376,8 +370,7 @@ mdb_modrdn( Operation *op, SlapReply *rs ) Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_modrdn) - ": wr to new parent's children OK\n", - 0, 0, 0 ); + ": wr to new parent's children OK\n" ); new_parent_dn = np_dn; } @@ -392,7 +385,7 @@ mdb_modrdn( Operation *op, SlapReply *rs ) } Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_modrdn) ": new ndn=%s\n", - new_ndn.bv_val, 0, 0 ); + new_ndn.bv_val ); /* Shortcut the search */ rs->sr_err = mdb_dn2id ( op, txn, NULL, &new_ndn, &nid, NULL, NULL, NULL ); @@ -421,7 +414,7 @@ mdb_modrdn( Operation *op, SlapReply *rs ) { Debug( LDAP_DEBUG_TRACE, "<=- " LDAP_XSTRING(mdb_modrdn) - ": pre-read failed!\n", 0, 0, 0 ); + ": pre-read failed!\n" ); if ( op->o_preread & SLAP_CONTROL_CRITICAL ) { /* FIXME: is it correct to abort * operation if control fails? */ @@ -439,7 +432,7 @@ mdb_modrdn( Operation *op, SlapReply *rs ) Debug(LDAP_DEBUG_TRACE, "<=- " LDAP_XSTRING(mdb_modrdn) ": dn2id del failed: %s (%d)\n", - mdb_strerror(rs->sr_err), rs->sr_err, 0 ); + mdb_strerror(rs->sr_err), rs->sr_err ); rs->sr_err = LDAP_OTHER; rs->sr_text = "DN index delete fail"; goto return_results; @@ -458,7 +451,7 @@ mdb_modrdn( Operation *op, SlapReply *rs ) Debug(LDAP_DEBUG_TRACE, "<=- " LDAP_XSTRING(mdb_modrdn) ": dn2id add failed: %s (%d)\n", - mdb_strerror(rs->sr_err), rs->sr_err, 0 ); + mdb_strerror(rs->sr_err), rs->sr_err ); rs->sr_err = LDAP_OTHER; rs->sr_text = "DN index add failed"; goto return_results; @@ -474,7 +467,7 @@ mdb_modrdn( Operation *op, SlapReply *rs ) Debug(LDAP_DEBUG_TRACE, "<=- " LDAP_XSTRING(mdb_modrdn) ": modify failed: %s (%d)\n", - mdb_strerror(rs->sr_err), rs->sr_err, 0 ); + mdb_strerror(rs->sr_err), rs->sr_err ); goto return_results; } } @@ -485,7 +478,7 @@ mdb_modrdn( Operation *op, SlapReply *rs ) Debug(LDAP_DEBUG_TRACE, "<=- " LDAP_XSTRING(mdb_modrdn) ": id2entry failed: %s (%d)\n", - mdb_strerror(rs->sr_err), rs->sr_err, 0 ); + mdb_strerror(rs->sr_err), rs->sr_err ); if ( rs->sr_err == LDAP_ADMINLIMIT_EXCEEDED ) { rs->sr_text = "entry too big"; } else { @@ -506,7 +499,7 @@ mdb_modrdn( Operation *op, SlapReply *rs ) Debug(LDAP_DEBUG_ARGS, "<=- " LDAP_XSTRING(mdb_modrdn) ": has_children failed: %s (%d)\n", - mdb_strerror(rs->sr_err), rs->sr_err, 0 ); + mdb_strerror(rs->sr_err), rs->sr_err ); rs->sr_err = LDAP_OTHER; rs->sr_text = "internal error"; goto return_results; @@ -529,7 +522,7 @@ mdb_modrdn( Operation *op, SlapReply *rs ) { Debug( LDAP_DEBUG_TRACE, "<=- " LDAP_XSTRING(mdb_modrdn) - ": post-read failed!\n", 0, 0, 0 ); + ": post-read failed!\n" ); if ( op->o_postread & SLAP_CONTROL_CRITICAL ) { /* FIXME: is it correct to abort * operation if control fails? */ diff --git a/servers/slapd/back-mdb/monitor.c b/servers/slapd/back-mdb/monitor.c index 5f20829c6d..2ea711e23e 100644 --- a/servers/slapd/back-mdb/monitor.c +++ b/servers/slapd/back-mdb/monitor.c @@ -322,7 +322,7 @@ mdb_monitor_initialize( void ) Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_monitor_initialize) ": unable to add " "objectIdentifier \"%s=%s\"\n", - s_oid[ i ].name, s_oid[ i ].oid, 0 ); + s_oid[ i ].name, s_oid[ i ].oid ); return 2; } } @@ -332,7 +332,7 @@ mdb_monitor_initialize( void ) if ( code != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_monitor_initialize) ": register_at failed for attributeType (%s)\n", - s_at[ i ].desc, 0, 0 ); + s_at[ i ].desc ); return 3; } else { @@ -345,7 +345,7 @@ mdb_monitor_initialize( void ) if ( code != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_monitor_initialize) ": register_oc failed for objectClass (%s)\n", - s_oc[ i ].desc, 0, 0 ); + s_oc[ i ].desc ); return 4; } else { @@ -410,8 +410,7 @@ mdb_monitor_db_open( BackendDB *be ) if ( warning++ == 0 ) { Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_monitor_db_open) ": monitoring disabled; " - "configure monitor database to enable\n", - 0, 0, 0 ); + "configure monitor database to enable\n" ); } return 0; diff --git a/servers/slapd/back-mdb/nextid.c b/servers/slapd/back-mdb/nextid.c index ca16016ec7..e5466c31fe 100644 --- a/servers/slapd/back-mdb/nextid.c +++ b/servers/slapd/back-mdb/nextid.c @@ -43,7 +43,7 @@ int mdb_next_id( BackendDB *be, MDB_cursor *mc, ID *out ) default: Debug( LDAP_DEBUG_ANY, "=> mdb_next_id: get failed: %s (%d)\n", - mdb_strerror(rc), rc, 0 ); + mdb_strerror(rc), rc ); goto done; } mdb->mi_nextid = *out; diff --git a/servers/slapd/back-mdb/operational.c b/servers/slapd/back-mdb/operational.c index 7bb35590d7..2728971762 100644 --- a/servers/slapd/back-mdb/operational.c +++ b/servers/slapd/back-mdb/operational.c @@ -68,7 +68,7 @@ mdb_hasSubordinates( Debug(LDAP_DEBUG_ARGS, "<=- " LDAP_XSTRING(mdb_hasSubordinates) ": has_children failed: %s (%d)\n", - mdb_strerror(rc), rc, 0 ); + mdb_strerror(rc), rc ); rc = LDAP_OTHER; } diff --git a/servers/slapd/back-mdb/referral.c b/servers/slapd/back-mdb/referral.c index 5e0090f874..a5c6be4c15 100644 --- a/servers/slapd/back-mdb/referral.c +++ b/servers/slapd/back-mdb/referral.c @@ -64,7 +64,7 @@ mdb_referrals( Operation *op, SlapReply *rs ) Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_referrals) ": dn2entry failed: %s (%d)\n", - mdb_strerror(rc), rc, 0 ); + mdb_strerror(rc), rc ); rs->sr_text = "internal error"; rc = LDAP_OTHER; goto done; diff --git a/servers/slapd/back-mdb/search.c b/servers/slapd/back-mdb/search.c index 1c1211c629..153c2d3916 100644 --- a/servers/slapd/back-mdb/search.c +++ b/servers/slapd/back-mdb/search.c @@ -435,7 +435,7 @@ mdb_search( Operation *op, SlapReply *rs ) mdb_op_info opinfo = {{{0}}}, *moi = &opinfo; MDB_txn *ltid = NULL; - Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(mdb_search) "\n", 0, 0, 0); + Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(mdb_search) "\n" ); attrs = op->oq_search.rs_attrs; manageDSAit = get_manageDSAit( op ); @@ -608,8 +608,7 @@ dn2entry_retry: } Debug( LDAP_DEBUG_TRACE, - LDAP_XSTRING(mdb_search) ": entry is referral\n", - 0, 0, 0 ); + LDAP_XSTRING(mdb_search) ": entry is referral\n" ); rs->sr_matched = matched_dn.bv_val; send_ldap_result( op, rs ); @@ -684,8 +683,7 @@ dn2entry_retry: if ( candidates[0] == 0 ) { Debug( LDAP_DEBUG_TRACE, - LDAP_XSTRING(mdb_search) ": no candidates\n", - 0, 0, 0 ); + LDAP_XSTRING(mdb_search) ": no candidates\n" ); goto nochange; } @@ -739,8 +737,7 @@ dn2entry_retry: if ( id == NOID ) { Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_search) - ": no paged results candidates\n", - 0, 0, 0 ); + ": no paged results candidates\n" ); send_paged_response( op, rs, &lastid, 0 ); rs->sr_err = LDAP_OTHER; @@ -877,7 +874,7 @@ loop_begin: Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_search) ": %ld scope not okay\n", - (long) id, 0, 0 ); + (long) id ); goto loop_continue; } @@ -898,7 +895,7 @@ notfound: Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_search) ": candidate %ld not found\n", - (long) id, 0, 0 ); + (long) id ); } else { /* get the next ID from the DB */ rs->sr_err = mdb_get_nextid( mci, &cursor ); @@ -1116,7 +1113,7 @@ notfound: Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_search) ": %ld does not match filter\n", - (long) id, 0, 0 ); + (long) id ); } loop_continue: @@ -1229,7 +1226,7 @@ static int base_candidate( ID *ids ) { Debug(LDAP_DEBUG_ARGS, "base_candidates: base: \"%s\" (0x%08lx)\n", - e->e_nname.bv_val, (long) e->e_id, 0); + e->e_nname.bv_val, (long) e->e_id ); ids[0] = 1; ids[1] = e->e_id; @@ -1387,7 +1384,7 @@ static int search_candidates( if( rc ) { Debug(LDAP_DEBUG_TRACE, "mdb_search_candidates: failed (rc=%d)\n", - rc, NULL, NULL ); + rc ); } else { Debug(LDAP_DEBUG_TRACE, @@ -1460,7 +1457,7 @@ send_paged_response( Debug(LDAP_DEBUG_ARGS, "send_paged_response: lastid=0x%08lx nentries=%d\n", - lastid ? *lastid : 0, rs->sr_nentries, NULL ); + lastid ? *lastid : 0, rs->sr_nentries ); ctrls[1] = NULL; diff --git a/servers/slapd/back-mdb/tools.c b/servers/slapd/back-mdb/tools.c index fe4e2210e5..e28f9f8e43 100644 --- a/servers/slapd/back-mdb/tools.c +++ b/servers/slapd/back-mdb/tools.c @@ -496,7 +496,7 @@ static int mdb_tool_next_id( "next_id failed: %s (%d)", mdb_strerror(rc), rc ); Debug( LDAP_DEBUG_ANY, - "=> mdb_tool_next_id: %s\n", text->bv_val, 0, 0 ); + "=> mdb_tool_next_id: %s\n", text->bv_val ); return rc; } rc = mdb_dn2id_add( op, mcp, mcd, pid, 1, 1, e ); @@ -505,7 +505,7 @@ static int mdb_tool_next_id( "dn2id_add failed: %s (%d)", mdb_strerror(rc), rc ); Debug( LDAP_DEBUG_ANY, - "=> mdb_tool_next_id: %s\n", text->bv_val, 0, 0 ); + "=> mdb_tool_next_id: %s\n", text->bv_val ); } else if ( hole ) { MDB_val key, data; if ( nholes == nhmax - 1 ) { @@ -531,7 +531,7 @@ static int mdb_tool_next_id( "dummy id2entry add failed: %s (%d)", mdb_strerror(rc), rc ); Debug( LDAP_DEBUG_ANY, - "=> mdb_tool_next_id: %s\n", text->bv_val, 0, 0 ); + "=> mdb_tool_next_id: %s\n", text->bv_val ); } } } else if ( !hole ) { @@ -649,7 +649,7 @@ ID mdb_tool_entry_put( assert( text->bv_val[0] == '\0' ); /* overconservative? */ Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(mdb_tool_entry_put) - "( %ld, \"%s\" )\n", (long) e->e_id, e->e_dn, 0 ); + "( %ld, \"%s\" )\n", (long) e->e_id, e->e_dn ); mdb = (struct mdb_info *) be->be_private; @@ -661,7 +661,7 @@ ID mdb_tool_entry_put( mdb_strerror(rc), rc ); Debug( LDAP_DEBUG_ANY, "=> " LDAP_XSTRING(mdb_tool_entry_put) ": %s\n", - text->bv_val, 0, 0 ); + text->bv_val ); return NOID; } rc = mdb_cursor_open( mdb_tool_txn, mdb->mi_id2entry, &idcursor ); @@ -671,7 +671,7 @@ ID mdb_tool_entry_put( mdb_strerror(rc), rc ); Debug( LDAP_DEBUG_ANY, "=> " LDAP_XSTRING(mdb_tool_entry_put) ": %s\n", - text->bv_val, 0, 0 ); + text->bv_val ); return NOID; } if ( !mdb->mi_nextid ) { @@ -685,7 +685,7 @@ ID mdb_tool_entry_put( mdb_strerror(rc), rc ); Debug( LDAP_DEBUG_ANY, "=> " LDAP_XSTRING(mdb_tool_entry_put) ": %s\n", - text->bv_val, 0, 0 ); + text->bv_val ); return NOID; } rc = mdb_cursor_open( mdb_tool_txn, mdb->mi_dn2id, &mcd ); @@ -695,7 +695,7 @@ ID mdb_tool_entry_put( mdb_strerror(rc), rc ); Debug( LDAP_DEBUG_ANY, "=> " LDAP_XSTRING(mdb_tool_entry_put) ": %s\n", - text->bv_val, 0, 0 ); + text->bv_val ); return NOID; } } @@ -720,7 +720,7 @@ ID mdb_tool_entry_put( "index_entry_add failed: err=%d", rc ); Debug( LDAP_DEBUG_ANY, "=> " LDAP_XSTRING(mdb_tool_entry_put) ": %s\n", - text->bv_val, 0, 0 ); + text->bv_val ); goto done; } @@ -732,7 +732,7 @@ ID mdb_tool_entry_put( "id2entry_add failed: err=%d", rc ); Debug( LDAP_DEBUG_ANY, "=> " LDAP_XSTRING(mdb_tool_entry_put) ": %s\n", - text->bv_val, 0, 0 ); + text->bv_val ); goto done; } @@ -758,7 +758,7 @@ done: mdb_strerror(rc), rc ); Debug( LDAP_DEBUG_ANY, "=> " LDAP_XSTRING(mdb_tool_entry_put) ": %s\n", - text->bv_val, 0, 0 ); + text->bv_val ); e->e_id = NOID; } } @@ -777,7 +777,7 @@ done: mdb_strerror(rc), rc ); Debug( LDAP_DEBUG_ANY, "=> " LDAP_XSTRING(mdb_tool_entry_put) ": %s\n", - text->bv_val, 0, 0 ); + text->bv_val ); e->e_id = NOID; } @@ -799,7 +799,7 @@ int mdb_tool_entry_reindex( Debug( LDAP_DEBUG_ARGS, "=> " LDAP_XSTRING(mdb_tool_entry_reindex) "( %ld )\n", - (long) id, 0, 0 ); + (long) id ); assert( tool_base == NULL ); assert( tool_filter == NULL ); @@ -850,7 +850,7 @@ int mdb_tool_entry_reindex( Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_tool_entry_reindex) ": no index configured for %s\n", - adv[i]->ad_cname.bv_val, 0, 0 ); + adv[i]->ad_cname.bv_val ); return -1; } } @@ -864,7 +864,7 @@ int mdb_tool_entry_reindex( Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_tool_entry_reindex) ": could not locate id=%ld\n", - (long) id, 0, 0 ); + (long) id ); return -1; } @@ -874,7 +874,7 @@ int mdb_tool_entry_reindex( Debug( LDAP_DEBUG_ANY, "=> " LDAP_XSTRING(mdb_tool_entry_reindex) ": " "txn_begin failed: %s (%d)\n", - mdb_strerror(rc), rc, 0 ); + mdb_strerror(rc), rc ); goto done; } } @@ -902,7 +902,7 @@ int mdb_tool_entry_reindex( Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(mdb_tool_entry_reindex) "( %ld )\n", - (long) id, 0, 0 ); + (long) id ); op.o_hdr = &ohdr; op.o_bd = be; @@ -926,7 +926,7 @@ done: Debug( LDAP_DEBUG_ANY, "=> " LDAP_XSTRING(mdb_tool_entry_reindex) ": txn_commit failed: %s (%d)\n", - mdb_strerror(rc), rc, 0 ); + mdb_strerror(rc), rc ); e->e_id = NOID; } mdb_cursor_close( cursor ); @@ -952,7 +952,7 @@ done: Debug( LDAP_DEBUG_ANY, "=> " LDAP_XSTRING(mdb_tool_entry_reindex) ": txn_aborted! err=%d\n", - rc, 0, 0 ); + rc ); e->e_id = NOID; txi = NULL; } @@ -982,7 +982,7 @@ ID mdb_tool_entry_modify( Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(mdb_tool_entry_modify) "( %ld, \"%s\" )\n", - (long) e->e_id, e->e_dn, 0 ); + (long) e->e_id, e->e_dn ); mdb = (struct mdb_info *) be->be_private; @@ -998,7 +998,7 @@ ID mdb_tool_entry_modify( mdb_strerror(rc), rc ); Debug( LDAP_DEBUG_ANY, "=> " LDAP_XSTRING(mdb_tool_entry_modify) ": %s\n", - text->bv_val, 0, 0 ); + text->bv_val ); return NOID; } } @@ -1015,7 +1015,7 @@ ID mdb_tool_entry_modify( "id2entry_update failed: err=%d", rc ); Debug( LDAP_DEBUG_ANY, "=> " LDAP_XSTRING(mdb_tool_entry_modify) ": %s\n", - text->bv_val, 0, 0 ); + text->bv_val ); goto done; } @@ -1029,7 +1029,7 @@ done: mdb_strerror(rc), rc ); Debug( LDAP_DEBUG_ANY, "=> " LDAP_XSTRING(mdb_tool_entry_modify) ": " - "%s\n", text->bv_val, 0, 0 ); + "%s\n", text->bv_val ); e->e_id = NOID; } @@ -1040,7 +1040,7 @@ done: mdb_strerror(rc), rc ); Debug( LDAP_DEBUG_ANY, "=> " LDAP_XSTRING(mdb_tool_entry_modify) ": %s\n", - text->bv_val, 0, 0 ); + text->bv_val ); e->e_id = NOID; } mdb_tool_txn = NULL; @@ -1071,7 +1071,7 @@ int mdb_tool_entry_delete( Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(mdb_tool_entry_delete) "( %s )\n", - ndn->bv_val, 0, 0 ); + ndn->bv_val ); mdb = (struct mdb_info *) be->be_private; @@ -1088,7 +1088,7 @@ int mdb_tool_entry_delete( mdb_strerror(rc), rc ); Debug( LDAP_DEBUG_ANY, "=> " LDAP_XSTRING(mdb_tool_entry_delete) ": %s\n", - text->bv_val, 0, 0 ); + text->bv_val ); return LDAP_OTHER; } } @@ -1100,7 +1100,7 @@ int mdb_tool_entry_delete( mdb_strerror(rc), rc ); Debug( LDAP_DEBUG_ANY, "=> " LDAP_XSTRING(mdb_tool_entry_delete) ": %s\n", - text->bv_val, 0, 0 ); + text->bv_val ); return LDAP_OTHER; } @@ -1116,7 +1116,7 @@ int mdb_tool_entry_delete( mdb_strerror(rc), rc ); Debug( LDAP_DEBUG_ANY, "=> " LDAP_XSTRING(mdb_tool_entry_delete) ": %s\n", - text->bv_val, 0, 0 ); + text->bv_val ); goto done; } @@ -1138,7 +1138,7 @@ int mdb_tool_entry_delete( rc = -1; Debug( LDAP_DEBUG_ANY, "=> " LDAP_XSTRING(mdb_tool_entry_delete) ": %s\n", - text->bv_val, 0, 0 ); + text->bv_val ); goto done; } @@ -1149,7 +1149,7 @@ int mdb_tool_entry_delete( "dn2id_delete failed: err=%d", rc ); Debug( LDAP_DEBUG_ANY, "=> " LDAP_XSTRING(mdb_tool_entry_delete) ": %s\n", - text->bv_val, 0, 0 ); + text->bv_val ); goto done; } @@ -1160,7 +1160,7 @@ int mdb_tool_entry_delete( "entry_delete failed: err=%d", rc ); Debug( LDAP_DEBUG_ANY, "=> " LDAP_XSTRING(mdb_tool_entry_delete) ": %s\n", - text->bv_val, 0, 0 ); + text->bv_val ); goto done; } @@ -1171,7 +1171,7 @@ int mdb_tool_entry_delete( "id2entry_update failed: err=%d", rc ); Debug( LDAP_DEBUG_ANY, "=> " LDAP_XSTRING(mdb_tool_entry_delete) ": %s\n", - text->bv_val, 0, 0 ); + text->bv_val ); goto done; } @@ -1189,7 +1189,7 @@ done: mdb_strerror(rc), rc ); Debug( LDAP_DEBUG_ANY, "=> " LDAP_XSTRING(mdb_tool_entry_delete) ": " - "%s\n", text->bv_val, 0, 0 ); + "%s\n", text->bv_val ); } } else { @@ -1199,7 +1199,7 @@ done: mdb_strerror(rc), rc ); Debug( LDAP_DEBUG_ANY, "=> " LDAP_XSTRING(mdb_tool_entry_delete) ": %s\n", - text->bv_val, 0, 0 ); + text->bv_val ); } mdb_tool_txn = NULL; cursor = NULL; @@ -1524,7 +1524,7 @@ mdb_dn2id_upgrade( BackendDB *be ) { if (!(mi->mi_flags & MDB_NEED_UPGRADE)) { Debug( LDAP_DEBUG_ANY, "database %s: No upgrade needed.\n", - be->be_suffix[0].bv_val, 0, 0 ); + be->be_suffix[0].bv_val ); return 0; } @@ -1549,13 +1549,13 @@ mdb_dn2id_upgrade( BackendDB *be ) { rc = mdb_txn_begin(mi->mi_dbenv, NULL, 0, &mt); if (rc) { Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_txn_begin failed, %s (%d)\n", - mdb_strerror(rc), rc, 0 ); + mdb_strerror(rc), rc ); goto leave; } rc = mdb_cursor_open(mt, mi->mi_dbis[MDB_DN2ID], &mc); if (rc) { Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_open failed, %s (%d)\n", - mdb_strerror(rc), rc, 0 ); + mdb_strerror(rc), rc ); goto leave; } @@ -1571,7 +1571,7 @@ mdb_dn2id_upgrade( BackendDB *be ) { rc = mdb_cursor_get(mc, &key, &data, MDB_SET); if (rc) { Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_get failed, %s (%d)\n", - mdb_strerror(rc), rc, 0 ); + mdb_strerror(rc), rc ); goto leave; } num[depth] = 1; @@ -1579,7 +1579,7 @@ mdb_dn2id_upgrade( BackendDB *be ) { rc = mdb_cursor_count(mc, &dkids); if (rc) { Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_count failed, %s (%d)\n", - mdb_strerror(rc), rc, 0 ); + mdb_strerror(rc), rc ); goto leave; } if (dkids > 1) { @@ -1607,7 +1607,7 @@ pop: rc = mdb_cursor_get(mc, &key, &data, MDB_GET_BOTH); if (rc) { Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_get(BOTH) failed, %s (%d)\n", - mdb_strerror(rc), rc, 0 ); + mdb_strerror(rc), rc ); goto leave; } data.mv_data = stack[depth].rdn; @@ -1617,13 +1617,13 @@ pop: rc = mdb_cursor_del(mc, 0); if (rc) { Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_del failed, %s (%d)\n", - mdb_strerror(rc), rc, 0 ); + mdb_strerror(rc), rc ); goto leave; } rc = mdb_cursor_put(mc, &key, &data, 0); if (rc) { Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_put failed, %s (%d)\n", - mdb_strerror(rc), rc, 0 ); + mdb_strerror(rc), rc ); goto leave; } count++; @@ -1644,25 +1644,25 @@ pop: rc = mdb_txn_commit(mt); if (rc) { Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_txn_commit failed, %s (%d)\n", - mdb_strerror(rc), rc, 0 ); + mdb_strerror(rc), rc ); goto leave; } rc = mdb_txn_begin(mi->mi_dbenv, NULL, 0, &mt); if (rc) { Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_txn_begin(2) failed, %s (%d)\n", - mdb_strerror(rc), rc, 0 ); + mdb_strerror(rc), rc ); goto leave; } rc = mdb_cursor_open(mt, mi->mi_dbis[MDB_DN2ID], &mc); if (rc) { Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_open(2) failed, %s (%d)\n", - mdb_strerror(rc), rc, 0 ); + mdb_strerror(rc), rc ); goto leave; } rc = mdb_cursor_get(mc, &key, &data, MDB_GET_BOTH); if (rc) { Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_get(2) failed, %s (%d)\n", - mdb_strerror(rc), rc, 0 ); + mdb_strerror(rc), rc ); goto leave; } writes = 0; @@ -1685,7 +1685,7 @@ leave: r2 = mdb_txn_commit(mt); if (r2) { Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_txn_commit(2) failed, %s (%d)\n", - mdb_strerror(r2), r2, 0 ); + mdb_strerror(r2), r2 ); if (!rc) rc = r2; } diff --git a/servers/slapd/back-meta/add.c b/servers/slapd/back-meta/add.c index 1e925e1459..515cf7d8c5 100644 --- a/servers/slapd/back-meta/add.c +++ b/servers/slapd/back-meta/add.c @@ -49,7 +49,7 @@ meta_back_add( Operation *op, SlapReply *rs ) LDAPControl **ctrls = NULL; Debug(LDAP_DEBUG_ARGS, "==> meta_back_add: %s\n", - op->o_req_dn.bv_val, 0, 0 ); + op->o_req_dn.bv_val ); /* * get the current connection diff --git a/servers/slapd/back-meta/bind.c b/servers/slapd/back-meta/bind.c index b0f66c27c1..48778857aa 100644 --- a/servers/slapd/back-meta/bind.c +++ b/servers/slapd/back-meta/bind.c @@ -68,7 +68,7 @@ meta_back_bind( Operation *op, SlapReply *rs ) rs->sr_err = LDAP_SUCCESS; Debug( LDAP_DEBUG_ARGS, "%s meta_back_bind: dn=\"%s\".\n", - op->o_log_prefix, op->o_req_dn.bv_val, 0 ); + op->o_log_prefix, op->o_req_dn.bv_val ); /* the test on the bind method should be superfluous */ switch ( be_rootdn_bind( op, rs ) ) { @@ -105,7 +105,7 @@ meta_back_bind( Operation *op, SlapReply *rs ) rs->sr_text ? rs->sr_text : "" ); Debug( LDAP_DEBUG_ANY, "%s %s\n", - op->o_log_prefix, buf, 0 ); + op->o_log_prefix, buf ); } /* FIXME: there might be cases where we don't want @@ -152,7 +152,7 @@ meta_back_bind( Operation *op, SlapReply *rs ) Debug( LDAP_DEBUG_ANY, "### %s meta_back_bind: more than one" " candidate selected...\n", - op->o_log_prefix, 0, 0 ); + op->o_log_prefix ); } if ( isroot ) { @@ -225,7 +225,7 @@ meta_back_bind( Operation *op, SlapReply *rs ) assert( !LDAP_BACK_PCONN_ISPRIV( mc ) ); Debug( LDAP_DEBUG_TRACE, "=>meta_back_bind: destroying conn %lu (refcnt=%u)\n", - mc->mc_conn->c_connid, mc->mc_refcnt, 0 ); + mc->mc_conn->c_connid, mc->mc_refcnt ); if ( tmpmc->mc_refcnt != 0 ) { /* taint it */ @@ -320,7 +320,7 @@ meta_back_bind_op_result( Debug( LDAP_DEBUG_TRACE, ">>> %s meta_back_bind_op_result[%d]\n", - op->o_log_prefix, candidate, 0 ); + op->o_log_prefix, candidate ); /* make sure this is clean */ assert( rs->sr_ctrls == NULL ); @@ -799,7 +799,7 @@ retry_binding:; rc, ldap_err2string( rc ) ); Debug( LDAP_DEBUG_ANY, "%s %s\n", - op->o_log_prefix, buf, 0 ); + op->o_log_prefix, buf ); /* * null cred bind should always succeed @@ -1199,7 +1199,7 @@ retry:; ( xtext ? xtext : "" ), ( xmatched ? xmatched : "" ) ); Debug( LDAP_DEBUG_ANY, "%s %s.\n", - op->o_log_prefix, buf, 0 ); + op->o_log_prefix, buf ); } /* diff --git a/servers/slapd/back-meta/candidates.c b/servers/slapd/back-meta/candidates.c index 7e98f3de56..cfbd643a38 100644 --- a/servers/slapd/back-meta/candidates.c +++ b/servers/slapd/back-meta/candidates.c @@ -259,7 +259,7 @@ meta_clear_one_candidate( snprintf( buf, sizeof( buf ), "meta_clear_one_candidate ldap_unbind_ext[%d] mc=%p ld=%p", candidate, (void *)mc, (void *)msc->msc_ld ); Debug( LDAP_DEBUG_ANY, "### %s %s\n", - op ? op->o_log_prefix : "", buf, 0 ); + op ? op->o_log_prefix : "", buf ); #endif /* DEBUG_205 */ ldap_unbind_ext( msc->msc_ld, NULL, NULL ); diff --git a/servers/slapd/back-meta/config.c b/servers/slapd/back-meta/config.c index e1d63f9d61..ca6c792f18 100644 --- a/servers/slapd/back-meta/config.c +++ b/servers/slapd/back-meta/config.c @@ -642,7 +642,7 @@ meta_suffixm_config( snprintf( c->cr_msg, sizeof( c->cr_msg ), "suffix \"%s\" is invalid", argv[1] ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return 1; } @@ -656,7 +656,7 @@ meta_suffixm_config( snprintf( c->cr_msg, sizeof( c->cr_msg ), "suffix \"%s\" must be within the database naming context", argv[1] ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); free( pvnc.bv_val ); free( nvnc.bv_val ); return 1; @@ -667,7 +667,7 @@ meta_suffixm_config( snprintf( c->cr_msg, sizeof( c->cr_msg ), "massaged suffix \"%s\" is invalid", argv[2] ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); free( pvnc.bv_val ); free( nvnc.bv_val ); return 1; @@ -678,7 +678,7 @@ meta_suffixm_config( Debug( LDAP_DEBUG_ANY, "%s: warning: \"%s\" resolves to this database, in " "\"suffixMassage \"\n", - c->log, prnc.bv_val, 0 ); + c->log, prnc.bv_val ); } /* @@ -1991,7 +1991,7 @@ meta_back_cf_gen( ConfigArgs *c ) if ( !mi->mi_ntargets ) { snprintf( c->cr_msg, sizeof( c->cr_msg ), "need \"uri\" directive first" ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return 1; } } @@ -2027,7 +2027,7 @@ meta_back_cf_gen( ConfigArgs *c ) if ( c->be->be_nsuffix == NULL ) { snprintf( c->cr_msg, sizeof( c->cr_msg ), "the suffix must be defined before any target" ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return 1; } @@ -2040,7 +2040,7 @@ meta_back_cf_gen( ConfigArgs *c ) "out of memory while storing server name" " in \"%s ://[:port]/\"", c->argv[0] ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return 1; } @@ -2049,7 +2049,7 @@ meta_back_cf_gen( ConfigArgs *c ) "unable to init server" " in \"%s ://[:port]/\"", c->argv[0] ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return 1; } @@ -2072,7 +2072,7 @@ meta_back_cf_gen( ConfigArgs *c ) "unable to parse URIs #%d" " in \"%s ://[:port]/\"", j-1, c->argv[0] ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return 1; } @@ -2099,7 +2099,7 @@ meta_back_cf_gen( ConfigArgs *c ) "unable to parse URI #%d" " in \"%s ://[:port]/\"", j-1, c->argv[0] ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); ldap_charray_free( uris ); return 1; } @@ -2114,7 +2114,7 @@ meta_back_cf_gen( ConfigArgs *c ) "missing " " in \"%s ://[:port]/\"", c->argv[0] ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); ldap_free_urllist( ludp ); ldap_charray_free( uris ); return 1; @@ -2130,7 +2130,7 @@ meta_back_cf_gen( ConfigArgs *c ) snprintf( c->cr_msg, sizeof( c->cr_msg ), "target DN is invalid \"%s\"", c->argv[1] ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); ldap_free_urllist( ludp ); ldap_charray_free( uris ); return( 1 ); @@ -2152,7 +2152,7 @@ meta_back_cf_gen( ConfigArgs *c ) snprintf( c->cr_msg, sizeof( c->cr_msg ), "invalid scope for target \"%s\"", c->argv[1] ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); ldap_free_urllist( ludp ); ldap_charray_free( uris ); return( 1 ); @@ -2163,7 +2163,7 @@ meta_back_cf_gen( ConfigArgs *c ) if ( ludp->lud_dn != NULL && ludp->lud_dn[ 0 ] != '\0' ) { snprintf( c->cr_msg, sizeof( c->cr_msg ), "multiple URIs must have no DN part" ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); ldap_free_urllist( ludp ); ldap_charray_free( uris ); return( 1 ); @@ -2175,7 +2175,7 @@ meta_back_cf_gen( ConfigArgs *c ) ldap_free_urllist( ludp ); if ( tmpuri == NULL ) { snprintf( c->cr_msg, sizeof( c->cr_msg ), "no memory?" ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); ldap_charray_free( uris ); return( 1 ); } @@ -2187,7 +2187,7 @@ meta_back_cf_gen( ConfigArgs *c ) ldap_charray_free( uris ); if ( mt->mt_uri == NULL) { snprintf( c->cr_msg, sizeof( c->cr_msg ), "no memory?" ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return( 1 ); } @@ -2203,7 +2203,7 @@ meta_back_cf_gen( ConfigArgs *c ) if ( BER_BVISNULL( &c->be->be_nsuffix[ j ] ) ) { snprintf( c->cr_msg, sizeof( c->cr_msg ), " of URI must be within the naming context of this database." ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return 1; } c->ca_private = mt; @@ -2213,7 +2213,7 @@ meta_back_cf_gen( ConfigArgs *c ) case LDAP_BACK_CFG_SUBTREE_IN: /* subtree-exclude */ if ( meta_subtree_config( mt, c )) { - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return 1; } break; @@ -2246,7 +2246,7 @@ meta_back_cf_gen( ConfigArgs *c ) snprintf( c->cr_msg, sizeof( c->cr_msg ), "\"%s\" alone must be inside a \"uri\" directive", c->argv[0] ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return 1; } mi->mi_defaulttarget = i; @@ -2257,7 +2257,7 @@ meta_back_cf_gen( ConfigArgs *c ) snprintf( c->cr_msg, sizeof( c->cr_msg ), "\"%s none\" should go before uri definitions", c->argv[0] ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); } mi->mi_defaulttarget = META_DEFAULT_TARGET_NONE; @@ -2270,7 +2270,7 @@ meta_back_cf_gen( ConfigArgs *c ) snprintf( c->cr_msg, sizeof( c->cr_msg ), "illegal target number %d", mi->mi_defaulttarget ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return 1; } } @@ -2292,7 +2292,7 @@ meta_back_cf_gen( ConfigArgs *c ) snprintf( c->cr_msg, sizeof( c->cr_msg ), "unable to parse dncache ttl \"%s\"", c->argv[ 1 ] ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return 1; } mi->mi_cache.ttl = (time_t)t; @@ -2307,7 +2307,7 @@ meta_back_cf_gen( ConfigArgs *c ) snprintf( c->cr_msg, sizeof( c->cr_msg ), "unable to parse network timeout \"%s\"", c->argv[ 1 ] ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return 1; } mc->mc_network_timeout = (time_t)t; @@ -2321,7 +2321,7 @@ meta_back_cf_gen( ConfigArgs *c ) snprintf( c->cr_msg, sizeof( c->cr_msg ), "unable to parse idle timeout \"%s\"", c->argv[ 1 ] ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return 1; } @@ -2336,7 +2336,7 @@ meta_back_cf_gen( ConfigArgs *c ) snprintf( c->cr_msg, sizeof( c->cr_msg ), "unable to parse conn ttl \"%s\"", c->argv[ 1 ] ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return 1; } @@ -2355,7 +2355,7 @@ meta_back_cf_gen( ConfigArgs *c ) Debug( LDAP_DEBUG_ANY, "%s: " "\"binddn\" statement is deprecated; " "use \"acl-authcDN\" instead\n", - c->log, 0, 0 ); + c->log ); /* FIXME: some day we'll need to throw an error */ } @@ -2371,7 +2371,7 @@ meta_back_cf_gen( ConfigArgs *c ) Debug( LDAP_DEBUG_ANY, "%s " "\"bindpw\" statement is deprecated; " "use \"acl-passwd\" instead\n", - c->log, 0, 0 ); + c->log ); /* FIXME: some day we'll need to throw an error */ } @@ -2401,7 +2401,7 @@ meta_back_cf_gen( ConfigArgs *c ) snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s unknown argument \"%s\"", c->argv[0], c->argv[1] ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return 1; } mc->mc_flags &= ~LDAP_BACK_F_TLS_MASK; @@ -2411,7 +2411,7 @@ meta_back_cf_gen( ConfigArgs *c ) if ( c->op == SLAP_CONFIG_ADD && mi->mi_ntargets == 0 ) { snprintf( c->cr_msg, sizeof( c->cr_msg ), "need \"uri\" directive first" ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return 1; } @@ -2429,7 +2429,7 @@ meta_back_cf_gen( ConfigArgs *c ) snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s unknown argument \"%s\"", c->argv[0], c->argv[1] ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return 1; } mc->mc_flags &= ~LDAP_BACK_F_T_F_MASK2; @@ -2443,7 +2443,7 @@ meta_back_cf_gen( ConfigArgs *c ) snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s unknown argument \"%s\"", c->argv[0], c->argv[1] ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return 1; } mi->mi_flags &= ~META_BACK_F_ONERR_MASK; @@ -2465,7 +2465,7 @@ meta_back_cf_gen( ConfigArgs *c ) snprintf( c->cr_msg, sizeof( c->cr_msg ), "\"%s\" must appear before target definitions", c->argv[0] ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return( 1 ); } if ( c->value_int ) { @@ -2481,7 +2481,7 @@ meta_back_cf_gen( ConfigArgs *c ) snprintf( c->cr_msg, sizeof( c->cr_msg ), "\"%s\" must appear before target definitions", c->argv[0] ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return( 1 ); } if ( c->value_int ) { @@ -2497,7 +2497,7 @@ meta_back_cf_gen( ConfigArgs *c ) snprintf( c->cr_msg, sizeof( c->cr_msg ), "\"%s\" must appear before target definitions", c->argv[0] ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return( 1 ); } @@ -2512,7 +2512,7 @@ meta_back_cf_gen( ConfigArgs *c ) c->argv[ 1 ], LDAP_BACK_CONN_PRIV_MIN, LDAP_BACK_CONN_PRIV_MAX ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return 1; } mi->mi_conn_priv_max = c->value_int; @@ -2524,7 +2524,7 @@ meta_back_cf_gen( ConfigArgs *c ) snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s unknown argument \"%s\"", c->argv[0], c->argv[1] ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return 1; } mc->mc_flags &= ~LDAP_BACK_F_CANCEL_MASK2; @@ -2541,7 +2541,7 @@ meta_back_cf_gen( ConfigArgs *c ) snprintf( c->cr_msg, sizeof( c->cr_msg), "unable to parse timeout \"%s\"", c->argv[ i ] ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return 1; } @@ -2556,7 +2556,7 @@ meta_back_cf_gen( ConfigArgs *c ) snprintf( c->cr_msg, sizeof( c->cr_msg), "unable to parse timeout \"%s\"", c->argv[ i ] ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return 1; } } @@ -2582,7 +2582,7 @@ idassert-authzFrom "dn:" Debug( LDAP_DEBUG_ANY, "%s: \"pseudorootdn\", \"pseudorootpw\" are no longer supported; " "use \"idassert-bind\" and \"idassert-authzFrom\" instead.\n", - c->log, 0, 0 ); + c->log ); { char binddn[ SLAP_TEXT_BUFLEN ]; @@ -2602,7 +2602,7 @@ idassert-authzFrom "dn:" if ( BER_BVISNULL( &c->be->be_rootndn ) ) { Debug( LDAP_DEBUG_ANY, "%s: \"pseudorootpw\": \"rootdn\" must be defined first.\n", - c->log, 0, 0 ); + c->log ); return 1; } @@ -2610,7 +2610,7 @@ idassert-authzFrom "dn:" sizeof( binddn ), "binddn=%s", c->argv[ 1 ] )) { Debug( LDAP_DEBUG_ANY, "%s: \"pseudorootdn\" too long.\n", - c->log, 0, 0 ); + c->log ); return 1; } cargv[ 2 ] = binddn; @@ -2627,7 +2627,7 @@ idassert-authzFrom "dn:" if ( mt->mt_idassert_authz != NULL ) { Debug( LDAP_DEBUG_ANY, "%s: \"idassert-authzFrom\" already defined (discarded).\n", - c->log, 0, 0 ); + c->log ); ber_bvarray_free( mt->mt_idassert_authz ); mt->mt_idassert_authz = NULL; } @@ -2651,11 +2651,11 @@ idassert-authzFrom "dn:" Debug( LDAP_DEBUG_ANY, "%s: \"pseudorootdn\", \"pseudorootpw\" are no longer supported; " "use \"idassert-bind\" and \"idassert-authzFrom\" instead.\n", - c->log, 0, 0 ); + c->log ); if ( BER_BVISNULL( &mt->mt_idassert_authcDN ) ) { Debug( LDAP_DEBUG_ANY, "%s: \"pseudorootpw\": \"pseudorootdn\" must be defined first.\n", - c->log, 0, 0 ); + c->log ); return 1; } @@ -2683,7 +2683,7 @@ idassert-authzFrom "dn:" { snprintf( c->cr_msg, sizeof( c->cr_msg ), "quarantine already defined" ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return 1; } @@ -2696,7 +2696,7 @@ idassert-authzFrom "dn:" } if ( mi->mi_ldap_extra->retry_info_parse( c->argv[ 1 ], &mc->mc_quarantine, c->cr_msg, sizeof( c->cr_msg ) ) ) { - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return 1; } @@ -2948,7 +2948,7 @@ map_fail:; snprintf( c->cr_msg, sizeof( c->cr_msg ), "unable to parse nretries {never|forever|}: \"%s\"", c->argv[ 1 ] ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return 1; } } @@ -2961,7 +2961,7 @@ map_fail:; snprintf( c->cr_msg, sizeof( c->cr_msg ), "unsupported protocol version \"%s\"", c->argv[ 1 ] ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return 1; } mc->mc_version = c->value_int; @@ -2997,7 +2997,7 @@ map_fail:; snprintf( c->cr_msg, sizeof( c->cr_msg ), "unable to parse client-pr {accept-unsolicited|disable|}: \"%s\"", c->argv[ 1 ] ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return( 1 ); } break; @@ -3041,7 +3041,7 @@ meta_back_init_cf( BackendInfo *bi ) Debug( LDAP_DEBUG_ANY, "config_back_initialize: " "warning, unable to get \"olcDbACLPasswd\" " "attribute description: %d: %s\n", - rc, text, 0 ); + rc, text ); } else { (void)ldif_must_b64_encode_register( ad->ad_cname.bv_val, ad->ad_type->sat_oid ); @@ -3053,7 +3053,7 @@ meta_back_init_cf( BackendInfo *bi ) Debug( LDAP_DEBUG_ANY, "config_back_initialize: " "warning, unable to get \"olcDbIDAssertPasswd\" " "attribute description: %d: %s\n", - rc, text, 0 ); + rc, text ); } else { (void)ldif_must_b64_encode_register( ad->ad_cname.bv_val, ad->ad_type->sat_oid ); @@ -3084,7 +3084,7 @@ ldap_back_map_config( snprintf( c->cr_msg, sizeof(c->cr_msg), "%s unknown argument \"%s\"", c->argv[0], c->argv[1] ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return 1; } @@ -3115,7 +3115,7 @@ ldap_back_map_config( { snprintf( c->cr_msg, sizeof(c->cr_msg), "objectclass attribute cannot be mapped" ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return 1; } @@ -3124,7 +3124,7 @@ ldap_back_map_config( if ( mapping == NULL ) { snprintf( c->cr_msg, sizeof(c->cr_msg), "out of memory" ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return 1; } ber_str2bv( src, 0, 1, &mapping[ 0 ].src ); @@ -3140,7 +3140,7 @@ ldap_back_map_config( if ( oc_bvfind( &mapping[ 0 ].src ) == NULL ) { Debug( LDAP_DEBUG_ANY, "%s: warning, source objectClass '%s' should be defined in schema\n", - c->log, src, 0 ); + c->log, src ); /* * FIXME: this should become an err @@ -3152,7 +3152,7 @@ ldap_back_map_config( if ( oc_bvfind( &mapping[ 0 ].dst ) == NULL ) { Debug( LDAP_DEBUG_ANY, "%s: warning, destination objectClass '%s' is not defined in schema\n", - c->log, dst, 0 ); + c->log, dst ); } } else { int rc; @@ -3164,7 +3164,7 @@ ldap_back_map_config( if ( rc != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_ANY, "%s: warning, source attributeType '%s' should be defined in schema\n", - c->log, src, 0 ); + c->log, src ); /* * FIXME: this should become an err @@ -3180,7 +3180,7 @@ ldap_back_map_config( snprintf( c->cr_msg, sizeof( c->cr_msg ), "source attributeType \"%s\": %d (%s)", src, rc, text ? text : "" ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); goto error_return; } } @@ -3192,7 +3192,7 @@ ldap_back_map_config( if ( rc != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_ANY, "%s: warning, destination attributeType '%s' is not defined in schema\n", - c->log, dst, 0 ); + c->log, dst ); /* * we create a fake "proxied" ad @@ -3205,7 +3205,7 @@ ldap_back_map_config( snprintf( c->cr_msg, sizeof( c->cr_msg ), "destination attributeType \"%s\": %d (%s)\n", dst, rc, text ? text : "" ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return 1; } } @@ -3216,7 +3216,7 @@ ldap_back_map_config( { snprintf( c->cr_msg, sizeof( c->cr_msg ), "duplicate mapping found." ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); goto error_return; } diff --git a/servers/slapd/back-meta/conn.c b/servers/slapd/back-meta/conn.c index d028b8dd40..f772958ef8 100644 --- a/servers/slapd/back-meta/conn.c +++ b/servers/slapd/back-meta/conn.c @@ -307,7 +307,7 @@ meta_back_init_one_conn( "retry block #%d try #%d", candidate, ri->ri_idx, ri->ri_count ); Debug( LDAP_DEBUG_ANY, "%s %s.\n", - op->o_log_prefix, buf, 0 ); + op->o_log_prefix, buf ); } mt->mt_isquarantined = LDAP_BACK_FQ_RETRYING; @@ -680,7 +680,7 @@ error_return:; if ( rs->sr_err != LDAP_SUCCESS ) { /* Get the error message and print it in TRACE mode */ if ( LogTest( LDAP_DEBUG_TRACE ) ) { - Log4( LDAP_DEBUG_TRACE, ldap_syslog_level, "%s: meta_back_init_one_conn[%d] failed err=%d text=%s\n", + Log( LDAP_DEBUG_TRACE, ldap_syslog_level, "%s: meta_back_init_one_conn[%d] failed err=%d text=%s\n", op->o_log_prefix, candidate, rs->sr_err, rs->sr_text ); } @@ -1430,7 +1430,7 @@ retry_lock:; Debug( LDAP_DEBUG_TRACE, "==>meta_back_getconn: got target=%d for ndn=\"%s\" from cache\n", - i, op->o_req_ndn.bv_val, 0 ); + i, op->o_req_ndn.bv_val ); if ( mc == NULL ) { /* Retries searching for a metaconn in the avl tree @@ -1570,7 +1570,7 @@ retry_lock2:; ncandidates++; Debug( LDAP_DEBUG_TRACE, "%s: meta_back_getconn[%d]\n", - op->o_log_prefix, i, 0 ); + op->o_log_prefix, i ); } else if ( lerr == LDAP_UNAVAILABLE && !META_BACK_ONERR_STOP( mi ) ) { META_CANDIDATE_SET( &candidates[ i ] ); @@ -1593,11 +1593,11 @@ retry_lock2:; err = lerr; if ( lerr == LDAP_UNAVAILABLE && mt->mt_isquarantined != LDAP_BACK_FQ_NO ) { - Log4( LDAP_DEBUG_TRACE, ldap_syslog_level, "%s: meta_back_getconn[%d] quarantined err=%d text=%s\n", + Log( LDAP_DEBUG_TRACE, ldap_syslog_level, "%s: meta_back_getconn[%d] quarantined err=%d text=%s\n", op->o_log_prefix, i, lerr, rs->sr_text ); } else { - Log4( LDAP_DEBUG_ANY, ldap_syslog, "%s: meta_back_getconn[%d] failed err=%d text=%s\n", + Log( LDAP_DEBUG_ANY, ldap_syslog, "%s: meta_back_getconn[%d] failed err=%d text=%s\n", op->o_log_prefix, i, lerr, rs->sr_text ); } @@ -1857,7 +1857,7 @@ meta_back_quarantine( Debug( LDAP_DEBUG_ANY, "%s meta_back_quarantine[%d]: enter.\n", - op->o_log_prefix, candidate, 0 ); + op->o_log_prefix, candidate ); ri->ri_idx = 0; ri->ri_count = 0; @@ -1871,7 +1871,7 @@ meta_back_quarantine( "meta_back_quarantine[%d]: block #%d try #%d failed", candidate, ri->ri_idx, ri->ri_count ); Debug( LDAP_DEBUG_ANY, "%s %s.\n", - op->o_log_prefix, buf, 0 ); + op->o_log_prefix, buf ); } ++ri->ri_count; @@ -1893,7 +1893,7 @@ meta_back_quarantine( } else if ( mt->mt_isquarantined == LDAP_BACK_FQ_RETRYING ) { Debug( LDAP_DEBUG_ANY, "%s meta_back_quarantine[%d]: exit.\n", - op->o_log_prefix, candidate, 0 ); + op->o_log_prefix, candidate ); if ( mi->mi_quarantine_f ) { (void)mi->mi_quarantine_f( mi, candidate, diff --git a/servers/slapd/back-meta/init.c b/servers/slapd/back-meta/init.c index ee8e289e41..c3205b5987 100644 --- a/servers/slapd/back-meta/init.c +++ b/servers/slapd/back-meta/init.c @@ -101,8 +101,7 @@ meta_back_db_init( bi = backend_info( "ldap" ); if ( !bi || !bi->bi_extra ) { Debug( LDAP_DEBUG_ANY, - "meta_back_db_init: needs back-ldap\n", - 0, 0, 0 ); + "meta_back_db_init: needs back-ldap\n" ); return 1; } @@ -200,7 +199,7 @@ meta_target_finish( "(likely authz=\"*\" used with \"non-prescriptive\" flag)", log ); Debug( LDAP_DEBUG_ANY, "%s (target %s)\n", - msg, mt->mt_uri, 0 ); + msg, mt->mt_uri ); return 1; } @@ -251,8 +250,7 @@ meta_back_db_open( return 0; Debug( LDAP_DEBUG_ANY, - "meta_back_db_open: no targets defined\n", - 0, 0, 0 ); + "meta_back_db_open: no targets defined\n" ); return 1; } diff --git a/servers/slapd/back-meta/search.c b/servers/slapd/back-meta/search.c index 0cbb69bdee..6b6b5a552a 100644 --- a/servers/slapd/back-meta/search.c +++ b/servers/slapd/back-meta/search.c @@ -87,7 +87,7 @@ meta_search_dobind_init( meta_search_candidate_t retcode; Debug( LDAP_DEBUG_TRACE, "%s >>> meta_search_dobind_init[%d]\n", - op->o_log_prefix, candidate, 0 ); + op->o_log_prefix, candidate ); /* * all the targets are already bound as pseudoroot @@ -265,7 +265,7 @@ retry:; snprintf( buf, sizeof( buf ), "meta_search_dobind_init[%d] mc=%p ld=%p rc=%d", candidate, (void *)mc, (void *)mc->mc_conns[ candidate ].msc_ld, rc ); Debug( LDAP_DEBUG_ANY, "### %s %s\n", - op->o_log_prefix, buf, 0 ); + op->o_log_prefix, buf ); } #endif /* DEBUG_205 */ @@ -484,7 +484,7 @@ meta_back_search_start( return META_SEARCH_NOT_CANDIDATE; } - Debug( LDAP_DEBUG_TRACE, "%s >>> meta_back_search_start[%d]\n", op->o_log_prefix, candidate, 0 ); + Debug( LDAP_DEBUG_TRACE, "%s >>> meta_back_search_start[%d]\n", op->o_log_prefix, candidate ); /* * modifies the base according to the scope, if required @@ -908,7 +908,7 @@ getconn:; if ( sendok & LDAP_BACK_BINDING ) { Debug( LDAP_DEBUG_ANY, "%s meta_back_search: unable to initialize conn\n", - op->o_log_prefix, 0, 0 ); + op->o_log_prefix ); rs->sr_err = LDAP_UNAVAILABLE; rs->sr_text = "unable to initialize connection to remote targets"; send_ldap_result( op, rs ); @@ -921,7 +921,7 @@ getconn:; #ifdef DEBUG_205 Debug( LDAP_DEBUG_ANY, "*** %s drop mc=%p create new connection\n", - op->o_log_prefix, (void *)mc, 0 ); + op->o_log_prefix, (void *)mc ); #endif /* DEBUG_205 */ meta_back_release_conn( mi, mc ); @@ -1142,7 +1142,7 @@ getconn:; META_BACK_CONN_CREATING( &mc->mc_conns[ i ] ) ? " conncreating" : "" ); ldap_pvt_thread_mutex_unlock( &mi->mi_conninfo.lai_mutex ); - Debug( LDAP_DEBUG_ANY, "!!! %s\n", buf, 0, 0 ); + Debug( LDAP_DEBUG_ANY, "!!! %s\n", buf ); } #endif /* DEBUG_205 */ @@ -1526,7 +1526,7 @@ really_bad:; candidates[ i ].sr_matched ? candidates[ i ].sr_matched : "", (long) candidates[ i ].sr_err ); if ( candidates[ i ].sr_err == LDAP_SUCCESS ) { - Debug( LDAP_DEBUG_TRACE, "%s.\n", buf, 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "%s.\n", buf ); } else { Debug( LDAP_DEBUG_ANY, "%s (%s) text=\"%s\".\n", @@ -1763,7 +1763,7 @@ free_message:; op->o_log_prefix, i, (void *)mc, (void *)mc->mc_conns[i].msc_ld ); - Debug( LDAP_DEBUG_ANY, "### %s\n", buf, 0, 0 ); + Debug( LDAP_DEBUG_ANY, "### %s\n", buf ); #endif /* DEBUG_205 */ meta_clear_one_candidate( op, mc, i ); @@ -2095,7 +2095,7 @@ meta_send_entry( Debug( LDAP_DEBUG_ANY, "%s meta_send_entry(\"%s\"): " "invalid DN syntax\n", - op->o_log_prefix, ent.e_name.bv_val, 0 ); + op->o_log_prefix, ent.e_name.bv_val ); rc = LDAP_INVALID_DN_SYNTAX; goto done; } @@ -2158,7 +2158,7 @@ meta_send_entry( op->o_log_prefix, ent.e_name.bv_val, mapped.bv_val, text ); - Debug( LDAP_DEBUG_ANY, "%s", buf, 0, 0 ); + Debug( LDAP_DEBUG_ANY, "%s", buf ); ( void )ber_scanf( &ber, "x" /* [W] */ ); attr_free( attr ); continue; diff --git a/servers/slapd/back-meta/suffixmassage.c b/servers/slapd/back-meta/suffixmassage.c index 714b1a7ab3..b47caac2f6 100644 --- a/servers/slapd/back-meta/suffixmassage.c +++ b/servers/slapd/back-meta/suffixmassage.c @@ -175,7 +175,7 @@ ldap_back_dn_massage( "ldap_back_dn_massage:" " converted \"%s\" to \"%s\"\n", BER_BVISNULL( dn ) ? "" : dn->bv_val, - BER_BVISNULL( res ) ? "" : res->bv_val, 0 ); + BER_BVISNULL( res ) ? "" : res->bv_val ); break; } } diff --git a/servers/slapd/back-meta/unbind.c b/servers/slapd/back-meta/unbind.c index 3d78236934..4b0f36b357 100644 --- a/servers/slapd/back-meta/unbind.c +++ b/servers/slapd/back-meta/unbind.c @@ -46,7 +46,7 @@ meta_back_conn_destroy( Debug( LDAP_DEBUG_TRACE, "=>meta_back_conn_destroy: fetching conn=%ld DN=\"%s\"\n", conn->c_connid, - BER_BVISNULL( &conn->c_ndn ) ? "" : conn->c_ndn.bv_val, 0 ); + BER_BVISNULL( &conn->c_ndn ) ? "" : conn->c_ndn.bv_val ); mc_curr.mc_conn = conn; diff --git a/servers/slapd/back-monitor/backend.c b/servers/slapd/back-monitor/backend.c index 50f8b494a9..8241ba27c7 100644 --- a/servers/slapd/back-monitor/backend.c +++ b/servers/slapd/back-monitor/backend.c @@ -52,8 +52,7 @@ monitor_subsys_backend_init( "monitor_subsys_backend_init: " "unable to get " "\"" SLAPD_MONITOR_DATABASE_NAME "\" " - "subsystem\n", - 0, 0, 0 ); + "subsystem\n" ); return -1; } @@ -61,7 +60,7 @@ monitor_subsys_backend_init( Debug( LDAP_DEBUG_ANY, "monitor_subsys_backend_init: " "unable to get entry \"%s\"\n", - ms->mss_ndn.bv_val, 0, 0 ); + ms->mss_ndn.bv_val ); return( -1 ); } @@ -89,7 +88,7 @@ monitor_subsys_backend_init( Debug( LDAP_DEBUG_ANY, "monitor_subsys_backend_init: " "unable to create entry \"cn=Backend %d,%s\"\n", - i, ms->mss_ndn.bv_val, 0 ); + i, ms->mss_ndn.bv_val ); return( -1 ); } @@ -145,7 +144,7 @@ monitor_subsys_backend_init( "monitor_subsys_backend_init: " "unable to add entry \"cn=Backend %d,%s\"\n", i, - ms->mss_ndn.bv_val, 0 ); + ms->mss_ndn.bv_val ); return( -1 ); } diff --git a/servers/slapd/back-monitor/bind.c b/servers/slapd/back-monitor/bind.c index cc2cb10886..30e07f9de4 100644 --- a/servers/slapd/back-monitor/bind.c +++ b/servers/slapd/back-monitor/bind.c @@ -34,7 +34,7 @@ int monitor_back_bind( Operation *op, SlapReply *rs ) { Debug(LDAP_DEBUG_ARGS, "==> monitor_back_bind: dn: %s\n", - op->o_req_dn.bv_val, 0, 0 ); + op->o_req_dn.bv_val ); if ( be_isroot_pw( op ) ) { return LDAP_SUCCESS; diff --git a/servers/slapd/back-monitor/cache.c b/servers/slapd/back-monitor/cache.c index a38818094b..468b619f0d 100644 --- a/servers/slapd/back-monitor/cache.c +++ b/servers/slapd/back-monitor/cache.c @@ -239,7 +239,7 @@ retry:; Debug( LDAP_DEBUG_ANY, "monitor_cache_remove(\"%s\"): " "not in parent's list\n", - ndn->bv_val, 0, 0 ); + ndn->bv_val ); } /* either succeeded, and the entry is no longer diff --git a/servers/slapd/back-monitor/conn.c b/servers/slapd/back-monitor/conn.c index f0e7e8b383..0cb185b4dc 100644 --- a/servers/slapd/back-monitor/conn.c +++ b/servers/slapd/back-monitor/conn.c @@ -64,7 +64,7 @@ monitor_subsys_conn_init( Debug( LDAP_DEBUG_ANY, "monitor_subsys_conn_init: " "unable to get entry \"%s\"\n", - ms->mss_ndn.bv_val, 0, 0 ); + ms->mss_ndn.bv_val ); return( -1 ); } @@ -83,7 +83,7 @@ monitor_subsys_conn_init( Debug( LDAP_DEBUG_ANY, "monitor_subsys_conn_init: " "unable to create entry \"%s,%s\"\n", - bv.bv_val, ms->mss_ndn.bv_val, 0 ); + bv.bv_val, ms->mss_ndn.bv_val ); return( -1 ); } @@ -110,7 +110,7 @@ monitor_subsys_conn_init( Debug( LDAP_DEBUG_ANY, "monitor_subsys_conn_init: " "unable to add entry \"cn=Total,%s\"\n", - ms->mss_ndn.bv_val, 0, 0 ); + ms->mss_ndn.bv_val ); return( -1 ); } @@ -128,7 +128,7 @@ monitor_subsys_conn_init( Debug( LDAP_DEBUG_ANY, "monitor_subsys_conn_init: " "unable to create entry \"cn=Total,%s\"\n", - ms->mss_ndn.bv_val, 0, 0 ); + ms->mss_ndn.bv_val ); return( -1 ); } @@ -149,7 +149,7 @@ monitor_subsys_conn_init( Debug( LDAP_DEBUG_ANY, "monitor_subsys_conn_init: " "unable to add entry \"cn=Total,%s\"\n", - ms->mss_ndn.bv_val, 0, 0 ); + ms->mss_ndn.bv_val ); return( -1 ); } @@ -167,7 +167,7 @@ monitor_subsys_conn_init( Debug( LDAP_DEBUG_ANY, "monitor_subsys_conn_init: " "unable to create entry \"cn=Current,%s\"\n", - ms->mss_ndn.bv_val, 0, 0 ); + ms->mss_ndn.bv_val ); return( -1 ); } @@ -188,7 +188,7 @@ monitor_subsys_conn_init( Debug( LDAP_DEBUG_ANY, "monitor_subsys_conn_init: " "unable to add entry \"cn=Current,%s\"\n", - ms->mss_ndn.bv_val, 0, 0 ); + ms->mss_ndn.bv_val ); return( -1 ); } @@ -300,7 +300,7 @@ conn_create( "unable to create entry " "\"cn=Connection %ld,%s\"\n", c->c_connid, - ms->mss_dn.bv_val, 0 ); + ms->mss_dn.bv_val ); return( -1 ); } diff --git a/servers/slapd/back-monitor/database.c b/servers/slapd/back-monitor/database.c index 78c3c5969f..0da4f46b9f 100644 --- a/servers/slapd/back-monitor/database.c +++ b/servers/slapd/back-monitor/database.c @@ -150,7 +150,7 @@ monitor_subsys_overlay_init_one( "monitor_subsys_overlay_init_one: " "unable to create entry " "\"cn=Overlay %d,%s\"\n", - o, e_database->e_name.bv_val, 0 ); + o, e_database->e_name.bv_val ); return( -1 ); } ber_str2bv( on->on_bi.bi_type, 0, 0, &bv ); @@ -184,7 +184,7 @@ monitor_subsys_overlay_init_one( "monitor_subsys_overlay_init_one: " "unable to add entry " "\"cn=Overlay %d,%s\"\n", - o, e_database->e_name.bv_val, 0 ); + o, e_database->e_name.bv_val ); return -1; } @@ -220,7 +220,7 @@ monitor_subsys_database_init_one( Debug( LDAP_DEBUG_ANY, "monitor_subsys_database_init_one: " "missing suffix for %s\n", - rdnval, 0, 0 ); + rdnval ); return( -1 ); } @@ -236,7 +236,7 @@ monitor_subsys_database_init_one( Debug( LDAP_DEBUG_ANY, "monitor_subsys_database_init_one: " "unable to create entry \"%s,%s\"\n", - rdn->bv_val, ms->mss_dn.bv_val, 0 ); + rdn->bv_val, ms->mss_dn.bv_val ); return( -1 ); } @@ -264,7 +264,7 @@ monitor_subsys_database_init_one( Debug( LDAP_DEBUG_ANY, "monitor_subsys_database_init: " "unable to get superior for %s\n", - be->be_suffix[ 0 ].bv_val, 0, 0 ); + be->be_suffix[ 0 ].bv_val ); } else { attr_merge( e, mi->mi_ad_monitorSuperiorDN, @@ -351,7 +351,7 @@ monitor_subsys_database_init_one( Debug( LDAP_DEBUG_ANY, "monitor_subsys_database_init_one: " "unable to add entry \"%s,%s\"\n", - rdn->bv_val, ms->mss_dn.bv_val, 0 ); + rdn->bv_val, ms->mss_dn.bv_val ); return( -1 ); } @@ -410,8 +410,7 @@ monitor_back_register_database_and_overlay( "monitor_back_register_database: " "unable to get " "\"" SLAPD_MONITOR_BACKEND_NAME "\" " - "subsystem\n", - 0, 0, 0 ); + "subsystem\n" ); return -1; } @@ -421,8 +420,7 @@ monitor_back_register_database_and_overlay( "monitor_back_register_database: " "unable to get " "\"" SLAPD_MONITOR_DATABASE_NAME "\" " - "subsystem\n", - 0, 0, 0 ); + "subsystem\n" ); return -1; } @@ -432,8 +430,7 @@ monitor_back_register_database_and_overlay( "monitor_back_register_database: " "unable to get " "\"" SLAPD_MONITOR_OVERLAY_NAME "\" " - "subsystem\n", - 0, 0, 0 ); + "subsystem\n" ); return -1; } @@ -441,7 +438,7 @@ monitor_back_register_database_and_overlay( Debug( LDAP_DEBUG_ANY, "monitor_subsys_database_init: " "unable to get entry \"%s\"\n", - ms_database->mss_ndn.bv_val, 0, 0 ); + ms_database->mss_ndn.bv_val ); return( -1 ); } @@ -564,8 +561,7 @@ monitor_subsys_database_init( "monitor_subsys_database_init: " "unable to get " "\"" SLAPD_MONITOR_BACKEND_NAME "\" " - "subsystem\n", - 0, 0, 0 ); + "subsystem\n" ); return -1; } @@ -575,8 +571,7 @@ monitor_subsys_database_init( "monitor_subsys_database_init: " "unable to get " "\"" SLAPD_MONITOR_OVERLAY_NAME "\" " - "subsystem\n", - 0, 0, 0 ); + "subsystem\n" ); return -1; } @@ -584,7 +579,7 @@ monitor_subsys_database_init( Debug( LDAP_DEBUG_ANY, "monitor_subsys_database_init: " "unable to get entry \"%s\"\n", - ms->mss_ndn.bv_val, 0, 0 ); + ms->mss_ndn.bv_val ); return( -1 ); } diff --git a/servers/slapd/back-monitor/init.c b/servers/slapd/back-monitor/init.c index befe58fc0d..c964bdcc43 100644 --- a/servers/slapd/back-monitor/init.c +++ b/servers/slapd/back-monitor/init.c @@ -322,8 +322,7 @@ monitor_back_register_subsys_late( if ( be_monitor == NULL ) { Debug( LDAP_DEBUG_ANY, "monitor_back_register_subsys_late: " - "monitor database not configured.\n", - 0, 0, 0 ); + "monitor database not configured.\n" ); return -1; } @@ -384,8 +383,7 @@ monitor_back_register_database_limbo( if ( be_monitor == NULL ) { Debug( LDAP_DEBUG_ANY, "monitor_back_register_database_limbo: " - "monitor database not configured.\n", - 0, 0, 0 ); + "monitor database not configured.\n" ); return -1; } @@ -429,8 +427,7 @@ monitor_back_register_overlay_limbo( if ( be_monitor == NULL ) { Debug( LDAP_DEBUG_ANY, "monitor_back_register_overlay_limbo: " - "monitor database not configured.\n", - 0, 0, 0 ); + "monitor database not configured.\n" ); return -1; } @@ -469,7 +466,7 @@ monitor_back_register_entry( Debug( LDAP_DEBUG_ANY, "monitor_back_register_entry(\"%s\"): " "monitor database not configured.\n", - e->e_name.bv_val, 0, 0 ); + e->e_name.bv_val ); return -1; } @@ -493,7 +490,7 @@ monitor_back_register_entry( Debug( LDAP_DEBUG_ANY, "monitor_back_register_entry(\"%s\"): " "entry exists\n", - e->e_name.bv_val, 0, 0 ); + e->e_name.bv_val ); monitor_cache_release( mi, e_parent ); return -1; } @@ -504,7 +501,7 @@ monitor_back_register_entry( Debug( LDAP_DEBUG_ANY, "monitor_back_register_entry(\"%s\"): " "parent \"%s\" not found\n", - e->e_name.bv_val, pdn.bv_val, 0 ); + e->e_name.bv_val, pdn.bv_val ); return -1; } @@ -516,7 +513,7 @@ monitor_back_register_entry( Debug( LDAP_DEBUG_ANY, "monitor_back_register_entry(\"%s\"): " "parent \"%s\" is volatile\n", - e->e_name.bv_val, e_parent->e_name.bv_val, 0 ); + e->e_name.bv_val, e_parent->e_name.bv_val ); rc = -1; goto done; } @@ -526,7 +523,7 @@ monitor_back_register_entry( Debug( LDAP_DEBUG_ANY, "monitor_back_register_entry(\"%s\"): " "monitor_entrypriv_create() failed\n", - e->e_name.bv_val, 0, 0 ); + e->e_name.bv_val ); rc = -1; goto done; } @@ -536,7 +533,7 @@ monitor_back_register_entry( Debug( LDAP_DEBUG_ANY, "monitor_back_register_entry(\"%s\"): " "entry_dup() failed\n", - e->e_name.bv_val, 0, 0 ); + e->e_name.bv_val ); rc = -1; goto done; } @@ -563,7 +560,7 @@ monitor_back_register_entry( Debug( LDAP_DEBUG_ANY, "monitor_back_register_entry(\"%s\"): " "unable to add entry\n", - e->e_name.bv_val, 0, 0 ); + e->e_name.bv_val ); rc = -1; goto done; } @@ -593,7 +590,7 @@ done:; Debug( LDAP_DEBUG_ANY, "monitor_back_register_entry(\"%s\"): " "entry_dup() failed\n", - e->e_name.bv_val, 0, 0 ); + e->e_name.bv_val ); return -1; } @@ -653,8 +650,7 @@ monitor_back_register_entry_parent( /* need a filter */ Debug( LDAP_DEBUG_ANY, "monitor_back_register_entry_parent(\"\"): " - "need a valid filter\n", - 0, 0, 0 ); + "need a valid filter\n" ); return -1; } @@ -685,7 +681,7 @@ monitor_back_register_entry_parent( Debug( LDAP_DEBUG_ANY, "monitor_back_register_entry_parent(\"%s\"): " "parent entry does not exist\n", - ndn.bv_val, 0, 0 ); + ndn.bv_val ); rc = -1; goto done; } @@ -698,7 +694,7 @@ monitor_back_register_entry_parent( Debug( LDAP_DEBUG_ANY, "monitor_back_register_entry_parent(\"%s\"): " "entry is volatile\n", - e_parent->e_name.bv_val, 0, 0 ); + e_parent->e_name.bv_val ); rc = -1; goto done; } @@ -711,7 +707,7 @@ monitor_back_register_entry_parent( Debug( LDAP_DEBUG_ANY, "monitor_back_register_entry_parent(\"%s\"): " "entry already exists\n", - e_name.bv_val, 0, 0 ); + e_name.bv_val ); monitor_cache_release( mi, e_new ); e_new = NULL; rc = -1; @@ -723,7 +719,7 @@ monitor_back_register_entry_parent( Debug( LDAP_DEBUG_ANY, "monitor_back_register_entry_parent(\"%s\"): " "monitor_entrypriv_create() failed\n", - e->e_name.bv_val, 0, 0 ); + e->e_name.bv_val ); rc = -1; goto done; } @@ -733,7 +729,7 @@ monitor_back_register_entry_parent( Debug( LDAP_DEBUG_ANY, "monitor_back_register_entry(\"%s\"): " "entry_dup() failed\n", - e->e_name.bv_val, 0, 0 ); + e->e_name.bv_val ); rc = -1; goto done; } @@ -764,7 +760,7 @@ monitor_back_register_entry_parent( Debug( LDAP_DEBUG_ANY, "monitor_back_register_entry(\"%s\"): " "unable to add entry\n", - e->e_name.bv_val, 0, 0 ); + e->e_name.bv_val ); rc = -1; goto done; } @@ -798,7 +794,7 @@ done:; Debug( LDAP_DEBUG_ANY, "monitor_back_register_entry(\"%s\"): " "entry_dup() failed\n", - e->e_name.bv_val, 0, 0 ); + e->e_name.bv_val ); goto done_limbo; } @@ -1001,7 +997,7 @@ monitor_back_register_entry_attrs( BER_BVISNULL( nbase ) ? "" : nbase->bv_val, ldap_pvt_scope2str( scope ), BER_BVISNULL( filter ) ? "" : filter->bv_val ); - Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 ); + Debug( LDAP_DEBUG_ANY, "%s\n", buf ); return -1; } @@ -1026,7 +1022,7 @@ monitor_back_register_entry_attrs( Debug( LDAP_DEBUG_ANY, "monitor_back_register_entry_%s(\"\"): " "need a valid filter\n", - fname, 0, 0 ); + fname ); return -1; } @@ -1052,7 +1048,7 @@ monitor_back_register_entry_attrs( filter->bv_val ); /* entry does not exist */ - Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 ); + Debug( LDAP_DEBUG_ANY, "%s\n", buf ); return -1; } @@ -1064,7 +1060,7 @@ monitor_back_register_entry_attrs( Debug( LDAP_DEBUG_ANY, "monitor_back_register_entry_%s(\"%s\"): " "entry does not exist\n", - fname, ndn.bv_val, 0 ); + fname, ndn.bv_val ); rc = -1; goto done; } @@ -1077,7 +1073,7 @@ monitor_back_register_entry_attrs( Debug( LDAP_DEBUG_ANY, "monitor_back_register_entry_%s(\"%s\"): " "entry is volatile\n", - fname, e->e_name.bv_val, 0 ); + fname, e->e_name.bv_val ); rc = -1; goto done; } @@ -1100,7 +1096,7 @@ monitor_back_register_entry_attrs( Debug( LDAP_DEBUG_ANY, "monitor_back_register_entry_%s(\"%s\"): " "attr_dup() failed\n", - fname, e->e_name.bv_val, 0 ); + fname, e->e_name.bv_val ); rc = -1; goto done; } @@ -1203,7 +1199,7 @@ monitor_back_unregister_entry( Debug( LDAP_DEBUG_ANY, "monitor_back_unregister_entry(\"%s\"): " "monitor database not configured.\n", - ndn->bv_val, 0, 0 ); + ndn->bv_val ); return -1; } @@ -1228,7 +1224,7 @@ monitor_back_unregister_entry( Debug( LDAP_DEBUG_ANY, "monitor_back_unregister_entry(\"%s\"): " "entry removal failed.\n", - ndn->bv_val, 0, 0 ); + ndn->bv_val ); return -1; } @@ -1329,8 +1325,7 @@ monitor_back_unregister_entry_parent( /* need a filter */ Debug( LDAP_DEBUG_ANY, "monitor_back_unregister_entry_parent(\"\"): " - "need a valid filter\n", - 0, 0, 0 ); + "need a valid filter\n" ); return -1; } @@ -1355,7 +1350,7 @@ monitor_back_unregister_entry_parent( Debug( LDAP_DEBUG_ANY, "monitor_back_unregister_entry(\"%s\"): " "entry removal failed.\n", - ndn.bv_val, 0, 0 ); + ndn.bv_val ); ber_memfree( ndn.bv_val ); return -1; } @@ -1457,7 +1452,7 @@ monitor_back_unregister_entry_attrs( BER_BVISNULL( nbase ) ? "" : nbase->bv_val, ldap_pvt_scope2str( scope ), BER_BVISNULL( filter ) ? "" : filter->bv_val ); - Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 ); + Debug( LDAP_DEBUG_ANY, "%s\n", buf ); return -1; } @@ -1488,7 +1483,7 @@ monitor_back_unregister_entry_attrs( Debug( LDAP_DEBUG_ANY, "monitor_back_unregister_entry_%s(\"\"): " "need a valid filter\n", - fname, 0, 0 ); + fname ); return -1; } @@ -1510,7 +1505,7 @@ monitor_back_unregister_entry_attrs( scope, filter->bv_val ); /* entry does not exist */ - Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 ); + Debug( LDAP_DEBUG_ANY, "%s\n", buf ); return -1; } @@ -1522,7 +1517,7 @@ monitor_back_unregister_entry_attrs( Debug( LDAP_DEBUG_ANY, "monitor_back_unregister_entry(\"%s\"): " "entry removal failed.\n", - ndn.bv_val, 0, 0 ); + ndn.bv_val ); return -1; } @@ -2029,7 +2024,7 @@ monitor_back_initialize( Debug( LDAP_DEBUG_ANY, "monitor_back_initialize: unable to add " "objectIdentifier \"%s=%s\"\n", - s_oid[ i ].name, s_oid[ i ].oid, 0 ); + s_oid[ i ].name, s_oid[ i ].oid ); return 1; } } @@ -2045,7 +2040,7 @@ monitor_back_initialize( if ( code ) { Debug( LDAP_DEBUG_ANY, - "monitor_back_db_init: register_at failed\n", 0, 0, 0 ); + "monitor_back_db_init: register_at failed\n" ); return -1; } (*ad)->ad_type->sat_flags |= mat[ i ].flags; @@ -2059,7 +2054,7 @@ monitor_back_initialize( code = register_oc( moc[ i ].schema, Oc, 0 ); if ( code ) { Debug( LDAP_DEBUG_ANY, - "monitor_back_db_init: register_oc failed\n", 0, 0, 0 ); + "monitor_back_db_init: register_oc failed\n" ); return -1; } (*Oc)->soc_flags |= moc[ i ].flags; @@ -2170,7 +2165,7 @@ monitor_back_db_init( if( rc != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_ANY, "unable to normalize/pretty monitor DN \"%s\" (%d)\n", - dn.bv_val, rc, 0 ); + dn.bv_val, rc ); return -1; } @@ -2292,7 +2287,7 @@ monitor_back_db_open( if ( e == NULL) { Debug( LDAP_DEBUG_ANY, "unable to create \"%s\" entry\n", - SLAPD_MONITOR_DN, 0, 0 ); + SLAPD_MONITOR_DN ); return( -1 ); } @@ -2325,7 +2320,7 @@ monitor_back_db_open( &bv, NULL ) ) { Debug( LDAP_DEBUG_ANY, "unable to add monitoredInfo to \"%s\" entry\n", - SLAPD_MONITOR_DN, 0, 0 ); + SLAPD_MONITOR_DN ); return( -1 ); } } @@ -2340,7 +2335,7 @@ monitor_back_db_open( if ( monitor_cache_add( mi, e ) ) { Debug( LDAP_DEBUG_ANY, "unable to add entry \"%s\" to cache\n", - SLAPD_MONITOR_DN, 0, 0 ); + SLAPD_MONITOR_DN ); return -1; } root = e; @@ -2362,7 +2357,7 @@ monitor_back_db_open( if ( rc != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_ANY, "monitor RDN \"%s\" is invalid\n", - dn.bv_val, 0, 0 ); + dn.bv_val ); return( -1 ); } @@ -2373,7 +2368,7 @@ monitor_back_db_open( if ( e == NULL) { Debug( LDAP_DEBUG_ANY, "unable to create \"%s\" entry\n", - monitor_subsys[ i ]->mss_dn.bv_val, 0, 0 ); + monitor_subsys[ i ]->mss_dn.bv_val ); return( -1 ); } monitor_subsys[i]->mss_dn = e->e_name; @@ -2395,7 +2390,7 @@ monitor_back_db_open( if ( monitor_cache_add( mi, e ) ) { Debug( LDAP_DEBUG_ANY, "unable to add entry \"%s\" to cache\n", - monitor_subsys[ i ]->mss_dn.bv_val, 0, 0 ); + monitor_subsys[ i ]->mss_dn.bv_val ); return -1; } diff --git a/servers/slapd/back-monitor/listener.c b/servers/slapd/back-monitor/listener.c index 216c2daa5d..a696f02c4e 100644 --- a/servers/slapd/back-monitor/listener.c +++ b/servers/slapd/back-monitor/listener.c @@ -48,7 +48,7 @@ monitor_subsys_listener_init( Debug( LDAP_DEBUG_ANY, "monitor_subsys_listener_init: " - "unable to get listeners\n", 0, 0, 0 ); + "unable to get listeners\n" ); return( -1 ); } @@ -58,7 +58,7 @@ monitor_subsys_listener_init( Debug( LDAP_DEBUG_ANY, "monitor_subsys_listener_init: " "unable to get entry \"%s\"\n", - ms->mss_ndn.bv_val, 0, 0 ); + ms->mss_ndn.bv_val ); return( -1 ); } @@ -81,7 +81,7 @@ monitor_subsys_listener_init( Debug( LDAP_DEBUG_ANY, "monitor_subsys_listener_init: " "unable to create entry \"cn=Listener %d,%s\"\n", - i, ms->mss_ndn.bv_val, 0 ); + i, ms->mss_ndn.bv_val ); return( -1 ); } @@ -123,7 +123,7 @@ monitor_subsys_listener_init( Debug( LDAP_DEBUG_ANY, "monitor_subsys_listener_init: " "unable to add entry \"cn=Listener %d,%s\"\n", - i, ms->mss_ndn.bv_val, 0 ); + i, ms->mss_ndn.bv_val ); return( -1 ); } diff --git a/servers/slapd/back-monitor/log.c b/servers/slapd/back-monitor/log.c index 960c50d9f3..69f048f5dd 100644 --- a/servers/slapd/back-monitor/log.c +++ b/servers/slapd/back-monitor/log.c @@ -87,7 +87,7 @@ monitor_subsys_log_open( Debug( LDAP_DEBUG_ANY, "monitor_subsys_log_init: " "unable to get entry \"%s\"\n", - ms->mss_ndn.bv_val, 0, 0 ); + ms->mss_ndn.bv_val ); ber_bvarray_free( bva ); return( -1 ); } diff --git a/servers/slapd/back-monitor/modify.c b/servers/slapd/back-monitor/modify.c index 2e96c3af9b..5d9a354010 100644 --- a/servers/slapd/back-monitor/modify.c +++ b/servers/slapd/back-monitor/modify.c @@ -38,7 +38,7 @@ monitor_back_modify( Operation *op, SlapReply *rs ) Entry *matched; Entry *e; - Debug(LDAP_DEBUG_ARGS, "monitor_back_modify:\n", 0, 0, 0); + Debug(LDAP_DEBUG_ARGS, "monitor_back_modify:\n" ); /* acquire and lock entry */ monitor_cache_dn2entry( op, rs, &op->o_req_ndn, &e, &matched ); diff --git a/servers/slapd/back-monitor/operation.c b/servers/slapd/back-monitor/operation.c index 0bed74a006..c18011a7db 100644 --- a/servers/slapd/back-monitor/operation.c +++ b/servers/slapd/back-monitor/operation.c @@ -81,8 +81,7 @@ monitor_subsys_ops_init( Debug( LDAP_DEBUG_ANY, "monitor_subsys_ops_init: " "unable to get entry \"%s\"\n", - ms->mss_ndn.bv_val, - 0, 0 ); + ms->mss_ndn.bv_val ); return( -1 ); } @@ -109,7 +108,7 @@ monitor_subsys_ops_init( "monitor_subsys_ops_init: " "unable to create entry \"%s,%s\"\n", monitor_op[ i ].rdn.bv_val, - ms->mss_ndn.bv_val, 0 ); + ms->mss_ndn.bv_val ); return( -1 ); } @@ -135,7 +134,7 @@ monitor_subsys_ops_init( "monitor_subsys_ops_init: " "unable to add entry \"%s,%s\"\n", monitor_op[ i ].rdn.bv_val, - ms->mss_ndn.bv_val, 0 ); + ms->mss_ndn.bv_val ); return( -1 ); } diff --git a/servers/slapd/back-monitor/overlay.c b/servers/slapd/back-monitor/overlay.c index 30ecbc9107..b4c58cebc0 100644 --- a/servers/slapd/back-monitor/overlay.c +++ b/servers/slapd/back-monitor/overlay.c @@ -51,8 +51,7 @@ monitor_subsys_overlay_init( "monitor_subsys_backend_init: " "unable to get " "\"" SLAPD_MONITOR_DATABASE_NAME "\" " - "subsystem\n", - 0, 0, 0 ); + "subsystem\n" ); return -1; } @@ -60,7 +59,7 @@ monitor_subsys_overlay_init( Debug( LDAP_DEBUG_ANY, "monitor_subsys_overlay_init: " "unable to get entry \"%s\"\n", - ms->mss_ndn.bv_val, 0, 0 ); + ms->mss_ndn.bv_val ); return( -1 ); } @@ -83,7 +82,7 @@ monitor_subsys_overlay_init( Debug( LDAP_DEBUG_ANY, "monitor_subsys_overlay_init: " "unable to create entry \"cn=Overlay %d,%s\"\n", - i, ms->mss_ndn.bv_val, 0 ); + i, ms->mss_ndn.bv_val ); return( -1 ); } ber_str2bv( on->on_bi.bi_type, 0, 0, &bv ); @@ -126,7 +125,7 @@ monitor_subsys_overlay_init( Debug( LDAP_DEBUG_ANY, "monitor_subsys_overlay_init: " "unable to add entry \"cn=Overlay %d,%s\"\n", - i, ms->mss_ndn.bv_val, 0 ); + i, ms->mss_ndn.bv_val ); return( -1 ); } diff --git a/servers/slapd/back-monitor/rww.c b/servers/slapd/back-monitor/rww.c index 2d61af95d0..8e63235109 100644 --- a/servers/slapd/back-monitor/rww.c +++ b/servers/slapd/back-monitor/rww.c @@ -77,7 +77,7 @@ monitor_subsys_rww_init( Debug( LDAP_DEBUG_ANY, "monitor_subsys_rww_init: " "unable to get entry \"%s\"\n", - ms->mss_ndn.bv_val, 0, 0 ); + ms->mss_ndn.bv_val ); return( -1 ); } @@ -95,7 +95,7 @@ monitor_subsys_rww_init( Debug( LDAP_DEBUG_ANY, "monitor_subsys_rww_init: " "unable to create entry \"cn=Read,%s\"\n", - ms->mss_ndn.bv_val, 0, 0 ); + ms->mss_ndn.bv_val ); return( -1 ); } @@ -120,7 +120,7 @@ monitor_subsys_rww_init( "monitor_subsys_rww_init: " "unable to add entry \"%s,%s\"\n", monitor_rww[ i ].rdn.bv_val, - ms->mss_ndn.bv_val, 0 ); + ms->mss_ndn.bv_val ); return( -1 ); } diff --git a/servers/slapd/back-monitor/search.c b/servers/slapd/back-monitor/search.c index 134ae55a33..6283d7394e 100644 --- a/servers/slapd/back-monitor/search.c +++ b/servers/slapd/back-monitor/search.c @@ -170,7 +170,7 @@ monitor_back_search( Operation *op, SlapReply *rs ) Entry *e_nv = NULL, *e_ch = NULL; slap_mask_t mask; - Debug( LDAP_DEBUG_TRACE, "=> monitor_back_search\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "=> monitor_back_search\n" ); /* get entry with reader lock */ diff --git a/servers/slapd/back-monitor/sent.c b/servers/slapd/back-monitor/sent.c index 8c3782e50f..6897449005 100644 --- a/servers/slapd/back-monitor/sent.c +++ b/servers/slapd/back-monitor/sent.c @@ -80,7 +80,7 @@ monitor_subsys_sent_init( Debug( LDAP_DEBUG_ANY, "monitor_subsys_sent_init: " "unable to get entry \"%s\"\n", - ms->mss_ndn.bv_val, 0, 0 ); + ms->mss_ndn.bv_val ); return( -1 ); } @@ -101,7 +101,7 @@ monitor_subsys_sent_init( "monitor_subsys_sent_init: " "unable to create entry \"%s,%s\"\n", monitor_sent[ i ].rdn.bv_val, - ms->mss_ndn.bv_val, 0 ); + ms->mss_ndn.bv_val ); return( -1 ); } @@ -126,7 +126,7 @@ monitor_subsys_sent_init( "monitor_subsys_sent_init: " "unable to add entry \"%s,%s\"\n", monitor_sent[ i ].rdn.bv_val, - ms->mss_ndn.bv_val, 0 ); + ms->mss_ndn.bv_val ); return( -1 ); } diff --git a/servers/slapd/back-monitor/thread.c b/servers/slapd/back-monitor/thread.c index 9643e4a2ec..87c1dbf112 100644 --- a/servers/slapd/back-monitor/thread.c +++ b/servers/slapd/back-monitor/thread.c @@ -119,8 +119,7 @@ monitor_subsys_thread_init( if ( monitor_cache_get( mi, &ms->mss_ndn, &e_thread ) ) { Debug( LDAP_DEBUG_ANY, "monitor_subsys_thread_init: unable to get entry \"%s\"\n", - ms->mss_dn.bv_val, - 0, 0 ); + ms->mss_dn.bv_val ); return( -1 ); } @@ -145,7 +144,7 @@ monitor_subsys_thread_init( "monitor_subsys_thread_init: " "unable to create entry \"%s,%s\"\n", mt[ i ].rdn.bv_val, - ms->mss_ndn.bv_val, 0 ); + ms->mss_ndn.bv_val ); return( -1 ); } @@ -201,7 +200,7 @@ monitor_subsys_thread_init( "monitor_subsys_thread_init: " "unable to add entry \"%s,%s\"\n", mt[ i ].rdn.bv_val, - ms->mss_dn.bv_val, 0 ); + ms->mss_dn.bv_val ); return( -1 ); } diff --git a/servers/slapd/back-monitor/time.c b/servers/slapd/back-monitor/time.c index b1021d349a..302f23e939 100644 --- a/servers/slapd/back-monitor/time.c +++ b/servers/slapd/back-monitor/time.c @@ -59,7 +59,7 @@ monitor_subsys_time_init( Debug( LDAP_DEBUG_ANY, "monitor_subsys_time_init: " "unable to get entry \"%s\"\n", - ms->mss_ndn.bv_val, 0, 0 ); + ms->mss_ndn.bv_val ); return( -1 ); } @@ -74,7 +74,7 @@ monitor_subsys_time_init( Debug( LDAP_DEBUG_ANY, "monitor_subsys_time_init: " "unable to create entry \"%s,%s\"\n", - bv.bv_val, ms->mss_ndn.bv_val, 0 ); + bv.bv_val, ms->mss_ndn.bv_val ); return( -1 ); } attr_merge_normalize_one( e, mi->mi_ad_monitorTimestamp, @@ -93,7 +93,7 @@ monitor_subsys_time_init( Debug( LDAP_DEBUG_ANY, "monitor_subsys_time_init: " "unable to add entry \"%s,%s\"\n", - bv.bv_val, ms->mss_ndn.bv_val, 0 ); + bv.bv_val, ms->mss_ndn.bv_val ); return( -1 ); } @@ -110,7 +110,7 @@ monitor_subsys_time_init( Debug( LDAP_DEBUG_ANY, "monitor_subsys_time_init: " "unable to create entry \"%s,%s\"\n", - bv.bv_val, ms->mss_ndn.bv_val, 0 ); + bv.bv_val, ms->mss_ndn.bv_val ); return( -1 ); } attr_merge_normalize_one( e, mi->mi_ad_monitorTimestamp, @@ -129,7 +129,7 @@ monitor_subsys_time_init( Debug( LDAP_DEBUG_ANY, "monitor_subsys_time_init: " "unable to add entry \"%s,%s\"\n", - bv.bv_val, ms->mss_ndn.bv_val, 0 ); + bv.bv_val, ms->mss_ndn.bv_val ); return( -1 ); } @@ -146,7 +146,7 @@ monitor_subsys_time_init( Debug( LDAP_DEBUG_ANY, "monitor_subsys_time_init: " "unable to create entry \"%s,%s\"\n", - bv.bv_val, ms->mss_ndn.bv_val, 0 ); + bv.bv_val, ms->mss_ndn.bv_val ); return( -1 ); } BER_BVSTR( &value, "0" ); @@ -166,7 +166,7 @@ monitor_subsys_time_init( Debug( LDAP_DEBUG_ANY, "monitor_subsys_time_init: " "unable to add entry \"%s,%s\"\n", - bv.bv_val, ms->mss_ndn.bv_val, 0 ); + bv.bv_val, ms->mss_ndn.bv_val ); return( -1 ); } diff --git a/servers/slapd/back-null/null.c b/servers/slapd/back-null/null.c index f32641bd94..bf43f5494d 100644 --- a/servers/slapd/back-null/null.c +++ b/servers/slapd/back-null/null.c @@ -147,7 +147,7 @@ null_back_respond( Operation *op, SlapReply *rs, int rc ) Debug( LDAP_DEBUG_TRACE, "<=- null_back_respond: pre-read " - "failed!\n", 0, 0, 0 ); + "failed!\n" ); if ( op->o_preread & SLAP_CONTROL_CRITICAL ) { /* FIXME: is it correct to abort @@ -188,7 +188,7 @@ null_back_respond( Operation *op, SlapReply *rs, int rc ) Debug( LDAP_DEBUG_TRACE, "<=- null_back_respond: post-read " - "failed!\n", 0, 0, 0 ); + "failed!\n" ); if ( op->o_postread & SLAP_CONTROL_CRITICAL ) { /* FIXME: is it correct to abort @@ -409,7 +409,7 @@ null_back_initialize( BackendInfo *bi ) }; Debug( LDAP_DEBUG_TRACE, - "null_back_initialize: initialize null backend\n", 0, 0, 0 ); + "null_back_initialize: initialize null backend\n" ); bi->bi_flags |= SLAP_BFLAG_INCREMENT | diff --git a/servers/slapd/back-perl/add.c b/servers/slapd/back-perl/add.c index 40f5661c5f..d4f060524d 100644 --- a/servers/slapd/back-perl/add.c +++ b/servers/slapd/back-perl/add.c @@ -57,6 +57,6 @@ perl_back_add( send_ldap_result( op, rs ); - Debug( LDAP_DEBUG_ANY, "Perl ADD\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_ANY, "Perl ADD\n" ); return( 0 ); } diff --git a/servers/slapd/back-perl/bind.c b/servers/slapd/back-perl/bind.c index 6c451a9759..8836af3bcd 100644 --- a/servers/slapd/back-perl/bind.c +++ b/servers/slapd/back-perl/bind.c @@ -70,7 +70,7 @@ perl_back_bind( ldap_pvt_thread_mutex_unlock( &perl_interpreter_mutex ); - Debug( LDAP_DEBUG_ANY, "Perl BIND returned 0x%04x\n", rs->sr_err, 0, 0 ); + Debug( LDAP_DEBUG_ANY, "Perl BIND returned 0x%04x\n", rs->sr_err ); /* frontend will send result on success (0) */ if( rs->sr_err != LDAP_SUCCESS ) diff --git a/servers/slapd/back-perl/compare.c b/servers/slapd/back-perl/compare.c index ed3b9989e4..69b8ba74cf 100644 --- a/servers/slapd/back-perl/compare.c +++ b/servers/slapd/back-perl/compare.c @@ -73,7 +73,7 @@ perl_back_compare( send_ldap_result( op, rs ); - Debug( LDAP_DEBUG_ANY, "Perl COMPARE\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_ANY, "Perl COMPARE\n" ); return (0); } diff --git a/servers/slapd/back-perl/config.c b/servers/slapd/back-perl/config.c index 5da5a5576b..c48abc8bf2 100644 --- a/servers/slapd/back-perl/config.c +++ b/servers/slapd/back-perl/config.c @@ -182,7 +182,7 @@ perl_cf( snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s: error %s", c->log, SvPV(ERRSV, len )); - Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); + Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg ); rc = 1; } else { dSP; ENTER; SAVETMPS; diff --git a/servers/slapd/back-perl/delete.c b/servers/slapd/back-perl/delete.c index c693b39187..209e1793e0 100644 --- a/servers/slapd/back-perl/delete.c +++ b/servers/slapd/back-perl/delete.c @@ -54,6 +54,6 @@ perl_back_delete( send_ldap_result( op, rs ); - Debug( LDAP_DEBUG_ANY, "Perl DELETE\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_ANY, "Perl DELETE\n" ); return( 0 ); } diff --git a/servers/slapd/back-perl/init.c b/servers/slapd/back-perl/init.c index 528a71148a..d67d12c77e 100644 --- a/servers/slapd/back-perl/init.c +++ b/servers/slapd/back-perl/init.c @@ -78,11 +78,10 @@ perl_back_initialize( bi->bi_connection_destroy = 0; /* injecting code from perl_back_open, because using function reference (bi->bi_open) is not functional */ - Debug( LDAP_DEBUG_TRACE, "perl backend open\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "perl backend open\n" ); if( PERL_INTERPRETER != NULL ) { - Debug( LDAP_DEBUG_ANY, "perl backend open: already opened\n", - 0, 0, 0 ); + Debug( LDAP_DEBUG_ANY, "perl backend open: already opened\n" ); return 1; } @@ -112,7 +111,7 @@ perl_back_db_init( ((PerlBackend *)be->be_private)->pb_filter_search_results = 0; - Debug( LDAP_DEBUG_TRACE, "perl backend db init\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "perl backend db init\n" ); be->be_cf_ocs = be->bd_info->bi_cf_ocs; diff --git a/servers/slapd/back-perl/modify.c b/servers/slapd/back-perl/modify.c index d950ae98e4..7bfc5d1fa3 100644 --- a/servers/slapd/back-perl/modify.c +++ b/servers/slapd/back-perl/modify.c @@ -91,7 +91,7 @@ perl_back_modify( send_ldap_result( op, rs ); - Debug( LDAP_DEBUG_ANY, "Perl MODIFY\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_ANY, "Perl MODIFY\n" ); return( 0 ); } diff --git a/servers/slapd/back-perl/modrdn.c b/servers/slapd/back-perl/modrdn.c index 33dc06dad1..2caa37ff43 100644 --- a/servers/slapd/back-perl/modrdn.c +++ b/servers/slapd/back-perl/modrdn.c @@ -58,6 +58,6 @@ perl_back_modrdn( send_ldap_result( op, rs ); - Debug( LDAP_DEBUG_ANY, "Perl MODRDN\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_ANY, "Perl MODRDN\n" ); return( 0 ); } diff --git a/servers/slapd/back-perl/search.c b/servers/slapd/back-perl/search.c index 0793acb3bc..3f47256cbd 100644 --- a/servers/slapd/back-perl/search.c +++ b/servers/slapd/back-perl/search.c @@ -70,7 +70,7 @@ perl_back_search( buf = POPp; if ( (e = str2entry( buf )) == NULL ) { - Debug( LDAP_DEBUG_ANY, "str2entry(%s) failed\n", buf, 0, 0 ); + Debug( LDAP_DEBUG_ANY, "str2entry(%s) failed\n", buf ); } else { int send_entry; diff --git a/servers/slapd/back-relay/init.c b/servers/slapd/back-relay/init.c index cb22fa1fd2..10d4338337 100644 --- a/servers/slapd/back-relay/init.c +++ b/servers/slapd/back-relay/init.c @@ -85,7 +85,7 @@ relay_back_cf( ConfigArgs *c ) snprintf( c->cr_msg, sizeof( c->cr_msg), "\"relay\" directive " "must appear after \"suffix\"" ); - Log2( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR, + Log( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR, "%s: %s.\n", c->log, c->cr_msg ); rc = 1; goto relay_done; @@ -95,7 +95,7 @@ relay_back_cf( ConfigArgs *c ) snprintf( c->cr_msg, sizeof( c->cr_msg), "relaying of multiple suffix " "database not supported" ); - Log2( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR, + Log( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR, "%s: %s.\n", c->log, c->cr_msg ); rc = 1; goto relay_done; @@ -108,7 +108,7 @@ relay_back_cf( ConfigArgs *c ) "of relay dn \"%s\" " "in \"olcRelay \"\n", c->value_dn.bv_val ); - Log2( LDAP_DEBUG_CONFIG, LDAP_LEVEL_ERR, + Log( LDAP_DEBUG_CONFIG, LDAP_LEVEL_ERR, "%s: %s.\n", c->log, c->cr_msg ); } else if ( bd->be_private == c->be->be_private ) { @@ -116,7 +116,7 @@ relay_back_cf( ConfigArgs *c ) "relay dn \"%s\" would call self " "in \"relay \" line\n", c->value_dn.bv_val ); - Log2( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR, + Log( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR, "%s: %s.\n", c->log, c->cr_msg ); rc = 1; goto relay_done; @@ -208,7 +208,7 @@ relay_back_db_open( Backend *be, ConfigReply *cr ) "of relay dn \"%s\" " "in \"olcRelay \"\n", ri->ri_realsuffix.bv_val ); - Log1( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR, + Log( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR, "relay_back_db_open: %s.\n", cr->msg ); return 1; diff --git a/servers/slapd/back-relay/op.c b/servers/slapd/back-relay/op.c index a5052eb927..de1fd676dd 100644 --- a/servers/slapd/back-relay/op.c +++ b/servers/slapd/back-relay/op.c @@ -140,7 +140,7 @@ relay_back_select_backend( Operation *op, SlapReply *rs, int which ) Debug( LDAP_DEBUG_ANY, "%s: back-relay for DN=\"%s\" would call self.\n", - op->o_log_prefix, op->o_req_dn.bv_val, 0 ); + op->o_log_prefix, op->o_req_dn.bv_val ); } else if ( useDN && ( fail_mode & RB_REF ) && default_referral ) { rc = LDAP_REFERRAL; diff --git a/servers/slapd/back-shell/fork.c b/servers/slapd/back-shell/fork.c index 79faf89efa..91f66824fe 100644 --- a/servers/slapd/back-shell/fork.c +++ b/servers/slapd/back-shell/fork.c @@ -51,7 +51,7 @@ forkandexec( pid_t pid; if ( pipe( p2c ) != 0 || pipe( c2p ) != 0 ) { - Debug( LDAP_DEBUG_ANY, "pipe failed\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_ANY, "pipe failed\n" ); close( p2c[0] ); close( p2c[1] ); return( -1 ); @@ -77,7 +77,7 @@ forkandexec( * If so, configure --without-threads. */ if ( dup2( p2c[0], 0 ) == -1 || dup2( c2p[1], 1 ) == -1 ) { - Debug( LDAP_DEBUG_ANY, "dup2 failed\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_ANY, "dup2 failed\n" ); exit( EXIT_FAILURE ); } } @@ -91,18 +91,18 @@ forkandexec( case 0: execv( args[0], args ); - Debug( LDAP_DEBUG_ANY, "execv failed\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_ANY, "execv failed\n" ); exit( EXIT_FAILURE ); case -1: /* trouble */ - Debug( LDAP_DEBUG_ANY, "fork failed\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_ANY, "fork failed\n" ); return( -1 ); } /* parent */ if ( (*rfp = fdopen( c2p[0], "r" )) == NULL || (*wfp = fdopen( p2c[1], "w" )) == NULL ) { - Debug( LDAP_DEBUG_ANY, "fdopen failed\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_ANY, "fdopen failed\n" ); if ( *rfp ) { fclose( *rfp ); *rfp = NULL; diff --git a/servers/slapd/back-shell/result.c b/servers/slapd/back-shell/result.c index 482db89785..19496b9854 100644 --- a/servers/slapd/back-shell/result.c +++ b/servers/slapd/back-shell/result.c @@ -62,12 +62,12 @@ read_and_send_results( if ( errno == EINTR ) continue; Debug( LDAP_DEBUG_ANY, "shell: fgets failed: %s (%d)\n", - AC_STRERROR_R(errno, ebuf, sizeof ebuf), errno, 0 ); + AC_STRERROR_R(errno, ebuf, sizeof ebuf), errno ); break; } Debug( LDAP_DEBUG_SHELL, "shell search reading line (%s)\n", - line, 0, 0 ); + line ); /* ignore lines beginning with # (LDIFv1 comments) */ if ( *line == '#' ) { @@ -97,7 +97,7 @@ read_and_send_results( if ( (rs->sr_entry = str2entry( buf )) == NULL ) { Debug( LDAP_DEBUG_ANY, "str2entry(%s) failed\n", - buf, 0, 0 ); + buf ); } else { rs->sr_attrs = op->oq_search.rs_attrs; rs->sr_flags = REP_ENTRY_MODIFIABLE; diff --git a/servers/slapd/back-sock/extended.c b/servers/slapd/back-sock/extended.c index 63d82fad29..bb92e9ab6f 100644 --- a/servers/slapd/back-sock/extended.c +++ b/servers/slapd/back-sock/extended.c @@ -33,7 +33,7 @@ sock_back_extended( Operation *op, SlapReply *rs ) struct berval b64; Debug( LDAP_DEBUG_ARGS, "==> sock_back_extended(%s, %s)\n", - op->ore_reqoid.bv_val, op->o_req_dn.bv_val, 0 ); + op->ore_reqoid.bv_val, op->o_req_dn.bv_val ); if ( (fp = opensock( si->si_sockpath )) == NULL ) { send_ldap_error( op, rs, LDAP_OTHER, diff --git a/servers/slapd/back-sock/opensock.c b/servers/slapd/back-sock/opensock.c index f5a8130114..84a2a3b089 100644 --- a/servers/slapd/back-sock/opensock.c +++ b/servers/slapd/back-sock/opensock.c @@ -47,7 +47,7 @@ opensock( fd = socket(PF_UNIX, SOCK_STREAM, 0); if ( fd < 0 ) { - Debug( LDAP_DEBUG_ANY, "socket create failed\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_ANY, "socket create failed\n" ); return( NULL ); } @@ -56,13 +56,13 @@ opensock( sockpath); if ( connect( fd, (struct sockaddr *)&sockun, sizeof(sockun) ) < 0 ) { Debug( LDAP_DEBUG_ANY, "socket connect(%s) failed\n", - sockpath ? sockpath : "", 0, 0 ); + sockpath ? sockpath : "" ); close( fd ); return( NULL ); } if ( ( fp = fdopen( fd, "r+" ) ) == NULL ) { - Debug( LDAP_DEBUG_ANY, "fdopen failed\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_ANY, "fdopen failed\n" ); close( fd ); return( NULL ); } diff --git a/servers/slapd/back-sock/result.c b/servers/slapd/back-sock/result.c index f1ca736a4d..452c9ac802 100644 --- a/servers/slapd/back-sock/result.c +++ b/servers/slapd/back-sock/result.c @@ -60,12 +60,12 @@ sock_read_and_send_results( if ( errno == EINTR ) continue; Debug( LDAP_DEBUG_ANY, "sock: fgets failed: %s (%d)\n", - AC_STRERROR_R(errno, ebuf, sizeof ebuf), errno, 0 ); + AC_STRERROR_R(errno, ebuf, sizeof ebuf), errno ); break; } Debug( LDAP_DEBUG_SHELL, "sock search reading line (%s)\n", - line, 0, 0 ); + line ); /* ignore lines beginning with # (LDIFv1 comments) */ if ( *line == '#' ) { @@ -103,7 +103,7 @@ sock_read_and_send_results( if ( (rs->sr_entry = str2entry( buf )) == NULL ) { Debug( LDAP_DEBUG_ANY, "str2entry(%s) failed\n", - buf, 0, 0 ); + buf ); } else { rs->sr_attrs = op->oq_search.rs_attrs; rs->sr_flags = REP_ENTRY_MODIFIABLE; diff --git a/servers/slapd/back-sql/add.c b/servers/slapd/back-sql/add.c index d707ca52cc..d93b57a438 100644 --- a/servers/slapd/back-sql/add.c +++ b/servers/slapd/back-sql/add.c @@ -72,7 +72,7 @@ backsql_modify_delete_all_values( " backsql_modify_delete_all_values(): " "missing attribute value delete procedure " "for attr \"%s\"\n", - at->bam_ad->ad_cname.bv_val, 0, 0 ); + at->bam_ad->ad_cname.bv_val ); if ( BACKSQL_FAIL_IF_NO_MAPPING( bi ) ) { rs->sr_text = "SQL-backend error"; return rs->sr_err = LDAP_OTHER; @@ -87,7 +87,7 @@ backsql_modify_delete_all_values( " backsql_modify_delete_all_values(): " "error preparing attribute value select query " "\"%s\"\n", - at->bam_query, 0, 0 ); + at->bam_query ); backsql_PrintErrors( bi->sql_db_env, dbh, asth, rc ); @@ -100,8 +100,7 @@ backsql_modify_delete_all_values( Debug( LDAP_DEBUG_TRACE, " backsql_modify_delete_all_values(): " "error binding key value parameter " - "to attribute value select query\n", - 0, 0, 0 ); + "to attribute value select query\n" ); backsql_PrintErrors( bi->sql_db_env, dbh, asth, rc ); SQLFreeStmt( asth, SQL_DROP ); @@ -114,8 +113,7 @@ backsql_modify_delete_all_values( if ( !BACKSQL_SUCCESS( rc ) ) { Debug( LDAP_DEBUG_TRACE, " backsql_modify_delete_all_values(): " - "error executing attribute value select query\n", - 0, 0, 0 ); + "error executing attribute value select query\n" ); backsql_PrintErrors( bi->sql_db_env, dbh, asth, rc ); SQLFreeStmt( asth, SQL_DROP ); @@ -147,7 +145,7 @@ backsql_modify_delete_all_values( "error preparing attribute value " "delete procedure " "\"%s\"\n", - at->bam_delete_proc, 0, 0 ); + at->bam_delete_proc ); backsql_PrintErrors( bi->sql_db_env, dbh, sth, rc ); @@ -164,7 +162,7 @@ backsql_modify_delete_all_values( Debug( LDAP_DEBUG_TRACE, " backsql_modify_delete_all_values(): " "error binding output parameter for %s[%d]\n", - at->bam_ad->ad_cname.bv_val, i, 0 ); + at->bam_ad->ad_cname.bv_val, i ); backsql_PrintErrors( bi->sql_db_env, dbh, sth, rc ); SQLFreeStmt( sth, SQL_DROP ); @@ -181,7 +179,7 @@ backsql_modify_delete_all_values( Debug( LDAP_DEBUG_TRACE, " backsql_modify_delete_all_values(): " "error binding keyval parameter for %s[%d]\n", - at->bam_ad->ad_cname.bv_val, i, 0 ); + at->bam_ad->ad_cname.bv_val, i ); backsql_PrintErrors( bi->sql_db_env, dbh, sth, rc ); SQLFreeStmt( sth, SQL_DROP ); @@ -208,7 +206,7 @@ backsql_modify_delete_all_values( Debug( LDAP_DEBUG_TRACE, " backsql_modify_delete_all_values(): " "error binding value parameter for %s[%d]\n", - at->bam_ad->ad_cname.bv_val, i, 0 ); + at->bam_ad->ad_cname.bv_val, i ); backsql_PrintErrors( bi->sql_db_env, dbh, sth, rc ); SQLFreeStmt( sth, SQL_DROP ); @@ -232,7 +230,7 @@ backsql_modify_delete_all_values( " backsql_modify_delete_all_values(): " "delete_proc " "execution failed (rc=%d, prc=%d)\n", - rc, prc, 0 ); + rc, prc ); if ( prc != LDAP_SUCCESS ) { /* SQL procedure executed fine * but returned an error */ @@ -274,7 +272,7 @@ backsql_modify_internal( Modifications *ml; Debug( LDAP_DEBUG_TRACE, "==>backsql_modify_internal(): " - "traversing modifications list\n", 0, 0, 0 ); + "traversing modifications list\n" ); for ( ml = modlist; ml != NULL; ml = ml->sml_next ) { AttributeDescription *ad; @@ -312,7 +310,7 @@ backsql_modify_internal( Debug( LDAP_DEBUG_TRACE, " backsql_modify_internal(): " "attribute \"%s\" is not registered " "in objectClass \"%s\"\n", - ad->ad_cname.bv_val, BACKSQL_OC_NAME( oc ), 0 ); + ad->ad_cname.bv_val, BACKSQL_OC_NAME( oc ) ); if ( BACKSQL_FAIL_IF_NO_MAPPING( bi ) ) { rs->sr_err = LDAP_UNWILLING_TO_PERFORM; @@ -328,7 +326,7 @@ backsql_modify_internal( case LDAP_MOD_REPLACE: { Debug( LDAP_DEBUG_TRACE, " backsql_modify_internal(): " "replacing values for attribute \"%s\"\n", - at->bam_ad->ad_cname.bv_val, 0, 0 ); + at->bam_ad->ad_cname.bv_val ); if ( at->bam_add_proc == NULL ) { Debug( LDAP_DEBUG_TRACE, @@ -336,7 +334,7 @@ backsql_modify_internal( "add procedure is not defined " "for attribute \"%s\" " "- unable to perform replacements\n", - at->bam_ad->ad_cname.bv_val, 0, 0 ); + at->bam_ad->ad_cname.bv_val ); if ( BACKSQL_FAIL_IF_NO_MAPPING( bi ) ) { rs->sr_err = LDAP_UNWILLING_TO_PERFORM; @@ -354,7 +352,7 @@ backsql_modify_internal( " backsql_modify_internal(): " "delete procedure is not defined " "for attribute \"%s\"\n", - at->bam_ad->ad_cname.bv_val, 0, 0 ); + at->bam_ad->ad_cname.bv_val ); rs->sr_err = LDAP_UNWILLING_TO_PERFORM; rs->sr_text = "operation not permitted " @@ -367,7 +365,7 @@ backsql_modify_internal( "delete procedure is not defined " "for attribute \"%s\" " "- adding only\n", - at->bam_ad->ad_cname.bv_val, 0, 0 ); + at->bam_ad->ad_cname.bv_val ); goto add_only; } @@ -396,7 +394,7 @@ add_only:; " backsql_modify_internal(): " "add procedure is not defined " "for attribute \"%s\"\n", - at->bam_ad->ad_cname.bv_val, 0, 0 ); + at->bam_ad->ad_cname.bv_val ); if ( BACKSQL_FAIL_IF_NO_MAPPING( bi ) ) { rs->sr_err = LDAP_UNWILLING_TO_PERFORM; @@ -410,7 +408,7 @@ add_only:; Debug( LDAP_DEBUG_TRACE, " backsql_modify_internal(): " "adding new values for attribute \"%s\"\n", - at->bam_ad->ad_cname.bv_val, 0, 0 ); + at->bam_ad->ad_cname.bv_val ); /* can't add a NULL val array */ assert( sm_values != NULL ); @@ -430,8 +428,7 @@ add_only:; if ( rc != SQL_SUCCESS ) { Debug( LDAP_DEBUG_TRACE, " backsql_modify_internal(): " - "error preparing add query\n", - 0, 0, 0 ); + "error preparing add query\n" ); backsql_PrintErrors( bi->sql_db_env, dbh, sth, rc ); rs->sr_err = LDAP_OTHER; @@ -447,7 +444,7 @@ add_only:; Debug( LDAP_DEBUG_TRACE, " backsql_modify_internal(): " "error binding output parameter for %s[%d]\n", - at->bam_ad->ad_cname.bv_val, i, 0 ); + at->bam_ad->ad_cname.bv_val, i ); backsql_PrintErrors( bi->sql_db_env, dbh, sth, rc ); SQLFreeStmt( sth, SQL_DROP ); @@ -464,7 +461,7 @@ add_only:; Debug( LDAP_DEBUG_TRACE, " backsql_modify_internal(): " "error binding keyval parameter for %s[%d]\n", - at->bam_ad->ad_cname.bv_val, i, 0 ); + at->bam_ad->ad_cname.bv_val, i ); backsql_PrintErrors( bi->sql_db_env, dbh, sth, rc ); SQLFreeStmt( sth, SQL_DROP ); @@ -490,7 +487,7 @@ add_only:; Debug( LDAP_DEBUG_TRACE, " backsql_modify_internal(): " "error binding value parameter for %s[%d]\n", - at->bam_ad->ad_cname.bv_val, i, 0 ); + at->bam_ad->ad_cname.bv_val, i ); backsql_PrintErrors( bi->sql_db_env, dbh, sth, rc ); SQLFreeStmt( sth, SQL_DROP ); @@ -514,7 +511,7 @@ add_only:; " backsql_modify_internal(): " "add_proc execution failed " "(rc=%d, prc=%d)\n", - rc, prc, 0 ); + rc, prc ); if ( prc != LDAP_SUCCESS ) { /* SQL procedure executed fine * but returned an error */ @@ -548,7 +545,7 @@ add_only:; " backsql_modify_internal(): " "delete procedure is not defined " "for attribute \"%s\"\n", - at->bam_ad->ad_cname.bv_val, 0, 0 ); + at->bam_ad->ad_cname.bv_val ); if ( BACKSQL_FAIL_IF_NO_MAPPING( bi ) ) { rs->sr_err = LDAP_UNWILLING_TO_PERFORM; @@ -566,13 +563,13 @@ add_only:; "no values given to delete " "for attribute \"%s\" " "-- deleting all values\n", - at->bam_ad->ad_cname.bv_val, 0, 0 ); + at->bam_ad->ad_cname.bv_val ); goto del_all; } Debug( LDAP_DEBUG_TRACE, " backsql_modify_internal(): " "deleting values for attribute \"%s\"\n", - at->bam_ad->ad_cname.bv_val, 0, 0 ); + at->bam_ad->ad_cname.bv_val ); for ( i = 0, at_val = sm_values; !BER_BVISNULL( at_val ); @@ -589,8 +586,7 @@ add_only:; if ( rc != SQL_SUCCESS ) { Debug( LDAP_DEBUG_TRACE, " backsql_modify_internal(): " - "error preparing delete query\n", - 0, 0, 0 ); + "error preparing delete query\n" ); backsql_PrintErrors( bi->sql_db_env, dbh, sth, rc ); rs->sr_err = LDAP_OTHER; @@ -606,7 +602,7 @@ add_only:; Debug( LDAP_DEBUG_TRACE, " backsql_modify_internal(): " "error binding output parameter for %s[%d]\n", - at->bam_ad->ad_cname.bv_val, i, 0 ); + at->bam_ad->ad_cname.bv_val, i ); backsql_PrintErrors( bi->sql_db_env, dbh, sth, rc ); SQLFreeStmt( sth, SQL_DROP ); @@ -623,7 +619,7 @@ add_only:; Debug( LDAP_DEBUG_TRACE, " backsql_modify_internal(): " "error binding keyval parameter for %s[%d]\n", - at->bam_ad->ad_cname.bv_val, i, 0 ); + at->bam_ad->ad_cname.bv_val, i ); backsql_PrintErrors( bi->sql_db_env, dbh, sth, rc ); SQLFreeStmt( sth, SQL_DROP ); @@ -649,7 +645,7 @@ add_only:; Debug( LDAP_DEBUG_TRACE, " backsql_modify_internal(): " "error binding value parameter for %s[%d]\n", - at->bam_ad->ad_cname.bv_val, i, 0 ); + at->bam_ad->ad_cname.bv_val, i ); backsql_PrintErrors( bi->sql_db_env, dbh, sth, rc ); SQLFreeStmt( sth, SQL_DROP ); @@ -662,7 +658,7 @@ add_only:; Debug( LDAP_DEBUG_TRACE, " backsql_modify_internal(): " "executing \"%s\"\n", - at->bam_delete_proc, 0, 0 ); + at->bam_delete_proc ); rc = SQLExecute( sth ); if ( rc == SQL_SUCCESS && prc == LDAP_SUCCESS ) { @@ -673,7 +669,7 @@ add_only:; " backsql_modify_internal(): " "delete_proc execution " "failed (rc=%d, prc=%d)\n", - rc, prc, 0 ); + rc, prc ); if ( prc != LDAP_SUCCESS ) { /* SQL procedure executed fine @@ -697,7 +693,7 @@ add_only:; case LDAP_MOD_INCREMENT: Debug( LDAP_DEBUG_TRACE, " backsql_modify_internal(): " - "increment not supported yet\n", 0, 0, 0 ); + "increment not supported yet\n" ); if ( BACKSQL_FAIL_IF_NO_MAPPING( bi ) ) { rs->sr_err = LDAP_OTHER; rs->sr_text = "SQL-backend error"; @@ -807,7 +803,7 @@ backsql_add_attr( Debug( LDAP_DEBUG_TRACE, " backsql_add_attr(): " "error binding output parameter for %s[%lu]\n", - at_rec->bam_ad->ad_cname.bv_val, i, 0 ); + at_rec->bam_ad->ad_cname.bv_val, i ); backsql_PrintErrors( bi->sql_db_env, dbh, sth, rc ); SQLFreeStmt( sth, SQL_DROP ); @@ -828,7 +824,7 @@ backsql_add_attr( Debug( LDAP_DEBUG_TRACE, " backsql_add_attr(): " "error binding keyval parameter for %s[%lu]\n", - at_rec->bam_ad->ad_cname.bv_val, i, 0 ); + at_rec->bam_ad->ad_cname.bv_val, i ); backsql_PrintErrors( bi->sql_db_env, dbh, sth, rc ); SQLFreeStmt( sth, SQL_DROP ); @@ -849,7 +845,7 @@ backsql_add_attr( Debug( LDAP_DEBUG_TRACE, " backsql_add_attr(): " "error binding value parameter for %s[%lu]\n", - at_rec->bam_ad->ad_cname.bv_val, i, 0 ); + at_rec->bam_ad->ad_cname.bv_val, i ); backsql_PrintErrors( bi->sql_db_env, dbh, sth, rc ); SQLFreeStmt( sth, SQL_DROP ); @@ -945,7 +941,7 @@ backsql_add( Operation *op, SlapReply *rs ) #endif /* BACKSQL_SYNCPROV */ Debug( LDAP_DEBUG_TRACE, "==>backsql_add(\"%s\")\n", - op->ora_e->e_name.bv_val, 0, 0 ); + op->ora_e->e_name.bv_val ); /* check schema */ if ( BACKSQL_CHECK_SCHEMA( bi ) ) { @@ -956,7 +952,7 @@ backsql_add( Operation *op, SlapReply *rs ) if ( rs->sr_err != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " "entry failed schema check -- aborting\n", - op->ora_e->e_name.bv_val, 0, 0 ); + op->ora_e->e_name.bv_val ); e = NULL; goto done; } @@ -969,7 +965,7 @@ backsql_add( Operation *op, SlapReply *rs ) { Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " "assertion control failed -- aborting\n", - op->ora_e->e_name.bv_val, 0, 0 ); + op->ora_e->e_name.bv_val ); e = NULL; rs->sr_err = LDAP_ASSERTION_FAILED; goto done; @@ -997,7 +993,7 @@ backsql_add( Operation *op, SlapReply *rs ) if ( at == NULL ) { Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " "no objectClass\n", - op->ora_e->e_name.bv_val, 0, 0 ); + op->ora_e->e_name.bv_val ); rs->sr_err = LDAP_OBJECT_CLASS_VIOLATION; e = NULL; goto done; @@ -1025,7 +1021,7 @@ backsql_add( Operation *op, SlapReply *rs ) Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " "cannot map structuralObjectClass \"%s\" -- aborting\n", op->ora_e->e_name.bv_val, - scname.bv_val, 0 ); + scname.bv_val ); rs->sr_err = LDAP_UNWILLING_TO_PERFORM; rs->sr_text = "operation not permitted within namingContext"; e = NULL; @@ -1037,7 +1033,7 @@ backsql_add( Operation *op, SlapReply *rs ) "create procedure is not defined " "for structuralObjectClass \"%s\" - aborting\n", op->ora_e->e_name.bv_val, - scname.bv_val, 0 ); + scname.bv_val ); rs->sr_err = LDAP_UNWILLING_TO_PERFORM; rs->sr_text = "operation not permitted within namingContext"; e = NULL; @@ -1050,7 +1046,7 @@ backsql_add( Operation *op, SlapReply *rs ) "but none is defined for structuralObjectClass \"%s\" " "- aborting\n", op->ora_e->e_name.bv_val, - scname.bv_val, 0 ); + scname.bv_val ); rs->sr_err = LDAP_UNWILLING_TO_PERFORM; rs->sr_text = "operation not permitted within namingContext"; e = NULL; @@ -1071,7 +1067,7 @@ backsql_add( Operation *op, SlapReply *rs ) if ( rs->sr_err != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " "could not get connection handle - exiting\n", - op->ora_e->e_name.bv_val, 0, 0 ); + op->ora_e->e_name.bv_val ); rs->sr_text = ( rs->sr_err == LDAP_OTHER ) ? "SQL-backend error" : NULL; e = NULL; @@ -1088,7 +1084,7 @@ backsql_add( Operation *op, SlapReply *rs ) if ( backsql_api_dn2odbc( op, rs, &realdn ) ) { Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " "backsql_api_dn2odbc(\"%s\") failed\n", - op->ora_e->e_name.bv_val, realdn.bv_val, 0 ); + op->ora_e->e_name.bv_val, realdn.bv_val ); rs->sr_err = LDAP_OTHER; rs->sr_text = "SQL-backend error"; e = NULL; @@ -1099,7 +1095,7 @@ backsql_add( Operation *op, SlapReply *rs ) if ( rs->sr_err == LDAP_SUCCESS ) { Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " "entry exists\n", - op->ora_e->e_name.bv_val, 0, 0 ); + op->ora_e->e_name.bv_val ); rs->sr_err = LDAP_ALREADY_EXISTS; e = op->ora_e; goto done; @@ -1165,7 +1161,7 @@ backsql_add( Operation *op, SlapReply *rs ) "error binding keyval parameter " "for objectClass %s\n", op->ora_e->e_name.bv_val, - oc->bom_oc->soc_cname.bv_val, 0 ); + oc->bom_oc->soc_cname.bv_val ); backsql_PrintErrors( bi->sql_db_env, dbh, sth, rc ); SQLFreeStmt( sth, SQL_DROP ); @@ -1186,26 +1182,25 @@ backsql_add( Operation *op, SlapReply *rs ) at->a_vals[0].bv_len ); Debug( LDAP_DEBUG_TRACE, "backsql_add(): " "create_proc hint: param = '%s'\n", - at->a_vals[0].bv_val, 0, 0 ); + at->a_vals[0].bv_val ); } else { backsql_BindParamStr( sth, colnum, SQL_PARAM_INPUT, "", 0 ); Debug( LDAP_DEBUG_TRACE, "backsql_add(): " "create_proc hint (%s) not available\n", - oc->bom_create_hint->ad_cname.bv_val, - 0, 0 ); + oc->bom_create_hint->ad_cname.bv_val ); } colnum++; } Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): executing \"%s\"\n", - op->ora_e->e_name.bv_val, oc->bom_create_proc, 0 ); + op->ora_e->e_name.bv_val, oc->bom_create_proc ); rc = SQLExecute( sth ); if ( rc != SQL_SUCCESS ) { Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " "create_proc execution failed\n", - op->ora_e->e_name.bv_val, 0, 0 ); + op->ora_e->e_name.bv_val ); backsql_PrintErrors( bi->sql_db_env, dbh, sth, rc); SQLFreeStmt( sth, SQL_DROP ); rs->sr_err = LDAP_OTHER; @@ -1249,7 +1244,7 @@ backsql_add( Operation *op, SlapReply *rs ) if ( rc != SQL_SUCCESS ) { Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " "create_proc result evaluation failed\n", - op->ora_e->e_name.bv_val, 0, 0 ); + op->ora_e->e_name.bv_val ); backsql_PrintErrors( bi->sql_db_env, dbh, sth, rc); SQLFreeStmt( sth, SQL_DROP ); rs->sr_err = LDAP_OTHER; @@ -1260,7 +1255,7 @@ backsql_add( Operation *op, SlapReply *rs ) } else if ( ncols != 1 ) { Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " "create_proc result is bogus (ncols=%d)\n", - op->ora_e->e_name.bv_val, ncols, 0 ); + op->ora_e->e_name.bv_val, ncols ); backsql_PrintErrors( bi->sql_db_env, dbh, sth, rc); SQLFreeStmt( sth, SQL_DROP ); rs->sr_err = LDAP_OTHER; @@ -1297,7 +1292,7 @@ backsql_add( Operation *op, SlapReply *rs ) if ( value_len <= 0 ) { Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " "create_proc result is empty?\n", - op->ora_e->e_name.bv_val, 0, 0 ); + op->ora_e->e_name.bv_val ); backsql_PrintErrors( bi->sql_db_env, dbh, sth, rc); SQLFreeStmt( sth, SQL_DROP ); rs->sr_err = LDAP_OTHER; @@ -1326,7 +1321,7 @@ backsql_add( Operation *op, SlapReply *rs ) Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " "error binding DN parameter for objectClass %s\n", op->ora_e->e_name.bv_val, - oc->bom_oc->soc_cname.bv_val, 0 ); + oc->bom_oc->soc_cname.bv_val ); backsql_PrintErrors( bi->sql_db_env, dbh, sth, rc ); SQLFreeStmt( sth, SQL_DROP ); @@ -1343,7 +1338,7 @@ backsql_add( Operation *op, SlapReply *rs ) "error binding objectClass ID parameter " "for objectClass %s\n", op->ora_e->e_name.bv_val, - oc->bom_oc->soc_cname.bv_val, 0 ); + oc->bom_oc->soc_cname.bv_val ); backsql_PrintErrors( bi->sql_db_env, dbh, sth, rc ); SQLFreeStmt( sth, SQL_DROP ); @@ -1360,7 +1355,7 @@ backsql_add( Operation *op, SlapReply *rs ) "error binding parent ID parameter " "for objectClass %s\n", op->ora_e->e_name.bv_val, - oc->bom_oc->soc_cname.bv_val, 0 ); + oc->bom_oc->soc_cname.bv_val ); backsql_PrintErrors( bi->sql_db_env, dbh, sth, rc ); SQLFreeStmt( sth, SQL_DROP ); @@ -1377,7 +1372,7 @@ backsql_add( Operation *op, SlapReply *rs ) "error binding entry ID parameter " "for objectClass %s\n", op->ora_e->e_name.bv_val, - oc->bom_oc->soc_cname.bv_val, 0 ); + oc->bom_oc->soc_cname.bv_val ); backsql_PrintErrors( bi->sql_db_env, dbh, sth, rc ); SQLFreeStmt( sth, SQL_DROP ); @@ -1396,14 +1391,14 @@ backsql_add( Operation *op, SlapReply *rs ) bi->sql_insentry_stmt, op->ora_e->e_name.bv_val, oc->bom_id, BACKSQL_IDARG(bsi.bsi_base_id.eid_id), new_keyval ); - Debug( LDAP_DEBUG_TRACE, " backsql_add(): %s\n", buf, 0, 0 ); + Debug( LDAP_DEBUG_TRACE, " backsql_add(): %s\n", buf ); } rc = SQLExecute( sth ); if ( rc != SQL_SUCCESS ) { Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " "could not insert ldap_entries record\n", - op->ora_e->e_name.bv_val, 0, 0 ); + op->ora_e->e_name.bv_val ); backsql_PrintErrors( bi->sql_db_env, dbh, sth, rc ); /* @@ -1421,7 +1416,7 @@ backsql_add( Operation *op, SlapReply *rs ) for ( at = op->ora_e->e_attrs; at != NULL; at = at->a_next ) { Debug( LDAP_DEBUG_TRACE, " backsql_add(): " "adding attribute \"%s\"\n", - at->a_desc->ad_cname.bv_val, 0, 0 ); + at->a_desc->ad_cname.bv_val ); /* * Skip: diff --git a/servers/slapd/back-sql/bind.c b/servers/slapd/back-sql/bind.c index ddebfad925..b2ffa21f3e 100644 --- a/servers/slapd/back-sql/bind.c +++ b/servers/slapd/back-sql/bind.c @@ -38,7 +38,7 @@ backsql_bind( Operation *op, SlapReply *rs ) AttributeName anlist[2]; int rc; - Debug( LDAP_DEBUG_TRACE, "==>backsql_bind()\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "==>backsql_bind()\n" ); switch ( be_rootdn_bind( op, rs ) ) { case SLAP_CB_CONTINUE: @@ -48,15 +48,14 @@ backsql_bind( Operation *op, SlapReply *rs ) /* in case of success, front end will send result; * otherwise, be_rootdn_bind() did */ Debug( LDAP_DEBUG_TRACE, "<==backsql_bind(%d)\n", - rs->sr_err, 0, 0 ); + rs->sr_err ); return rs->sr_err; } rs->sr_err = backsql_get_db_conn( op, &dbh ); if ( rs->sr_err != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_TRACE, "backsql_bind(): " - "could not get connection handle - exiting\n", - 0, 0, 0 ); + "could not get connection handle - exiting\n" ); rs->sr_text = ( rs->sr_err == LDAP_OTHER ) ? "SQL-backend error" : NULL; @@ -73,8 +72,7 @@ backsql_bind( Operation *op, SlapReply *rs ) BACKSQL_ISF_GET_ENTRY ); if ( rc != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_TRACE, "backsql_bind(): " - "could not retrieve bindDN ID - no such entry\n", - 0, 0, 0 ); + "could not retrieve bindDN ID - no such entry\n" ); rs->sr_err = LDAP_INVALID_CREDENTIALS; goto error_return; } @@ -109,7 +107,7 @@ error_return:; send_ldap_result( op, rs ); } - Debug( LDAP_DEBUG_TRACE,"<==backsql_bind()\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_TRACE,"<==backsql_bind()\n" ); return rs->sr_err; } diff --git a/servers/slapd/back-sql/compare.c b/servers/slapd/back-sql/compare.c index b4492f3efd..ae3294a102 100644 --- a/servers/slapd/back-sql/compare.c +++ b/servers/slapd/back-sql/compare.c @@ -39,13 +39,12 @@ backsql_compare( Operation *op, SlapReply *rs ) int manageDSAit = get_manageDSAit( op ); AttributeName anlist[2]; - Debug( LDAP_DEBUG_TRACE, "==>backsql_compare()\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "==>backsql_compare()\n" ); rs->sr_err = backsql_get_db_conn( op, &dbh ); if ( rs->sr_err != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_TRACE, "backsql_compare(): " - "could not get connection handle - exiting\n", - 0, 0, 0 ); + "could not get connection handle - exiting\n" ); rs->sr_text = ( rs->sr_err == LDAP_OTHER ) ? "SQL-backend error" : NULL; @@ -84,8 +83,7 @@ backsql_compare( Operation *op, SlapReply *rs ) default: Debug( LDAP_DEBUG_TRACE, "backsql_compare(): " - "could not retrieve compareDN ID - no such entry\n", - 0, 0, 0 ); + "could not retrieve compareDN ID - no such entry\n" ); goto return_results; } @@ -183,7 +181,7 @@ return_results:; op->o_tmpfree( bsi.bsi_attrs, op->o_tmpmemctx ); } - Debug(LDAP_DEBUG_TRACE,"<==backsql_compare()\n",0,0,0); + Debug(LDAP_DEBUG_TRACE,"<==backsql_compare()\n" ); switch ( rs->sr_err ) { case LDAP_COMPARE_TRUE: case LDAP_COMPARE_FALSE: diff --git a/servers/slapd/back-sql/config.c b/servers/slapd/back-sql/config.c index 904f349fb3..706633e951 100644 --- a/servers/slapd/back-sql/config.c +++ b/servers/slapd/back-sql/config.c @@ -415,7 +415,7 @@ sql_cf_gen( ConfigArgs *c ) snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s: unable to parse pattern \"%s\"", c->log, c->argv[ 1 ] ); - Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); + Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg ); return -1; } bi->sql_concat_patt = c->value_string; @@ -479,7 +479,7 @@ sql_cf_gen( ConfigArgs *c ) if ( c->be->be_nsuffix == NULL ) { snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s: suffix must be set", c->log ); - Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); + Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg ); rc = ARG_BAD_CONF; break; } @@ -487,7 +487,7 @@ sql_cf_gen( ConfigArgs *c ) Debug( LDAP_DEBUG_CONFIG, "%s: " "\"baseObject\" already provided (will be overwritten)\n", - c->log, 0, 0 ); + c->log ); entry_free( bi->sql_baseObject ); } if ( c->argc == 2 && !strcmp( c->argv[1], "TRUE" )) @@ -507,7 +507,7 @@ sql_cf_gen( ConfigArgs *c ) default: snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s: trailing values in directive", c->log ); - Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); + Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg ); return 1; } break; @@ -517,7 +517,7 @@ sql_cf_gen( ConfigArgs *c ) snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s: unable to load sql layer", c->log ); Debug( LDAP_DEBUG_ANY, "%s \"%s\"\n", - c->cr_msg, c->argv[1], 0 ); + c->cr_msg, c->argv[1] ); return 1; } break; @@ -586,7 +586,7 @@ read_baseObject( Debug( LDAP_DEBUG_ANY, "could not open back-sql baseObject " "attr file \"%s\" - absolute path?\n", - fname, 0, 0 ); + fname ); perror( fname ); return LDAP_OTHER; } @@ -594,7 +594,7 @@ read_baseObject( bi->sql_baseObject = entry_alloc(); if ( bi->sql_baseObject == NULL ) { Debug( LDAP_DEBUG_ANY, - "read_baseObject_file: entry_alloc failed", 0, 0, 0 ); + "read_baseObject_file: entry_alloc failed" ); ldif_close( fp ); return LDAP_NO_MEMORY; } @@ -659,7 +659,7 @@ read_baseObject( ldif_close( fp ); Debug( LDAP_DEBUG_CONFIG, "back-sql baseObject file \"%s\" read.\n", - fname, 0, 0 ); + fname ); return rc; } @@ -692,7 +692,7 @@ create_baseObject( Debug( LDAP_DEBUG_TRACE, "<==backsql_db_config (%s line %d): " "unable to parse baseObject entry\n", - fname, lineno, 0 ); + fname, lineno ); return 1; } diff --git a/servers/slapd/back-sql/delete.c b/servers/slapd/back-sql/delete.c index 6e978b16f7..b5de82115a 100644 --- a/servers/slapd/back-sql/delete.c +++ b/servers/slapd/back-sql/delete.c @@ -105,8 +105,7 @@ backsql_delete_int( if ( rc != SQL_SUCCESS ) { Debug( LDAP_DEBUG_TRACE, " backsql_delete(): " - "error preparing delete query\n", - 0, 0, 0 ); + "error preparing delete query\n" ); backsql_PrintErrors( bi->sql_db_env, dbh, sth, rc ); rs->sr_err = LDAP_OTHER; @@ -122,7 +121,7 @@ backsql_delete_int( Debug( LDAP_DEBUG_TRACE, " backsql_delete(): " "error binding output parameter for objectClass %s\n", - eid->eid_oc->bom_oc->soc_cname.bv_val, 0, 0 ); + eid->eid_oc->bom_oc->soc_cname.bv_val ); backsql_PrintErrors( bi->sql_db_env, dbh, sth, rc ); SQLFreeStmt( sth, SQL_DROP ); @@ -139,7 +138,7 @@ backsql_delete_int( Debug( LDAP_DEBUG_TRACE, " backsql_delete(): " "error binding keyval parameter for objectClass %s\n", - eid->eid_oc->bom_oc->soc_cname.bv_val, 0, 0 ); + eid->eid_oc->bom_oc->soc_cname.bv_val ); backsql_PrintErrors( bi->sql_db_env, dbh, sth, rc ); SQLFreeStmt( sth, SQL_DROP ); @@ -157,7 +156,7 @@ backsql_delete_int( } else { Debug( LDAP_DEBUG_TRACE, " backsql_delete(): " "delete_proc execution failed (rc=%d, prc=%d)\n", - rc, prc, 0 ); + rc, prc ); if ( prc != LDAP_SUCCESS ) { @@ -180,8 +179,7 @@ backsql_delete_int( if ( rc != SQL_SUCCESS ) { Debug( LDAP_DEBUG_TRACE, " backsql_delete(): " - "error preparing ldap_entry_objclasses delete query\n", - 0, 0, 0 ); + "error preparing ldap_entry_objclasses delete query\n" ); backsql_PrintErrors( bi->sql_db_env, dbh, sth, rc ); rs->sr_err = LDAP_OTHER; @@ -196,7 +194,7 @@ backsql_delete_int( " backsql_delete(): " "error binding auxiliary objectClasses " "entry ID parameter for objectClass %s\n", - eid->eid_oc->bom_oc->soc_cname.bv_val, 0, 0 ); + eid->eid_oc->bom_oc->soc_cname.bv_val ); backsql_PrintErrors( bi->sql_db_env, dbh, sth, rc ); SQLFreeStmt( sth, SQL_DROP ); @@ -217,8 +215,7 @@ backsql_delete_int( default: Debug( LDAP_DEBUG_TRACE, " backsql_delete(): " - "failed to delete record from ldap_entry_objclasses\n", - 0, 0, 0 ); + "failed to delete record from ldap_entry_objclasses\n" ); backsql_PrintErrors( bi->sql_db_env, dbh, sth, rc ); SQLFreeStmt( sth, SQL_DROP ); rs->sr_err = LDAP_OTHER; @@ -233,8 +230,7 @@ backsql_delete_int( if ( rc != SQL_SUCCESS ) { Debug( LDAP_DEBUG_TRACE, " backsql_delete(): " - "error preparing ldap_entries delete query\n", - 0, 0, 0 ); + "error preparing ldap_entries delete query\n" ); backsql_PrintErrors( bi->sql_db_env, dbh, sth, rc ); rs->sr_err = LDAP_OTHER; @@ -249,7 +245,7 @@ backsql_delete_int( " backsql_delete(): " "error binding entry ID parameter " "for objectClass %s\n", - eid->eid_oc->bom_oc->soc_cname.bv_val, 0, 0 ); + eid->eid_oc->bom_oc->soc_cname.bv_val ); backsql_PrintErrors( bi->sql_db_env, dbh, sth, rc ); SQLFreeStmt( sth, SQL_DROP ); @@ -263,8 +259,7 @@ backsql_delete_int( rc = SQLExecute( sth ); if ( rc != SQL_SUCCESS ) { Debug( LDAP_DEBUG_TRACE, " backsql_delete(): " - "failed to delete record from ldap_entries\n", - 0, 0, 0 ); + "failed to delete record from ldap_entries\n" ); backsql_PrintErrors( bi->sql_db_env, dbh, sth, rc ); SQLFreeStmt( sth, SQL_DROP ); rs->sr_err = LDAP_OTHER; @@ -412,13 +407,12 @@ backsql_delete( Operation *op, SlapReply *rs ) int manageDSAit = get_manageDSAit( op ); Debug( LDAP_DEBUG_TRACE, "==>backsql_delete(): deleting entry \"%s\"\n", - op->o_req_ndn.bv_val, 0, 0 ); + op->o_req_ndn.bv_val ); rs->sr_err = backsql_get_db_conn( op, &dbh ); if ( rs->sr_err != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_TRACE, " backsql_delete(): " - "could not get connection handle - exiting\n", - 0, 0, 0 ); + "could not get connection handle - exiting\n" ); rs->sr_text = ( rs->sr_err == LDAP_OTHER ) ? "SQL-backend error" : NULL; e = NULL; @@ -455,8 +449,7 @@ backsql_delete( Operation *op, SlapReply *rs ) default: Debug( LDAP_DEBUG_TRACE, "backsql_delete(): " - "could not retrieve deleteDN ID - no such entry\n", - 0, 0, 0 ); + "could not retrieve deleteDN ID - no such entry\n" ); if ( !BER_BVISNULL( &d.e_nname ) ) { /* FIXME: should always be true! */ e = &d; @@ -480,8 +473,7 @@ backsql_delete( Operation *op, SlapReply *rs ) NULL, ACL_WDEL, NULL ) ) { Debug( LDAP_DEBUG_TRACE, " backsql_delete(): " - "no write access to entry\n", - 0, 0, 0 ); + "no write access to entry\n" ); rs->sr_err = LDAP_INSUFFICIENT_ACCESS; e = &d; goto done; @@ -503,7 +495,7 @@ backsql_delete( Operation *op, SlapReply *rs ) Debug( LDAP_DEBUG_TRACE, " backsql_delete(): " "entry \"%s\" has children\n", - op->o_req_dn.bv_val, 0, 0 ); + op->o_req_dn.bv_val ); rs->sr_err = LDAP_NOT_ALLOWED_ON_NONLEAF; rs->sr_text = "subordinate objects must be deleted first"; /* fallthru */ @@ -518,7 +510,7 @@ backsql_delete( Operation *op, SlapReply *rs ) if ( oc->bom_delete_proc == NULL ) { Debug( LDAP_DEBUG_TRACE, " backsql_delete(): " "delete procedure is not defined " - "for this objectclass - aborting\n", 0, 0, 0 ); + "for this objectclass - aborting\n" ); rs->sr_err = LDAP_UNWILLING_TO_PERFORM; rs->sr_text = "operation not permitted within namingContext"; e = NULL; @@ -541,8 +533,7 @@ backsql_delete( Operation *op, SlapReply *rs ) if ( rs->sr_err != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_TRACE, "backsql_delete(): " "could not retrieve deleteDN ID " - "- no such entry\n", - 0, 0, 0 ); + "- no such entry\n" ); e = &p; goto done; } @@ -554,8 +545,7 @@ backsql_delete( Operation *op, SlapReply *rs ) NULL, ACL_WDEL, NULL ) ) { Debug( LDAP_DEBUG_TRACE, " backsql_delete(): " - "no write access to parent\n", - 0, 0, 0 ); + "no write access to parent\n" ); rs->sr_err = LDAP_INSUFFICIENT_ACCESS; e = &p; goto done; @@ -613,7 +603,7 @@ done:; send_ldap_result( op, rs ); - Debug( LDAP_DEBUG_TRACE, "<==backsql_delete()\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "<==backsql_delete()\n" ); if ( !BER_BVISNULL( &e_id.eid_ndn ) ) { (void)backsql_free_entryID( &e_id, 0, op->o_tmpmemctx ); diff --git a/servers/slapd/back-sql/entry-id.c b/servers/slapd/back-sql/entry-id.c index be44ec1695..6f148e24e4 100644 --- a/servers/slapd/back-sql/entry-id.c +++ b/servers/slapd/back-sql/entry-id.c @@ -184,13 +184,13 @@ backsql_dn2id( /* begin TimesTen */ assert( bi->sql_id_query != NULL ); Debug( LDAP_DEBUG_TRACE, " backsql_dn2id(\"%s\"): id_query \"%s\"\n", - ndn->bv_val, bi->sql_id_query, 0 ); + ndn->bv_val, bi->sql_id_query ); rc = backsql_Prepare( dbh, &sth, bi->sql_id_query, 0 ); if ( rc != SQL_SUCCESS ) { Debug( LDAP_DEBUG_TRACE, " backsql_dn2id(\"%s\"): " "error preparing SQL:\n %s", - ndn->bv_val, bi->sql_id_query, 0 ); + ndn->bv_val, bi->sql_id_query ); backsql_PrintErrors( bi->sql_db_env, dbh, sth, rc ); res = LDAP_OTHER; goto done; @@ -201,7 +201,7 @@ backsql_dn2id( if ( backsql_api_dn2odbc( op, rs, &realndn ) ) { Debug( LDAP_DEBUG_TRACE, " backsql_dn2id(\"%s\"): " "backsql_api_dn2odbc(\"%s\") failed\n", - ndn->bv_val, realndn.bv_val, 0 ); + ndn->bv_val, realndn.bv_val ); res = LDAP_OTHER; goto done; } @@ -222,7 +222,7 @@ backsql_dn2id( Debug( LDAP_DEBUG_TRACE, " backsql_dn2id(\"%s\"): " "upperdn=\"%s\"\n", - ndn->bv_val, upperdn, 0 ); + ndn->bv_val, upperdn ); ber_str2bv( upperdn, 0, 0, &tbbDN ); } else { @@ -232,7 +232,7 @@ backsql_dn2id( Debug( LDAP_DEBUG_TRACE, " backsql_dn2id(\"%s\"): " "upperdn=\"%s\"\n", - ndn->bv_val, upperdn, 0 ); + ndn->bv_val, upperdn ); ber_str2bv( upperdn, 0, 0, &tbbDN ); } else { @@ -245,7 +245,7 @@ backsql_dn2id( /* end TimesTen */ Debug( LDAP_DEBUG_TRACE, " backsql_dn2id(\"%s\"): " "error binding dn=\"%s\" parameter:\n", - ndn->bv_val, tbbDN.bv_val, 0 ); + ndn->bv_val, tbbDN.bv_val ); backsql_PrintErrors( bi->sql_db_env, dbh, sth, rc ); res = LDAP_OTHER; goto done; @@ -273,7 +273,7 @@ backsql_dn2id( row.cols[ 2 ], row.cols[ 3 ] ); Debug( LDAP_DEBUG_TRACE, " backsql_dn2id(\"%s\"): %s\n", - ndn->bv_val, buf, 0 ); + ndn->bv_val, buf ); #endif /* LDAP_DEBUG */ res = LDAP_SUCCESS; @@ -369,7 +369,7 @@ done:; Debug( LDAP_DEBUG_TRACE, "<==backsql_dn2id(\"%s\"): err=%d\n", - ndn->bv_val, res, 0 ); + ndn->bv_val, res ); if ( sth != SQL_NULL_HSTMT ) { SQLFreeStmt( sth, SQL_DROP ); } @@ -395,7 +395,7 @@ backsql_count_children( int res = LDAP_SUCCESS; Debug( LDAP_DEBUG_TRACE, "==>backsql_count_children(): dn=\"%s\"\n", - dn->bv_val, 0, 0 ); + dn->bv_val ); if ( dn->bv_len > BACKSQL_MAX_DN_LEN ) { Debug( LDAP_DEBUG_TRACE, @@ -408,12 +408,12 @@ backsql_count_children( /* begin TimesTen */ assert( bi->sql_has_children_query != NULL ); Debug(LDAP_DEBUG_TRACE, "children id query \"%s\"\n", - bi->sql_has_children_query, 0, 0); + bi->sql_has_children_query ); rc = backsql_Prepare( dbh, &sth, bi->sql_has_children_query, 0 ); if ( rc != SQL_SUCCESS ) { Debug( LDAP_DEBUG_TRACE, "backsql_count_children(): error preparing SQL:\n%s", - bi->sql_has_children_query, 0, 0); + bi->sql_has_children_query ); backsql_PrintErrors( bi->sql_db_env, dbh, sth, rc ); SQLFreeStmt( sth, SQL_DROP ); return LDAP_OTHER; @@ -424,7 +424,7 @@ backsql_count_children( /* end TimesTen */ Debug( LDAP_DEBUG_TRACE, "backsql_count_children(): " "error binding dn=\"%s\" parameter:\n", - dn->bv_val, 0, 0 ); + dn->bv_val ); backsql_PrintErrors( bi->sql_db_env, dbh, sth, rc ); SQLFreeStmt( sth, SQL_DROP ); return LDAP_OTHER; @@ -434,7 +434,7 @@ backsql_count_children( if ( rc != SQL_SUCCESS ) { Debug( LDAP_DEBUG_TRACE, "backsql_count_children(): " "error executing query (\"%s\", \"%s\"):\n", - bi->sql_has_children_query, dn->bv_val, 0 ); + bi->sql_has_children_query, dn->bv_val ); backsql_PrintErrors( bi->sql_db_env, dbh, sth, rc ); SQLFreeStmt( sth, SQL_DROP ); return LDAP_OTHER; @@ -479,7 +479,7 @@ backsql_count_children( SQLFreeStmt( sth, SQL_DROP ); Debug( LDAP_DEBUG_TRACE, "<==backsql_count_children(): %lu\n", - *nchildren, 0, 0 ); + *nchildren ); return res; } @@ -560,7 +560,7 @@ backsql_get_attr_vals( void *v_at, void *v_bsi ) if ( rc != SQL_SUCCESS ) { Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): " "error preparing count query: %s\n", - at->bam_countquery, 0, 0 ); + at->bam_countquery ); backsql_PrintErrors( bi->sql_db_env, bsi->bsi_dbh, sth, rc ); return 1; } @@ -569,7 +569,7 @@ backsql_get_attr_vals( void *v_at, void *v_bsi ) &bsi->bsi_c_eid->eid_keyval ); if ( rc != SQL_SUCCESS ) { Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): " - "error binding key value parameter\n", 0, 0, 0 ); + "error binding key value parameter\n" ); SQLFreeStmt( sth, SQL_DROP ); return 1; } @@ -578,7 +578,7 @@ backsql_get_attr_vals( void *v_at, void *v_bsi ) if ( ! BACKSQL_SUCCESS( rc ) ) { Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): " "error executing attribute count query '%s'\n", - at->bam_countquery, 0, 0 ); + at->bam_countquery ); backsql_PrintErrors( bi->sql_db_env, bsi->bsi_dbh, sth, rc ); SQLFreeStmt( sth, SQL_DROP ); return 1; @@ -593,14 +593,14 @@ backsql_get_attr_vals( void *v_at, void *v_bsi ) if ( rc != SQL_SUCCESS ) { Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): " "error fetch results of count query: %s\n", - at->bam_countquery, 0, 0 ); + at->bam_countquery ); backsql_PrintErrors( bi->sql_db_env, bsi->bsi_dbh, sth, rc ); SQLFreeStmt( sth, SQL_DROP ); return 1; } Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): " - "number of values in query: %u\n", count, 0, 0 ); + "number of values in query: %u\n", count ); SQLFreeStmt( sth, SQL_DROP ); if ( count == 0 ) { return 1; @@ -642,7 +642,7 @@ backsql_get_attr_vals( void *v_at, void *v_bsi ) attr->a_numvals = count; attr->a_vals = ch_calloc( count + 1, sizeof( struct berval ) ); if ( attr->a_vals == NULL ) { - Debug( LDAP_DEBUG_TRACE, "Out of memory!\n", 0,0,0 ); + Debug( LDAP_DEBUG_TRACE, "Out of memory!\n" ); ch_free( attr ); return 1; } @@ -664,7 +664,7 @@ backsql_get_attr_vals( void *v_at, void *v_bsi ) rc = backsql_Prepare( bsi->bsi_dbh, &sth, at->bam_query, 0 ); if ( rc != SQL_SUCCESS ) { Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): " - "error preparing query: %s\n", at->bam_query, 0, 0 ); + "error preparing query: %s\n", at->bam_query ); backsql_PrintErrors( bi->sql_db_env, bsi->bsi_dbh, sth, rc ); #ifdef BACKSQL_COUNTQUERY if ( append ) { @@ -678,7 +678,7 @@ backsql_get_attr_vals( void *v_at, void *v_bsi ) &bsi->bsi_c_eid->eid_keyval ); if ( rc != SQL_SUCCESS ) { Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): " - "error binding key value parameter\n", 0, 0, 0 ); + "error binding key value parameter\n" ); #ifdef BACKSQL_COUNTQUERY if ( append ) { attr_free( attr ); @@ -697,7 +697,7 @@ backsql_get_attr_vals( void *v_at, void *v_bsi ) if ( ! BACKSQL_SUCCESS( rc ) ) { Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): " "error executing attribute query \"%s\"\n", - at->bam_query, 0, 0 ); + at->bam_query ); backsql_PrintErrors( bi->sql_db_env, bsi->bsi_dbh, sth, rc ); SQLFreeStmt( sth, SQL_DROP ); #ifdef BACKSQL_COUNTQUERY @@ -865,12 +865,12 @@ backsql_get_attr_vals( void *v_at, void *v_bsi ) #ifdef BACKSQL_TRACE Debug( LDAP_DEBUG_TRACE, "prec=%d\n", - (int)row.col_prec[ i ], 0, 0 ); + (int)row.col_prec[ i ] ); } else { Debug( LDAP_DEBUG_TRACE, "NULL value " "in this row for attribute \"%s\"\n", - row.col_names[ i ].bv_val, 0, 0 ); + row.col_names[ i ].bv_val ); #endif /* BACKSQL_TRACE */ } } @@ -891,7 +891,7 @@ backsql_get_attr_vals( void *v_at, void *v_bsi ) #endif /* BACKSQL_COUNTQUERY */ SQLFreeStmt( sth, SQL_DROP ); - Debug( LDAP_DEBUG_TRACE, "<==backsql_get_attr_vals()\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "<==backsql_get_attr_vals()\n" ); if ( at->bam_next ) { res = backsql_get_attr_vals( at->bam_next, v_bsi ); @@ -915,7 +915,7 @@ backsql_id2entry( backsql_srch_info *bsi, backsql_entryID *eid ) int i; int rc; - Debug( LDAP_DEBUG_TRACE, "==>backsql_id2entry()\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "==>backsql_id2entry()\n" ); assert( bsi->bsi_e != NULL ); @@ -963,13 +963,13 @@ backsql_id2entry( backsql_srch_info *bsi, backsql_entryID *eid ) if ( bsi->bsi_attrs == NULL || ( bsi->bsi_flags & BSQL_SF_ALL_USER ) ) { Debug( LDAP_DEBUG_TRACE, "backsql_id2entry(): " - "retrieving all attributes\n", 0, 0, 0 ); + "retrieving all attributes\n" ); avl_apply( bsi->bsi_oc->bom_attrs, backsql_get_attr_vals, bsi, 0, AVL_INORDER ); } else { Debug( LDAP_DEBUG_TRACE, "backsql_id2entry(): " - "custom attribute list\n", 0, 0, 0 ); + "custom attribute list\n" ); for ( i = 0; !BER_BVISNULL( &bsi->bsi_attrs[ i ].an_name ); i++ ) { backsql_at_map_rec **vat; AttributeName *an = &bsi->bsi_attrs[ i ]; @@ -1000,7 +1000,7 @@ backsql_id2entry( backsql_srch_info *bsi, backsql_entryID *eid ) "attribute \"%s\" is not defined " "for objectclass \"%s\"\n", an->an_name.bv_val, - BACKSQL_OC_NAME( bsi->bsi_oc ), 0 ); + BACKSQL_OC_NAME( bsi->bsi_oc ) ); continue; } @@ -1100,7 +1100,7 @@ next:; } done:; - Debug( LDAP_DEBUG_TRACE, "<==backsql_id2entry()\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "<==backsql_id2entry()\n" ); return LDAP_SUCCESS; } diff --git a/servers/slapd/back-sql/init.c b/servers/slapd/back-sql/init.c index c622088ac1..169a951b5c 100644 --- a/servers/slapd/back-sql/init.c +++ b/servers/slapd/back-sql/init.c @@ -56,7 +56,7 @@ sql_back_initialize( #endif SLAP_BFLAG_REFERRALS; - Debug( LDAP_DEBUG_TRACE,"==>sql_back_initialize()\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_TRACE,"==>sql_back_initialize()\n" ); bi->bi_db_init = backsql_db_init; bi->bi_db_config = config_generic_wrapper; @@ -82,7 +82,7 @@ sql_back_initialize( bi->bi_connection_init = 0; rc = backsql_init_cf( bi ); - Debug( LDAP_DEBUG_TRACE,"<==sql_back_initialize()\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_TRACE,"<==sql_back_initialize()\n" ); return rc; } @@ -90,8 +90,8 @@ int backsql_destroy( BackendInfo *bi ) { - Debug( LDAP_DEBUG_TRACE, "==>backsql_destroy()\n", 0, 0, 0 ); - Debug( LDAP_DEBUG_TRACE, "<==backsql_destroy()\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "==>backsql_destroy()\n" ); + Debug( LDAP_DEBUG_TRACE, "<==backsql_destroy()\n" ); return 0; } @@ -103,7 +103,7 @@ backsql_db_init( backsql_info *bi; int rc = 0; - Debug( LDAP_DEBUG_TRACE, "==>backsql_db_init()\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "==>backsql_db_init()\n" ); bi = (backsql_info *)ch_calloc( 1, sizeof( backsql_info ) ); ldap_pvt_thread_mutex_init( &bi->sql_dbconn_mutex ); @@ -116,7 +116,7 @@ backsql_db_init( bd->be_private = bi; bd->be_cf_ocs = bd->bd_info->bi_cf_ocs; - Debug( LDAP_DEBUG_TRACE, "<==backsql_db_init()\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "<==backsql_db_init()\n" ); return rc; } @@ -128,7 +128,7 @@ backsql_db_destroy( { backsql_info *bi = (backsql_info*)bd->be_private; - Debug( LDAP_DEBUG_TRACE, "==>backsql_db_destroy()\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "==>backsql_db_destroy()\n" ); backsql_free_db_env( bi ); ldap_pvt_thread_mutex_destroy( &bi->sql_dbconn_mutex ); @@ -217,7 +217,7 @@ backsql_db_destroy( ch_free( bi ); - Debug( LDAP_DEBUG_TRACE, "<==backsql_db_destroy()\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "<==backsql_db_destroy()\n" ); return 0; } @@ -236,24 +236,24 @@ backsql_db_open( void *thrctx = ldap_pvt_thread_pool_context(); Debug( LDAP_DEBUG_TRACE, "==>backsql_db_open(): " - "testing RDBMS connection\n", 0, 0, 0 ); + "testing RDBMS connection\n" ); if ( bi->sql_dbname == NULL ) { Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " "datasource name not specified " - "(use \"dbname\" directive in slapd.conf)\n", 0, 0, 0 ); + "(use \"dbname\" directive in slapd.conf)\n" ); return 1; } if ( bi->sql_concat_func == NULL ) { Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " "concat func not specified (use \"concat_pattern\" " - "directive in slapd.conf)\n", 0, 0, 0 ); + "directive in slapd.conf)\n" ); if ( backsql_split_pattern( backsql_def_concat_func, &bi->sql_concat_func, 2 ) ) { Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " "unable to parse pattern \"%s\"", - backsql_def_concat_func, 0, 0 ); + backsql_def_concat_func ); return 1; } } @@ -309,7 +309,7 @@ backsql_db_open( if ( bi->sql_dbuser == NULL ) { Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " "user name not specified " - "(use \"dbuser\" directive in slapd.conf)\n", 0, 0, 0 ); + "(use \"dbuser\" directive in slapd.conf)\n" ); return 1; } @@ -328,14 +328,12 @@ backsql_db_open( Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " "subtree search SQL condition not specified " "(use \"subtree_cond\" directive in slapd.conf); " - "preparing default\n", - 0, 0, 0); + "preparing default\n" ); if ( backsql_prepare_pattern( bi->sql_concat_func, values, &concat ) ) { Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " - "unable to prepare CONCAT pattern for subtree search", - 0, 0, 0 ); + "unable to prepare CONCAT pattern for subtree search" ); return 1; } @@ -371,7 +369,7 @@ backsql_db_open( Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " "setting \"%s\" as default \"subtree_cond\"\n", - bi->sql_subtree_cond.bv_val, 0, 0 ); + bi->sql_subtree_cond.bv_val ); } if ( bi->sql_children_cond.bv_val == NULL ) { @@ -389,13 +387,12 @@ backsql_db_open( Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " "children search SQL condition not specified " "(use \"children_cond\" directive in slapd.conf); " - "preparing default\n", - 0, 0, 0); + "preparing default\n" ); if ( backsql_prepare_pattern( bi->sql_concat_func, values, &concat ) ) { Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " - "unable to prepare CONCAT pattern for children search", 0, 0, 0 ); + "unable to prepare CONCAT pattern for children search" ); return 1; } @@ -431,7 +428,7 @@ backsql_db_open( Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " "setting \"%s\" as default \"children_cond\"\n", - bi->sql_children_cond.bv_val, 0, 0 ); + bi->sql_children_cond.bv_val ); } if ( bi->sql_dn_match_cond.bv_val == NULL ) { @@ -443,8 +440,7 @@ backsql_db_open( Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " "DN match search SQL condition not specified " "(use \"dn_match_cond\" directive in slapd.conf); " - "preparing default\n", - 0, 0, 0); + "preparing default\n" ); if ( bi->sql_upper_func.bv_val ) { @@ -475,7 +471,7 @@ backsql_db_open( Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " "setting \"%s\" as default \"dn_match_cond\"\n", - bi->sql_dn_match_cond.bv_val, 0, 0 ); + bi->sql_dn_match_cond.bv_val ); } if ( bi->sql_oc_query == NULL ) { @@ -489,64 +485,58 @@ backsql_db_open( Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " "objectclass mapping SQL statement not specified " - "(use \"oc_query\" directive in slapd.conf)\n", - 0, 0, 0 ); + "(use \"oc_query\" directive in slapd.conf)\n" ); Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " - "setting \"%s\" by default\n", bi->sql_oc_query, 0, 0 ); + "setting \"%s\" by default\n", bi->sql_oc_query ); } if ( bi->sql_at_query == NULL ) { Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " "attribute mapping SQL statement not specified " - "(use \"at_query\" directive in slapd.conf)\n", - 0, 0, 0 ); + "(use \"at_query\" directive in slapd.conf)\n" ); Debug(LDAP_DEBUG_TRACE, "backsql_db_open(): " "setting \"%s\" by default\n", - backsql_def_at_query, 0, 0 ); + backsql_def_at_query ); bi->sql_at_query = ch_strdup( backsql_def_at_query ); } if ( bi->sql_insentry_stmt == NULL ) { Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " "entry insertion SQL statement not specified " - "(use \"insentry_stmt\" directive in slapd.conf)\n", - 0, 0, 0 ); + "(use \"insentry_stmt\" directive in slapd.conf)\n" ); Debug(LDAP_DEBUG_TRACE, "backsql_db_open(): " "setting \"%s\" by default\n", - backsql_def_insentry_stmt, 0, 0 ); + backsql_def_insentry_stmt ); bi->sql_insentry_stmt = ch_strdup( backsql_def_insentry_stmt ); } if ( bi->sql_delentry_stmt == NULL ) { Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " "entry deletion SQL statement not specified " - "(use \"delentry_stmt\" directive in slapd.conf)\n", - 0, 0, 0 ); + "(use \"delentry_stmt\" directive in slapd.conf)\n" ); Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " "setting \"%s\" by default\n", - backsql_def_delentry_stmt, 0, 0 ); + backsql_def_delentry_stmt ); bi->sql_delentry_stmt = ch_strdup( backsql_def_delentry_stmt ); } if ( bi->sql_renentry_stmt == NULL ) { Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " "entry deletion SQL statement not specified " - "(use \"renentry_stmt\" directive in slapd.conf)\n", - 0, 0, 0 ); + "(use \"renentry_stmt\" directive in slapd.conf)\n" ); Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " "setting \"%s\" by default\n", - backsql_def_renentry_stmt, 0, 0 ); + backsql_def_renentry_stmt ); bi->sql_renentry_stmt = ch_strdup( backsql_def_renentry_stmt ); } if ( bi->sql_delobjclasses_stmt == NULL ) { Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " "objclasses deletion SQL statement not specified " - "(use \"delobjclasses_stmt\" directive in slapd.conf)\n", - 0, 0, 0 ); + "(use \"delobjclasses_stmt\" directive in slapd.conf)\n" ); Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " "setting \"%s\" by default\n", - backsql_def_delobjclasses_stmt, 0, 0 ); + backsql_def_delobjclasses_stmt ); bi->sql_delobjclasses_stmt = ch_strdup( backsql_def_delobjclasses_stmt ); } @@ -556,22 +546,21 @@ backsql_db_open( op->o_bd = bd; if ( backsql_get_db_conn( op, &dbh ) != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " - "connection failed, exiting\n", 0, 0, 0 ); + "connection failed, exiting\n" ); return 1; } if ( backsql_load_schema_map( bi, dbh ) != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " - "schema mapping failed, exiting\n", 0, 0, 0 ); + "schema mapping failed, exiting\n" ); return 1; } if ( backsql_free_db_conn( op, dbh ) != SQL_SUCCESS ) { Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " - "connection free failed\n", 0, 0, 0 ); + "connection free failed\n" ); } if ( !BACKSQL_SCHEMA_LOADED( bi ) ) { Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " - "test failed, schema map not loaded - exiting\n", - 0, 0, 0 ); + "test failed, schema map not loaded - exiting\n" ); return 1; } @@ -643,7 +632,7 @@ backsql_db_open( bi->sql_flags |= BSQLF_CHECK_SCHEMA; Debug( LDAP_DEBUG_TRACE, "<==backsql_db_open(): " - "test succeeded, schema map loaded\n", 0, 0, 0 ); + "test succeeded, schema map loaded\n" ); return 0; } @@ -654,11 +643,11 @@ backsql_db_close( { backsql_info *bi = (backsql_info*)bd->be_private; - Debug( LDAP_DEBUG_TRACE, "==>backsql_db_close()\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "==>backsql_db_close()\n" ); backsql_conn_destroy( bi ); - Debug( LDAP_DEBUG_TRACE, "<==backsql_db_close()\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "<==backsql_db_close()\n" ); return 0; } diff --git a/servers/slapd/back-sql/modify.c b/servers/slapd/back-sql/modify.c index 36252e2771..046b8a425b 100644 --- a/servers/slapd/back-sql/modify.c +++ b/servers/slapd/back-sql/modify.c @@ -46,13 +46,12 @@ backsql_modify( Operation *op, SlapReply *rs ) * should be rolled-back */ Debug( LDAP_DEBUG_TRACE, "==>backsql_modify(): modifying entry \"%s\"\n", - op->o_req_ndn.bv_val, 0, 0 ); + op->o_req_ndn.bv_val ); rs->sr_err = backsql_get_db_conn( op, &dbh ); if ( rs->sr_err != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_TRACE, " backsql_modify(): " - "could not get connection handle - exiting\n", - 0, 0, 0 ); + "could not get connection handle - exiting\n" ); /* * FIXME: we don't want to send back * excessively detailed messages @@ -90,8 +89,7 @@ backsql_modify( Operation *op, SlapReply *rs ) default: Debug( LDAP_DEBUG_TRACE, "backsql_modify(): " - "could not retrieve modifyDN ID - no such entry\n", - 0, 0, 0 ); + "could not retrieve modifyDN ID - no such entry\n" ); if ( !BER_BVISNULL( &m.e_nname ) ) { /* FIXME: should always be true! */ e = &m; @@ -151,7 +149,7 @@ backsql_modify( Operation *op, SlapReply *rs ) if ( rs->sr_err != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_TRACE, " backsql_modify(\"%s\"): " "entry failed schema check -- aborting\n", - m.e_name.bv_val, 0, 0 ); + m.e_name.bv_val ); e = NULL; goto do_transact; } @@ -207,7 +205,7 @@ done:; rs->sr_ref = NULL; } - Debug( LDAP_DEBUG_TRACE, "<==backsql_modify()\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "<==backsql_modify()\n" ); return rs->sr_err; } diff --git a/servers/slapd/back-sql/modrdn.c b/servers/slapd/back-sql/modrdn.c index 2b19192af2..72f439d7d1 100644 --- a/servers/slapd/back-sql/modrdn.c +++ b/servers/slapd/back-sql/modrdn.c @@ -59,8 +59,7 @@ backsql_modrdn( Operation *op, SlapReply *rs ) rs->sr_err = backsql_get_db_conn( op, &dbh ); if ( rs->sr_err != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " - "could not get connection handle - exiting\n", - 0, 0, 0 ); + "could not get connection handle - exiting\n" ); rs->sr_text = ( rs->sr_err == LDAP_OTHER ) ? "SQL-backend error" : NULL; e = NULL; @@ -95,8 +94,7 @@ backsql_modrdn( Operation *op, SlapReply *rs ) default: Debug( LDAP_DEBUG_TRACE, "backsql_modrdn(): " - "could not retrieve modrdnDN ID - no such entry\n", - 0, 0, 0 ); + "could not retrieve modrdnDN ID - no such entry\n" ); if ( !BER_BVISNULL( &r.e_nname ) ) { /* FIXME: should always be true! */ e = &r; @@ -123,7 +121,7 @@ backsql_modrdn( Operation *op, SlapReply *rs ) if ( backsql_has_children( op, dbh, &op->o_req_ndn ) == LDAP_COMPARE_TRUE ) { Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " "entry \"%s\" has children\n", - op->o_req_dn.bv_val, 0, 0 ); + op->o_req_dn.bv_val ); rs->sr_err = LDAP_NOT_ALLOWED_ON_NONLEAF; rs->sr_text = "subtree rename not supported"; e = &r; @@ -135,7 +133,7 @@ backsql_modrdn( Operation *op, SlapReply *rs ) */ if ( !access_allowed( op, &r, slap_schema.si_ad_entry, NULL, ACL_WRITE, NULL ) ) { - Debug( LDAP_DEBUG_TRACE, " no access to entry\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_TRACE, " no access to entry\n" ); rs->sr_err = LDAP_INSUFFICIENT_ACCESS; goto done; } @@ -148,7 +146,7 @@ backsql_modrdn( Operation *op, SlapReply *rs ) */ if ( BER_BVISEMPTY( &pdn ) ) { Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " - "parent is \"\" - aborting\n", 0, 0, 0 ); + "parent is \"\" - aborting\n" ); rs->sr_err = LDAP_UNWILLING_TO_PERFORM; rs->sr_text = "not allowed within namingContext"; e = NULL; @@ -173,8 +171,7 @@ backsql_modrdn( Operation *op, SlapReply *rs ) if ( rs->sr_err != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_TRACE, "backsql_modrdn(): " - "could not retrieve renameDN ID - no such entry\n", - 0, 0, 0 ); + "could not retrieve renameDN ID - no such entry\n" ); e = &p; goto done; } @@ -182,7 +179,7 @@ backsql_modrdn( Operation *op, SlapReply *rs ) if ( !access_allowed( op, &p, slap_schema.si_ad_children, NULL, newSuperior ? ACL_WDEL : ACL_WRITE, NULL ) ) { - Debug( LDAP_DEBUG_TRACE, " no access to parent\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_TRACE, " no access to parent\n" ); rs->sr_err = LDAP_INSUFFICIENT_ACCESS; goto done; } @@ -195,7 +192,7 @@ backsql_modrdn( Operation *op, SlapReply *rs ) */ if ( BER_BVISEMPTY( newSuperior ) ) { Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " - "newSuperior is \"\" - aborting\n", 0, 0, 0 ); + "newSuperior is \"\" - aborting\n" ); rs->sr_err = LDAP_UNWILLING_TO_PERFORM; rs->sr_text = "not allowed within namingContext"; e = NULL; @@ -216,8 +213,7 @@ backsql_modrdn( Operation *op, SlapReply *rs ) ( BACKSQL_ISF_MATCHED | BACKSQL_ISF_GET_ENTRY ) ); if ( rs->sr_err != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_TRACE, "backsql_modrdn(): " - "could not retrieve renameDN ID - no such entry\n", - 0, 0, 0 ); + "could not retrieve renameDN ID - no such entry\n" ); e = &n; goto done; } @@ -232,7 +228,7 @@ backsql_modrdn( Operation *op, SlapReply *rs ) NULL, ACL_WADD, NULL ) ) { Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " "no access to new parent \"%s\"\n", - new_pdn->bv_val, 0, 0 ); + new_pdn->bv_val ); rs->sr_err = LDAP_INSUFFICIENT_ACCESS; e = &n; goto done; @@ -248,15 +244,14 @@ backsql_modrdn( Operation *op, SlapReply *rs ) if ( newSuperior && dn_match( &pndn, new_npdn ) ) { Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " - "newSuperior is equal to old parent - ignored\n", - 0, 0, 0 ); + "newSuperior is equal to old parent - ignored\n" ); newSuperior = NULL; } if ( newSuperior && dn_match( &op->o_req_ndn, new_npdn ) ) { Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " "newSuperior is equal to entry being moved " - "- aborting\n", 0, 0, 0 ); + "- aborting\n" ); rs->sr_err = LDAP_OTHER; rs->sr_text = "newSuperior is equal to old DN"; e = &r; @@ -269,13 +264,13 @@ backsql_modrdn( Operation *op, SlapReply *rs ) op->o_tmpmemctx ); Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): new entry dn is \"%s\"\n", - new_dn.bv_val, 0, 0 ); + new_dn.bv_val ); realnew_dn = new_dn; if ( backsql_api_dn2odbc( op, rs, &realnew_dn ) ) { Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(\"%s\"): " "backsql_api_dn2odbc(\"%s\") failed\n", - op->o_req_dn.bv_val, realnew_dn.bv_val, 0 ); + op->o_req_dn.bv_val, realnew_dn.bv_val ); SQLFreeStmt( sth, SQL_DROP ); rs->sr_text = "SQL-backend error"; @@ -285,13 +280,13 @@ backsql_modrdn( Operation *op, SlapReply *rs ) } Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " - "executing renentry_stmt\n", 0, 0, 0 ); + "executing renentry_stmt\n" ); rc = backsql_Prepare( dbh, &sth, bi->sql_renentry_stmt, 0 ); if ( rc != SQL_SUCCESS ) { Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " - "error preparing renentry_stmt\n", 0, 0, 0 ); + "error preparing renentry_stmt\n" ); backsql_PrintErrors( bi->sql_db_env, dbh, sth, rc ); @@ -306,7 +301,7 @@ backsql_modrdn( Operation *op, SlapReply *rs ) Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " "error binding DN parameter for objectClass %s\n", - oc->bom_oc->soc_cname.bv_val, 0, 0 ); + oc->bom_oc->soc_cname.bv_val ); backsql_PrintErrors( bi->sql_db_env, dbh, sth, rc ); SQLFreeStmt( sth, SQL_DROP ); @@ -322,7 +317,7 @@ backsql_modrdn( Operation *op, SlapReply *rs ) Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " "error binding parent ID parameter for objectClass %s\n", - oc->bom_oc->soc_cname.bv_val, 0, 0 ); + oc->bom_oc->soc_cname.bv_val ); backsql_PrintErrors( bi->sql_db_env, dbh, sth, rc ); SQLFreeStmt( sth, SQL_DROP ); @@ -338,7 +333,7 @@ backsql_modrdn( Operation *op, SlapReply *rs ) Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " "error binding entry ID parameter for objectClass %s\n", - oc->bom_oc->soc_cname.bv_val, 0, 0 ); + oc->bom_oc->soc_cname.bv_val ); backsql_PrintErrors( bi->sql_db_env, dbh, sth, rc ); SQLFreeStmt( sth, SQL_DROP ); @@ -354,7 +349,7 @@ backsql_modrdn( Operation *op, SlapReply *rs ) Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " "error binding ID parameter for objectClass %s\n", - oc->bom_oc->soc_cname.bv_val, 0, 0 ); + oc->bom_oc->soc_cname.bv_val ); backsql_PrintErrors( bi->sql_db_env, dbh, sth, rc ); SQLFreeStmt( sth, SQL_DROP ); @@ -368,7 +363,7 @@ backsql_modrdn( Operation *op, SlapReply *rs ) rc = SQLExecute( sth ); if ( rc != SQL_SUCCESS ) { Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " - "could not rename ldap_entries record\n", 0, 0, 0 ); + "could not rename ldap_entries record\n" ); backsql_PrintErrors( bi->sql_db_env, dbh, sth, rc ); SQLFreeStmt( sth, SQL_DROP ); rs->sr_err = LDAP_OTHER; @@ -426,8 +421,7 @@ backsql_modrdn( Operation *op, SlapReply *rs ) default: Debug( LDAP_DEBUG_TRACE, "backsql_modrdn(): " - "could not retrieve modrdnDN ID - no such entry\n", - 0, 0, 0 ); + "could not retrieve modrdnDN ID - no such entry\n" ); if ( !BER_BVISNULL( &r.e_nname ) ) { /* FIXME: should always be true! */ e = &r; @@ -445,7 +439,7 @@ backsql_modrdn( Operation *op, SlapReply *rs ) if ( rs->sr_err != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(\"%s\"): " "entry failed schema check -- aborting\n", - r.e_name.bv_val, 0, 0 ); + r.e_name.bv_val ); e = NULL; goto done; } @@ -523,7 +517,7 @@ done:; rs->sr_ref = NULL; } - Debug( LDAP_DEBUG_TRACE, "<==backsql_modrdn()\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "<==backsql_modrdn()\n" ); return rs->sr_err; } diff --git a/servers/slapd/back-sql/operational.c b/servers/slapd/back-sql/operational.c index 3cad0b93ff..4487a960cf 100644 --- a/servers/slapd/back-sql/operational.c +++ b/servers/slapd/back-sql/operational.c @@ -121,7 +121,7 @@ backsql_operational( got[ BACKSQL_OP_LAST ] = { 0 }; Debug( LDAP_DEBUG_TRACE, "==>backsql_operational(): entry \"%s\"\n", - rs->sr_entry->e_nname.bv_val, 0, 0 ); + rs->sr_entry->e_nname.bv_val ); for ( ap = &rs->sr_entry->e_attrs; *ap; ap = &(*ap)->a_next ) { if ( (*ap)->a_desc == slap_schema.si_ad_hasSubordinates ) { @@ -166,8 +166,7 @@ backsql_operational( rc = backsql_get_db_conn( op, &dbh ); if ( rc != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_TRACE, "backsql_operational(): " - "could not get connection handle - exiting\n", - 0, 0, 0 ); + "could not get connection handle - exiting\n" ); return 1; } @@ -188,7 +187,7 @@ backsql_operational( default: Debug( LDAP_DEBUG_TRACE, "backsql_operational(): " - "has_children failed( %d)\n", rc, 0, 0 ); + "has_children failed( %d)\n", rc ); return 1; } } @@ -205,8 +204,7 @@ backsql_operational( BACKSQL_ISF_GET_ID ); if ( rc != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_TRACE, "backsql_operational(): " - "could not retrieve entry ID - no such entry\n", - 0, 0, 0 ); + "could not retrieve entry ID - no such entry\n" ); return 1; } @@ -220,8 +218,7 @@ backsql_operational( if ( *ap == NULL ) { Debug( LDAP_DEBUG_TRACE, "backsql_operational(): " - "could not retrieve entryUUID\n", - 0, 0, 0 ); + "could not retrieve entryUUID\n" ); return 1; } @@ -235,15 +232,14 @@ backsql_operational( *ap = backsql_operational_entryCSN( op ); if ( *ap == NULL ) { Debug( LDAP_DEBUG_TRACE, "backsql_operational(): " - "could not retrieve entryCSN\n", - 0, 0, 0 ); + "could not retrieve entryCSN\n" ); return 1; } ap = &(*ap)->a_next; } - Debug( LDAP_DEBUG_TRACE, "<==backsql_operational(%d)\n", rc, 0, 0); + Debug( LDAP_DEBUG_TRACE, "<==backsql_operational(%d)\n", rc ); return rc; } diff --git a/servers/slapd/back-sql/schema-map.c b/servers/slapd/back-sql/schema-map.c index 6ff541d1c8..aa89936fb9 100644 --- a/servers/slapd/back-sql/schema-map.c +++ b/servers/slapd/back-sql/schema-map.c @@ -271,7 +271,7 @@ backsql_add_sysmaps( backsql_info *bi, backsql_oc_map_rec *oc_map ) Debug( LDAP_DEBUG_TRACE, "backsql_add_sysmaps(): " "duplicate attribute \"%s\" in objectClass \"%s\" map\n", at_map->bam_ad->ad_cname.bv_val, - oc_map->bom_oc->soc_cname.bv_val, 0 ); + oc_map->bom_oc->soc_cname.bv_val ); } /* FIXME: we need to correct the objectClass join_where @@ -362,7 +362,7 @@ backsql_oc_get_attr_mapping( void *v_oc, void *v_bas ) Debug( LDAP_DEBUG_ANY, "backsql_oc_get_attr_mapping(): " "required column #%d \"%s\" is empty\n", - required[ i ].idx, required[ i ].name, 0 ); + required[ i ].idx, required[ i ].name ); bas->bas_rc = LDAP_OTHER; return BACKSQL_AVL_STOP; } @@ -388,7 +388,7 @@ backsql_oc_get_attr_mapping( void *v_oc, void *v_bas ) at_row.cols[ 4 ] ? at_row.cols[ 4 ] : "", at_row.cols[ 5 ] ? at_row.cols[ 5 ] : "", at_row.cols[ 8 ] ? at_row.cols[ 8 ] : ""); - Debug( LDAP_DEBUG_TRACE, "%s\n", buf, 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "%s\n", buf ); } rc = slap_str2ad( at_row.cols[ 0 ], &ad, &text ); @@ -462,14 +462,14 @@ backsql_oc_get_attr_mapping( void *v_oc, void *v_bas ) backsql_make_attr_query( bas->bas_bi, oc_map, at_map ); Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_attr_mapping(): " "preconstructed query \"%s\"\n", - at_map->bam_query, 0, 0 ); + at_map->bam_query ); at_map->bam_next = NULL; if ( avl_insert( &oc_map->bom_attrs, at_map, backsql_cmp_attr, backsql_dup_attr ) == BACKSQL_DUPLICATE ) { Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_attr_mapping(): " "duplicate attribute \"%s\" " "in objectClass \"%s\" map\n", at_map->bam_ad->ad_cname.bv_val, - oc_map->bom_oc->soc_cname.bv_val, 0 ); + oc_map->bom_oc->soc_cname.bv_val ); ch_free( at_map ); } @@ -491,7 +491,7 @@ backsql_oc_get_attr_mapping( void *v_oc, void *v_bas ) Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(\"%s\"): " "autoadding 'objectClass' and 'ref' mappings\n", - BACKSQL_OC_NAME( oc_map ), 0, 0 ); + BACKSQL_OC_NAME( oc_map ) ); (void)backsql_add_sysmaps( bas->bas_bi, oc_map ); @@ -512,7 +512,7 @@ backsql_load_schema_map( backsql_info *bi, SQLHDBC dbh ) int delete_proc_idx = 5; int create_hint_idx = delete_proc_idx + 2; - Debug( LDAP_DEBUG_TRACE, "==>backsql_load_schema_map()\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "==>backsql_load_schema_map()\n" ); /* * TimesTen : See if the ldap_entries.dn_ru field exists in the schema @@ -524,7 +524,7 @@ backsql_load_schema_map( backsql_info *bi, SQLHDBC dbh ) /* Yes, the field exists */ bi->sql_flags |= BSQLF_HAS_LDAPINFO_DN_RU; Debug( LDAP_DEBUG_TRACE, "ldapinfo.dn_ru field exists " - "in the schema\n", 0, 0, 0 ); + "in the schema\n" ); } else { /* No such field exists */ bi->sql_flags &= ~BSQLF_HAS_LDAPINFO_DN_RU; @@ -534,13 +534,13 @@ backsql_load_schema_map( backsql_info *bi, SQLHDBC dbh ) } Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): oc_query \"%s\"\n", - bi->sql_oc_query, 0, 0 ); + bi->sql_oc_query ); rc = backsql_Prepare( dbh, &sth, bi->sql_oc_query, 0 ); if ( rc != SQL_SUCCESS ) { Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " "error preparing oc_query: \"%s\"\n", - bi->sql_oc_query, 0, 0 ); + bi->sql_oc_query ); backsql_PrintErrors( bi->sql_db_env, dbh, sth, rc ); return LDAP_OTHER; } @@ -548,7 +548,7 @@ backsql_load_schema_map( backsql_info *bi, SQLHDBC dbh ) rc = SQLExecute( sth ); if ( rc != SQL_SUCCESS ) { Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " - "error executing oc_query: \n", 0, 0, 0 ); + "error executing oc_query: \n" ); backsql_PrintErrors( bi->sql_db_env, dbh, sth, rc ); return LDAP_OTHER; } @@ -583,7 +583,7 @@ backsql_load_schema_map( backsql_info *bi, SQLHDBC dbh ) Debug( LDAP_DEBUG_ANY, "backsql_load_schema_map(): " "required column #%d \"%s\" is empty\n", - required[ i ].idx, required[ i ].name, 0 ); + required[ i ].idx, required[ i ].name ); return LDAP_OTHER; } } @@ -612,7 +612,7 @@ backsql_load_schema_map( backsql_info *bi, SQLHDBC dbh ) oc_row.cols[ delete_proc_idx ] ? oc_row.cols[ delete_proc_idx ] : "", oc_row.cols[ delete_proc_idx + 1 ], ( ( oc_row.ncols > create_hint_idx ) && oc_row.cols[ create_hint_idx ] ) ? oc_row.cols[ create_hint_idx ] : "" ); - Debug( LDAP_DEBUG_TRACE, "%s\n", buf, 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "%s\n", buf ); } oc_map = (backsql_oc_map_rec *)ch_calloc( 1, @@ -621,7 +621,7 @@ backsql_load_schema_map( backsql_info *bi, SQLHDBC dbh ) if ( BACKSQL_STR2ID( &oc_map->bom_id, oc_row.cols[ 0 ], 0 ) != 0 ) { Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " "unable to parse id=\"%s\"\n", - oc_row.cols[ 0 ], 0, 0 ); + oc_row.cols[ 0 ] ); ch_free( oc_map ); return LDAP_OTHER; } @@ -630,7 +630,7 @@ backsql_load_schema_map( backsql_info *bi, SQLHDBC dbh ) if ( oc_map->bom_oc == NULL ) { Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " "objectClass \"%s\" is not defined in schema\n", - oc_row.cols[ 1 ], 0, 0 ); + oc_row.cols[ 1 ] ); ch_free( oc_map ); return LDAP_OTHER; /* undefined objectClass ? */ } @@ -649,7 +649,7 @@ backsql_load_schema_map( backsql_info *bi, SQLHDBC dbh ) if ( lutil_atoix( &oc_map->bom_expect_return, oc_row.cols[ delete_proc_idx + 1 ], 0 ) != 0 ) { Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " "unable to parse expect_return=\"%s\" for objectClass \"%s\"\n", - oc_row.cols[ delete_proc_idx + 1 ], oc_row.cols[ 1 ], 0 ); + oc_row.cols[ delete_proc_idx + 1 ], oc_row.cols[ 1 ] ); ch_free( oc_map ); return LDAP_OTHER; } @@ -685,14 +685,14 @@ backsql_load_schema_map( backsql_info *bi, SQLHDBC dbh ) if ( avl_insert( &bi->sql_oc_by_oc, oc_map, backsql_cmp_oc, avl_dup_error ) == -1 ) { Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " "duplicate objectClass \"%s\" in objectClass map\n", - oc_map->bom_oc->soc_cname.bv_val, 0, 0 ); + oc_map->bom_oc->soc_cname.bv_val ); ch_free( oc_map ); return LDAP_OTHER; } if ( avl_insert( &bi->sql_oc_by_id, oc_map, backsql_cmp_oc_id, avl_dup_error ) == -1 ) { Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " "duplicate objectClass \"%s\" in objectClass by ID map\n", - oc_map->bom_oc->soc_cname.bv_val, 0, 0 ); + oc_map->bom_oc->soc_cname.bv_val ); return LDAP_OTHER; } oc_id = oc_map->bom_id; @@ -702,25 +702,24 @@ backsql_load_schema_map( backsql_info *bi, SQLHDBC dbh ) oc_map->bom_keytbl.bv_val, oc_map->bom_keycol.bv_val ); if ( oc_map->bom_create_proc ) { Debug( LDAP_DEBUG_TRACE, " create_proc=\"%s\"\n", - oc_map->bom_create_proc, 0, 0 ); + oc_map->bom_create_proc ); } if ( oc_map->bom_create_keyval ) { Debug( LDAP_DEBUG_TRACE, " create_keyval=\"%s\"\n", - oc_map->bom_create_keyval, 0, 0 ); + oc_map->bom_create_keyval ); } if ( oc_map->bom_create_hint ) { Debug( LDAP_DEBUG_TRACE, " create_hint=\"%s\"\n", - oc_map->bom_create_hint->ad_cname.bv_val, - 0, 0 ); + oc_map->bom_create_hint->ad_cname.bv_val ); } if ( oc_map->bom_delete_proc ) { Debug( LDAP_DEBUG_TRACE, " delete_proc=\"%s\"\n", - oc_map->bom_delete_proc, 0, 0 ); + oc_map->bom_delete_proc ); } Debug( LDAP_DEBUG_TRACE, " expect_return: " "add=%d, del=%d; attributes:\n", BACKSQL_IS_ADD( oc_map->bom_expect_return ), - BACKSQL_IS_DEL( oc_map->bom_expect_return ), 0 ); + BACKSQL_IS_DEL( oc_map->bom_expect_return ) ); } backsql_FreeRow( &oc_row ); @@ -728,13 +727,13 @@ backsql_load_schema_map( backsql_info *bi, SQLHDBC dbh ) /* prepare for attribute fetching */ Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): at_query \"%s\"\n", - bi->sql_at_query, 0, 0 ); + bi->sql_at_query ); rc = backsql_Prepare( dbh, &sth, bi->sql_at_query, 0 ); if ( rc != SQL_SUCCESS ) { Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " "error preparing at_query: \"%s\"\n", - bi->sql_at_query, 0, 0 ); + bi->sql_at_query ); backsql_PrintErrors( bi->sql_db_env, dbh, sth, rc ); return LDAP_OTHER; } @@ -742,7 +741,7 @@ backsql_load_schema_map( backsql_info *bi, SQLHDBC dbh ) rc = backsql_BindParamNumID( sth, 1, SQL_PARAM_INPUT, &oc_id ); if ( rc != SQL_SUCCESS ) { Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " - "error binding param \"oc_id\" for at_query\n", 0, 0, 0 ); + "error binding param \"oc_id\" for at_query\n" ); backsql_PrintErrors( bi->sql_db_env, dbh, sth, rc ); SQLFreeStmt( sth, SQL_DROP ); return LDAP_OTHER; @@ -761,7 +760,7 @@ backsql_load_schema_map( backsql_info *bi, SQLHDBC dbh ) bi->sql_flags |= BSQLF_SCHEMA_LOADED; - Debug( LDAP_DEBUG_TRACE, "<==backsql_load_schema_map()\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "<==backsql_load_schema_map()\n" ); return bas.bas_rc; } @@ -774,7 +773,7 @@ backsql_oc2oc( backsql_info *bi, ObjectClass *oc ) #ifdef BACKSQL_TRACE Debug( LDAP_DEBUG_TRACE, "==>backsql_oc2oc(): " "searching for objectclass with name=\"%s\"\n", - oc->soc_cname.bv_val, 0, 0 ); + oc->soc_cname.bv_val ); #endif /* BACKSQL_TRACE */ tmp.bom_oc = oc; @@ -783,10 +782,10 @@ backsql_oc2oc( backsql_info *bi, ObjectClass *oc ) if ( res != NULL ) { Debug( LDAP_DEBUG_TRACE, "<==backsql_oc2oc(): " "found name=\"%s\", id=%d\n", - BACKSQL_OC_NAME( res ), res->bom_id, 0 ); + BACKSQL_OC_NAME( res ), res->bom_id ); } else { Debug( LDAP_DEBUG_TRACE, "<==backsql_oc2oc(): " - "not found\n", 0, 0, 0 ); + "not found\n" ); } #endif /* BACKSQL_TRACE */ @@ -801,7 +800,7 @@ backsql_name2oc( backsql_info *bi, struct berval *oc_name ) #ifdef BACKSQL_TRACE Debug( LDAP_DEBUG_TRACE, "==>oc_with_name(): " "searching for objectclass with name=\"%s\"\n", - oc_name->bv_val, 0, 0 ); + oc_name->bv_val ); #endif /* BACKSQL_TRACE */ tmp.bom_oc = oc_bvfind( oc_name ); @@ -814,10 +813,10 @@ backsql_name2oc( backsql_info *bi, struct berval *oc_name ) if ( res != NULL ) { Debug( LDAP_DEBUG_TRACE, "<==oc_with_name(): " "found name=\"%s\", id=%d\n", - BACKSQL_OC_NAME( res ), res->bom_id, 0 ); + BACKSQL_OC_NAME( res ), res->bom_id ); } else { Debug( LDAP_DEBUG_TRACE, "<==oc_with_name(): " - "not found\n", 0, 0, 0 ); + "not found\n" ); } #endif /* BACKSQL_TRACE */ @@ -831,7 +830,7 @@ backsql_id2oc( backsql_info *bi, unsigned long id ) #ifdef BACKSQL_TRACE Debug( LDAP_DEBUG_TRACE, "==>oc_with_id(): " - "searching for objectclass with id=%lu\n", id, 0, 0 ); + "searching for objectclass with id=%lu\n", id ); #endif /* BACKSQL_TRACE */ tmp.bom_id = id; @@ -842,10 +841,10 @@ backsql_id2oc( backsql_info *bi, unsigned long id ) if ( res != NULL ) { Debug( LDAP_DEBUG_TRACE, "<==oc_with_id(): " "found name=\"%s\", id=%lu\n", - BACKSQL_OC_NAME( res ), res->bom_id, 0 ); + BACKSQL_OC_NAME( res ), res->bom_id ); } else { Debug( LDAP_DEBUG_TRACE, "<==oc_with_id(): " - "id=%lu not found\n", res->bom_id, 0, 0 ); + "id=%lu not found\n", res->bom_id ); } #endif /* BACKSQL_TRACE */ @@ -860,7 +859,7 @@ backsql_ad2at( backsql_oc_map_rec* objclass, AttributeDescription *ad ) #ifdef BACKSQL_TRACE Debug( LDAP_DEBUG_TRACE, "==>backsql_ad2at(): " "searching for attribute \"%s\" for objectclass \"%s\"\n", - ad->ad_cname.bv_val, BACKSQL_OC_NAME( objclass ), 0 ); + ad->ad_cname.bv_val, BACKSQL_OC_NAME( objclass ) ); #endif /* BACKSQL_TRACE */ tmp.bam_ad = ad; @@ -872,10 +871,10 @@ backsql_ad2at( backsql_oc_map_rec* objclass, AttributeDescription *ad ) Debug( LDAP_DEBUG_TRACE, "<==backsql_ad2at(): " "found name=\"%s\", sel_expr=\"%s\"\n", res->bam_ad->ad_cname.bv_val, - res->bam_sel_expr.bv_val, 0 ); + res->bam_sel_expr.bv_val ); } else { Debug( LDAP_DEBUG_TRACE, "<==backsql_ad2at(): " - "not found\n", 0, 0, 0 ); + "not found\n" ); } #endif /* BACKSQL_TRACE */ @@ -969,7 +968,7 @@ backsql_free_attr( void *v_at ) backsql_at_map_rec *at = v_at; Debug( LDAP_DEBUG_TRACE, "==>free_attr(): \"%s\"\n", - at->bam_ad->ad_cname.bv_val, 0, 0 ); + at->bam_ad->ad_cname.bv_val ); ch_free( at->bam_sel_expr.bv_val ); if ( !BER_BVISNULL( &at->bam_from_tbls ) ) { ch_free( at->bam_from_tbls.bv_val ); @@ -1004,7 +1003,7 @@ backsql_free_attr( void *v_at ) ch_free( at ); - Debug( LDAP_DEBUG_TRACE, "<==free_attr()\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "<==free_attr()\n" ); } static void @@ -1013,7 +1012,7 @@ backsql_free_oc( void *v_oc ) backsql_oc_map_rec *oc = v_oc; Debug( LDAP_DEBUG_TRACE, "==>free_oc(): \"%s\"\n", - BACKSQL_OC_NAME( oc ), 0, 0 ); + BACKSQL_OC_NAME( oc ) ); avl_free( oc->bom_attrs, backsql_free_attr ); ch_free( oc->bom_keytbl.bv_val ); ch_free( oc->bom_keycol.bv_val ); @@ -1028,16 +1027,16 @@ backsql_free_oc( void *v_oc ) } ch_free( oc ); - Debug( LDAP_DEBUG_TRACE, "<==free_oc()\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "<==free_oc()\n" ); } int backsql_destroy_schema_map( backsql_info *bi ) { - Debug( LDAP_DEBUG_TRACE, "==>destroy_schema_map()\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "==>destroy_schema_map()\n" ); avl_free( bi->sql_oc_by_oc, 0 ); avl_free( bi->sql_oc_by_id, backsql_free_oc ); - Debug( LDAP_DEBUG_TRACE, "<==destroy_schema_map()\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "<==destroy_schema_map()\n" ); return 0; } diff --git a/servers/slapd/back-sql/search.c b/servers/slapd/back-sql/search.c index ef53faef84..7ee13cb719 100644 --- a/servers/slapd/back-sql/search.c +++ b/servers/slapd/back-sql/search.c @@ -93,7 +93,7 @@ backsql_attrlist_add( backsql_srch_info *bsi, AttributeDescription *ad ) Debug( LDAP_DEBUG_TRACE, "==>backsql_attrlist_add(): " "attribute \"%s\" is in list\n", - an->an_name.bv_val, 0, 0 ); + an->an_name.bv_val ); /* * We can live with strcmp because the attribute * list has been normalized before calling be_search @@ -104,7 +104,7 @@ backsql_attrlist_add( backsql_srch_info *bsi, AttributeDescription *ad ) } Debug( LDAP_DEBUG_TRACE, "==>backsql_attrlist_add(): " - "adding \"%s\" to list\n", ad->ad_cname.bv_val, 0, 0 ); + "adding \"%s\" to list\n", ad->ad_cname.bv_val ); an = (AttributeName *)bsi->bsi_op->o_tmprealloc( bsi->bsi_attrs, sizeof( AttributeName ) * ( n_attrs + 2 ), @@ -527,7 +527,7 @@ backsql_process_sub_filter( backsql_srch_info *bsi, Filter *f, /* TimesTen */ Debug( LDAP_DEBUG_TRACE, "backsql_process_sub_filter(%s):\n", - at->bam_ad->ad_cname.bv_val, 0, 0 ); + at->bam_ad->ad_cname.bv_val ); Debug(LDAP_DEBUG_TRACE, " expr: '%s%s%s'\n", at->bam_sel_expr.bv_val, at->bam_sel_expr_u.bv_val ? "' '" : "", at->bam_sel_expr_u.bv_val ? at->bam_sel_expr_u.bv_val : "" ); @@ -558,7 +558,7 @@ backsql_process_sub_filter( backsql_srch_info *bsi, Filter *f, Debug( LDAP_DEBUG_TRACE, "==>backsql_process_sub_filter(%s): " "sub_initial=\"%s\"\n", at->bam_ad->ad_cname.bv_val, - f->f_sub_initial.bv_val, 0 ); + f->f_sub_initial.bv_val ); #endif /* BACKSQL_TRACE */ start = bsi->bsi_flt_where.bb_val.bv_len; @@ -608,7 +608,7 @@ backsql_process_sub_filter( backsql_srch_info *bsi, Filter *f, Debug( LDAP_DEBUG_TRACE, "==>backsql_process_sub_filter(%s): " "sub_final=\"%s\"\n", at->bam_ad->ad_cname.bv_val, - f->f_sub_final.bv_val, 0 ); + f->f_sub_final.bv_val ); #endif /* BACKSQL_TRACE */ start = bsi->bsi_flt_where.bb_val.bv_len; @@ -687,7 +687,7 @@ backsql_process_filter( backsql_srch_info *bsi, Filter *f ) int done = 0; int rc = 0; - Debug( LDAP_DEBUG_TRACE, "==>backsql_process_filter()\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "==>backsql_process_filter()\n" ); if ( f->f_choice == SLAPD_FILTER_COMPUTED ) { struct berval flt; char *msg = NULL; @@ -714,7 +714,7 @@ backsql_process_filter( backsql_srch_info *bsi, Filter *f ) } Debug( LDAP_DEBUG_TRACE, "backsql_process_filter(): " - "filter computed (%s)\n", msg, 0, 0 ); + "filter computed (%s)\n", msg ); backsql_strfcat_x( &bsi->bsi_flt_where, bsi->bsi_op->o_tmpmemctx, "b", &flt ); rc = 1; @@ -817,7 +817,7 @@ backsql_process_filter( backsql_srch_info *bsi, Filter *f ) "backsql_process_filter(): " "unknown objectClass \"%s\" " "in filter\n", - f->f_av_value.bv_val, 0, 0 ); + f->f_av_value.bv_val ); bsi->bsi_status = LDAP_OTHER; rc = -1; goto done; @@ -865,8 +865,7 @@ backsql_process_filter( backsql_srch_info *bsi, Filter *f ) Debug( LDAP_DEBUG_TRACE, "backsql_process_filter(): " "illegal/unhandled filter " - "on objectClass attribute", - 0, 0, 0 ); + "on objectClass attribute" ); bsi->bsi_status = LDAP_OTHER; rc = -1; goto done; @@ -1075,7 +1074,7 @@ done:; Debug( LDAP_DEBUG_TRACE, "<==backsql_process_filter() %s\n", - rc == 1 ? "succeeded" : "failed", 0, 0); + rc == 1 ? "succeeded" : "failed" ); return rc; } @@ -1185,7 +1184,7 @@ backsql_process_filter_attr( backsql_srch_info *bsi, Filter *f, backsql_at_map_r struct berval ordering = BER_BVC("<="); Debug( LDAP_DEBUG_TRACE, "==>backsql_process_filter_attr(%s)\n", - at->bam_ad->ad_cname.bv_val, 0, 0 ); + at->bam_ad->ad_cname.bv_val ); /* * need to add this attribute to list of attrs to load, @@ -1395,7 +1394,7 @@ equality_match:; } Debug( LDAP_DEBUG_TRACE, "<==backsql_process_filter_attr(%s)\n", - at->bam_ad->ad_cname.bv_val, 0, 0 ); + at->bam_ad->ad_cname.bv_val ); return 1; } @@ -1411,7 +1410,7 @@ backsql_srch_query( backsql_srch_info *bsi, struct berval *query ) bsi->bsi_use_subtree_shortcut = 0; - Debug( LDAP_DEBUG_TRACE, "==>backsql_srch_query()\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "==>backsql_srch_query()\n" ); BER_BVZERO( &bsi->bsi_sel.bb_val ); BER_BVZERO( &bsi->bsi_sel.bb_val ); bsi->bsi_sel.bb_len = 0; @@ -1637,7 +1636,7 @@ backsql_srch_query( backsql_srch_info *bsi, struct berval *query ) bsi->bsi_flt_where.bb_len = 0; Debug( LDAP_DEBUG_TRACE, "<==backsql_srch_query() returns %s\n", - query->bv_val ? query->bv_val : "NULL", 0, 0 ); + query->bv_val ? query->bv_val : "NULL" ); return ( rc <= 0 ? 1 : 0 ); } @@ -1670,7 +1669,7 @@ backsql_oc_get_candidates( void *v_oc, void *v_bsi ) bsi->bsi_status = LDAP_SUCCESS; Debug( LDAP_DEBUG_TRACE, "==>backsql_oc_get_candidates(): oc=\"%s\"\n", - BACKSQL_OC_NAME( oc ), 0, 0 ); + BACKSQL_OC_NAME( oc ) ); /* check for abandon */ if ( op->o_abandon ) { @@ -1690,7 +1689,7 @@ backsql_oc_get_candidates( void *v_oc, void *v_bsi ) if ( bsi->bsi_n_candidates == -1 ) { Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " - "unchecked limit has been overcome\n", 0, 0, 0 ); + "unchecked limit has been overcome\n" ); /* should never get here */ assert( 0 ); bsi->bsi_status = LDAP_ADMINLIMIT_EXCEEDED; @@ -1702,7 +1701,7 @@ backsql_oc_get_candidates( void *v_oc, void *v_bsi ) if ( res ) { Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " "error while constructing query for objectclass \"%s\"\n", - oc->bom_oc->soc_cname.bv_val, 0, 0 ); + oc->bom_oc->soc_cname.bv_val ); /* * FIXME: need to separate errors from legally * impossible filters @@ -1727,20 +1726,20 @@ backsql_oc_get_candidates( void *v_oc, void *v_bsi ) if ( BER_BVISNULL( &query ) ) { Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " "could not construct query for objectclass \"%s\"\n", - oc->bom_oc->soc_cname.bv_val, 0, 0 ); + oc->bom_oc->soc_cname.bv_val ); bsi->bsi_status = LDAP_SUCCESS; return BACKSQL_AVL_CONTINUE; } Debug( LDAP_DEBUG_TRACE, "Constructed query: %s\n", - query.bv_val, 0, 0 ); + query.bv_val ); rc = backsql_Prepare( bsi->bsi_dbh, &sth, query.bv_val, 0 ); bsi->bsi_op->o_tmpfree( query.bv_val, bsi->bsi_op->o_tmpmemctx ); BER_BVZERO( &query ); if ( rc != SQL_SUCCESS ) { Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " - "error preparing query\n", 0, 0, 0 ); + "error preparing query\n" ); backsql_PrintErrors( bi->sql_db_env, bsi->bsi_dbh, sth, rc ); bsi->bsi_status = LDAP_OTHER; return BACKSQL_AVL_CONTINUE; @@ -1753,7 +1752,7 @@ backsql_oc_get_candidates( void *v_oc, void *v_bsi ) &bsi->bsi_oc->bom_id ); if ( rc != SQL_SUCCESS ) { Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " - "error binding objectclass id parameter\n", 0, 0, 0 ); + "error binding objectclass id parameter\n" ); bsi->bsi_status = LDAP_OTHER; return BACKSQL_AVL_CONTINUE; } @@ -1780,13 +1779,13 @@ backsql_oc_get_candidates( void *v_oc, void *v_bsi ) } Debug( LDAP_DEBUG_TRACE, "(base)dn: \"%s\"\n", - tmp_base_ndn, 0, 0 ); + tmp_base_ndn ); rc = backsql_BindParamStr( sth, 2, SQL_PARAM_INPUT, tmp_base_ndn, BACKSQL_MAX_DN_LEN ); if ( rc != SQL_SUCCESS ) { Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " - "error binding base_ndn parameter\n", 0, 0, 0 ); + "error binding base_ndn parameter\n" ); backsql_PrintErrors( bi->sql_db_env, bsi->bsi_dbh, sth, rc ); bsi->bsi_status = LDAP_OTHER; @@ -1861,18 +1860,17 @@ backsql_oc_get_candidates( void *v_oc, void *v_bsi ) if ( bsi->bsi_scope == LDAP_SCOPE_SUBORDINATE ) { Debug( LDAP_DEBUG_TRACE, "(children)dn: \"%s\"\n", - tmp_base_ndn, 0, 0 ); + tmp_base_ndn ); } else { Debug( LDAP_DEBUG_TRACE, "(sub)dn: \"%s\"\n", - tmp_base_ndn, 0, 0 ); + tmp_base_ndn ); } rc = backsql_BindParamStr( sth, 2, SQL_PARAM_INPUT, tmp_base_ndn, BACKSQL_MAX_DN_LEN ); if ( rc != SQL_SUCCESS ) { Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " - "error binding base_ndn parameter (2)\n", - 0, 0, 0 ); + "error binding base_ndn parameter (2)\n" ); backsql_PrintErrors( bi->sql_db_env, bsi->bsi_dbh, sth, rc ); bsi->bsi_status = LDAP_OTHER; @@ -1890,7 +1888,7 @@ backsql_oc_get_candidates( void *v_oc, void *v_bsi ) &bsi->bsi_base_id.eid_id ); if ( rc != SQL_SUCCESS ) { Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " - "error binding base id parameter\n", 0, 0, 0 ); + "error binding base id parameter\n" ); bsi->bsi_status = LDAP_OTHER; return BACKSQL_AVL_CONTINUE; } @@ -1900,7 +1898,7 @@ backsql_oc_get_candidates( void *v_oc, void *v_bsi ) rc = SQLExecute( sth ); if ( !BACKSQL_SUCCESS( rc ) ) { Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " - "error executing query\n", 0, 0, 0 ); + "error executing query\n" ); backsql_PrintErrors( bi->sql_db_env, bsi->bsi_dbh, sth, rc ); SQLFreeStmt( sth, SQL_DROP ); bsi->bsi_status = LDAP_OTHER; @@ -1987,7 +1985,7 @@ cleanup:; SQLFreeStmt( sth, SQL_DROP ); Debug( LDAP_DEBUG_TRACE, "<==backsql_oc_get_candidates(): %d\n", - n_candidates - bsi->bsi_n_candidates, 0, 0 ); + n_candidates - bsi->bsi_n_candidates ); return ( bsi->bsi_n_candidates == -1 ? BACKSQL_AVL_STOP : BACKSQL_AVL_CONTINUE ); } @@ -2023,7 +2021,7 @@ backsql_search( Operation *op, SlapReply *rs ) if ( op->o_req_ndn.bv_len > BACKSQL_MAX_DN_LEN ) { Debug( LDAP_DEBUG_TRACE, "backsql_search(): " "search base length (%ld) exceeds max length (%d)\n", - op->o_req_ndn.bv_len, BACKSQL_MAX_DN_LEN, 0 ); + op->o_req_ndn.bv_len, BACKSQL_MAX_DN_LEN ); /* * FIXME: a LDAP_NO_SUCH_OBJECT could be appropriate * since it is impossible that such a long DN exists @@ -2037,8 +2035,7 @@ backsql_search( Operation *op, SlapReply *rs ) sres = backsql_get_db_conn( op, &dbh ); if ( sres != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_TRACE, "backsql_search(): " - "could not get connection handle - exiting\n", - 0, 0, 0 ); + "could not get connection handle - exiting\n" ); rs->sr_err = sres; rs->sr_text = sres == LDAP_OTHER ? "SQL-backend error" : NULL; send_ldap_result( op, rs ); @@ -2291,7 +2288,7 @@ backsql_search( Operation *op, SlapReply *rs ) if ( rc != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_TRACE, "backsql_search(): " "error %d in backsql_id2entry() " - "- skipping\n", rc, 0, 0 ); + "- skipping\n", rc ); continue; } e = &user_entry; @@ -2389,7 +2386,7 @@ backsql_search( Operation *op, SlapReply *rs ) Debug(LDAP_DEBUG_TRACE, "backsql_search(): " "has_children failed( %d)\n", - rc, 0, 0 ); + rc ); rc = 1; goto next_entry; } @@ -2456,7 +2453,7 @@ backsql_search( Operation *op, SlapReply *rs ) * better stop */ Debug( LDAP_DEBUG_TRACE, "backsql_search(): " - "connection lost\n", 0, 0, 0 ); + "connection lost\n" ); goto end_of_search; case LDAP_SIZELIMIT_EXCEEDED: @@ -2554,7 +2551,7 @@ done:; op->ors_scope = LDAP_SCOPE_BASE; } - Debug( LDAP_DEBUG_TRACE, "<==backsql_search()\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "<==backsql_search()\n" ); return rs->sr_err; } @@ -2616,8 +2613,7 @@ backsql_entry_get( if ( is_entry_referral( bsi.bsi_e ) ) { Debug( LDAP_DEBUG_ACL, - "<= backsql_entry_get: entry is a referral\n", - 0, 0, 0 ); + "<= backsql_entry_get: entry is a referral\n" ); rc = LDAP_REFERRAL; goto return_results; } @@ -2625,8 +2621,7 @@ backsql_entry_get( if ( oc && !is_entry_objectclass( bsi.bsi_e, oc, 0 ) ) { Debug( LDAP_DEBUG_ACL, "<= backsql_entry_get: " - "failed to find objectClass\n", - 0, 0, 0 ); + "failed to find objectClass\n" ); rc = LDAP_NO_SUCH_ATTRIBUTE; goto return_results; } @@ -2748,7 +2743,7 @@ send_paged_response( Debug(LDAP_DEBUG_ARGS, "send_paged_response: lastid=0x%08lx nentries=%d\n", - lastid ? *lastid : 0, rs->sr_nentries, NULL ); + lastid ? *lastid : 0, rs->sr_nentries ); BER_BVZERO( &ctrl.ldctl_value ); ctrls[0] = &ctrl; diff --git a/servers/slapd/back-sql/sql-wrap.c b/servers/slapd/back-sql/sql-wrap.c index 9fc13e4446..2645eded7c 100644 --- a/servers/slapd/back-sql/sql-wrap.c +++ b/servers/slapd/back-sql/sql-wrap.c @@ -40,7 +40,7 @@ backsql_PrintErrors( SQLHENV henv, SQLHDBC hdbc, SQLHSTMT sth, int rc ) SDWORD iSqlCode; /* return code */ SWORD len = SQL_MAX_MESSAGE_LENGTH - 1; /* return length */ - Debug( LDAP_DEBUG_TRACE, "Return code: %d\n", rc, 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "Return code: %d\n", rc ); for ( ; rc = SQLError( henv, hdbc, sth, state, &iSqlCode, msg, SQL_MAX_MESSAGE_LENGTH - 1, &len ), BACKSQL_SUCCESS( rc ); ) @@ -62,7 +62,7 @@ backsql_Prepare( SQLHDBC dbh, SQLHSTMT *sth, const char *query, int timeout ) } #ifdef BACKSQL_TRACE - Debug( LDAP_DEBUG_TRACE, "==>backsql_Prepare()\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "==>backsql_Prepare()\n" ); #endif /* BACKSQL_TRACE */ #ifdef BACKSQL_MSSQL_WORKAROUND @@ -74,7 +74,7 @@ backsql_Prepare( SQLHDBC dbh, SQLHSTMT *sth, const char *query, int timeout ) #ifdef BACKSQL_TRACE Debug( LDAP_DEBUG_TRACE, "backsql_Prepare(): driver name=\"%s\"\n", - drv_name, 0, 0 ); + drv_name ); #endif /* BACKSQL_TRACE */ ldap_pvt_str2upper( drv_name ); @@ -87,14 +87,13 @@ backsql_Prepare( SQLHDBC dbh, SQLHSTMT *sth, const char *query, int timeout ) */ Debug( LDAP_DEBUG_TRACE, "_SQLprepare(): " "enabling MS SQL Server default result " - "set workaround\n", 0, 0, 0 ); + "set workaround\n" ); rc = SQLSetStmtOption( *sth, SQL_CONCURRENCY, SQL_CONCUR_ROWVER ); if ( rc != SQL_SUCCESS && rc != SQL_SUCCESS_WITH_INFO ) { Debug( LDAP_DEBUG_TRACE, "backsql_Prepare(): " "SQLSetStmtOption(SQL_CONCURRENCY," - "SQL_CONCUR_ROWVER) failed:\n", - 0, 0, 0 ); + "SQL_CONCUR_ROWVER) failed:\n" ); backsql_PrintErrors( SQL_NULL_HENV, dbh, *sth, rc ); SQLFreeStmt( *sth, SQL_DROP ); return rc; @@ -106,7 +105,7 @@ backsql_Prepare( SQLHDBC dbh, SQLHSTMT *sth, const char *query, int timeout ) if ( timeout > 0 ) { Debug( LDAP_DEBUG_TRACE, "_SQLprepare(): " "setting query timeout to %d sec.\n", - timeout, 0, 0 ); + timeout ); rc = SQLSetStmtOption( *sth, SQL_QUERY_TIMEOUT, timeout ); if ( rc != SQL_SUCCESS ) { backsql_PrintErrors( SQL_NULL_HENV, dbh, *sth, rc ); @@ -116,8 +115,7 @@ backsql_Prepare( SQLHDBC dbh, SQLHSTMT *sth, const char *query, int timeout ) } #ifdef BACKSQL_TRACE - Debug( LDAP_DEBUG_TRACE, "<==backsql_Prepare() calling SQLPrepare()\n", - 0, 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "<==backsql_Prepare() calling SQLPrepare()\n" ); #endif /* BACKSQL_TRACE */ return SQLPrepare( *sth, (SQLCHAR *)query, SQL_NTS ); @@ -133,14 +131,14 @@ backsql_BindRowAsStrings_x( SQLHSTMT sth, BACKSQL_ROW_NTS *row, void *ctx ) } #ifdef BACKSQL_TRACE - Debug( LDAP_DEBUG_TRACE, "==> backsql_BindRowAsStrings()\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "==> backsql_BindRowAsStrings()\n" ); #endif /* BACKSQL_TRACE */ rc = SQLNumResultCols( sth, &row->ncols ); if ( rc != SQL_SUCCESS ) { #ifdef BACKSQL_TRACE Debug( LDAP_DEBUG_TRACE, "backsql_BindRowAsStrings(): " - "SQLNumResultCols() failed:\n", 0, 0, 0 ); + "SQLNumResultCols() failed:\n" ); #endif /* BACKSQL_TRACE */ backsql_PrintErrors( SQL_NULL_HENV, SQL_NULL_HDBC, sth, rc ); @@ -153,7 +151,7 @@ backsql_BindRowAsStrings_x( SQLHSTMT sth, BACKSQL_ROW_NTS *row, void *ctx ) #ifdef BACKSQL_TRACE Debug( LDAP_DEBUG_TRACE, "backsql_BindRowAsStrings: " - "ncols=%d\n", (int)row->ncols, 0, 0 ); + "ncols=%d\n", (int)row->ncols ); #endif /* BACKSQL_TRACE */ row->col_names = (BerVarray)ber_memcalloc_x( row->ncols + 1, @@ -200,7 +198,7 @@ nomem: row->value_len = NULL; Debug( LDAP_DEBUG_ANY, "backsql_BindRowAsStrings: " - "out of memory\n", 0, 0, 0 ); + "out of memory\n" ); return LDAP_NO_MEMORY; } @@ -270,7 +268,7 @@ nomem: } #ifdef BACKSQL_TRACE - Debug( LDAP_DEBUG_TRACE, "<== backsql_BindRowAsStrings()\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "<== backsql_BindRowAsStrings()\n" ); #endif /* BACKSQL_TRACE */ return rc; @@ -313,7 +311,7 @@ backsql_close_db_handle( SQLHDBC dbh ) } Debug( LDAP_DEBUG_TRACE, "==>backsql_close_db_handle(%p)\n", - (void *)dbh, 0, 0 ); + (void *)dbh ); /* * Default transact is SQL_ROLLBACK; commit is required only @@ -327,7 +325,7 @@ backsql_close_db_handle( SQLHDBC dbh ) SQLFreeConnect( dbh ); Debug( LDAP_DEBUG_TRACE, "<==backsql_close_db_handle(%p)\n", - (void *)dbh, 0, 0 ); + (void *)dbh ); } int @@ -343,18 +341,17 @@ backsql_init_db_env( backsql_info *bi ) RETCODE rc; int ret = SQL_SUCCESS; - Debug( LDAP_DEBUG_TRACE, "==>backsql_init_db_env()\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "==>backsql_init_db_env()\n" ); rc = SQLAllocEnv( &bi->sql_db_env ); if ( rc != SQL_SUCCESS ) { - Debug( LDAP_DEBUG_TRACE, "init_db_env: SQLAllocEnv failed:\n", - 0, 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "init_db_env: SQLAllocEnv failed:\n" ); backsql_PrintErrors( SQL_NULL_HENV, SQL_NULL_HDBC, SQL_NULL_HENV, rc ); ret = SQL_ERROR; } - Debug( LDAP_DEBUG_TRACE, "<==backsql_init_db_env()=%d\n", ret, 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "<==backsql_init_db_env()=%d\n", ret ); return ret; } @@ -362,7 +359,7 @@ backsql_init_db_env( backsql_info *bi ) int backsql_free_db_env( backsql_info *bi ) { - Debug( LDAP_DEBUG_TRACE, "==>backsql_free_db_env()\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "==>backsql_free_db_env()\n" ); (void)SQLFreeEnv( bi->sql_db_env ); bi->sql_db_env = SQL_NULL_HENV; @@ -372,7 +369,7 @@ backsql_free_db_env( backsql_info *bi ) * before calling this -- then what are we going to delete?? * everything is already deleted... */ - Debug( LDAP_DEBUG_TRACE, "<==backsql_free_db_env()\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "<==backsql_free_db_env()\n" ); return SQL_SUCCESS; } @@ -389,14 +386,12 @@ backsql_open_db_handle( assert( dbhp != NULL ); *dbhp = SQL_NULL_HDBC; - Debug( LDAP_DEBUG_TRACE, "==>backsql_open_db_handle()\n", - 0, 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "==>backsql_open_db_handle()\n" ); rc = SQLAllocConnect( bi->sql_db_env, dbhp ); if ( !BACKSQL_SUCCESS( rc ) ) { Debug( LDAP_DEBUG_TRACE, "backsql_open_db_handle(): " - "SQLAllocConnect() failed:\n", - 0, 0, 0 ); + "SQLAllocConnect() failed:\n" ); backsql_PrintErrors( bi->sql_db_env, SQL_NULL_HDBC, SQL_NULL_HENV, rc ); return LDAP_UNAVAILABLE; @@ -411,8 +406,7 @@ backsql_open_db_handle( "SQLConnect() to database \"%s\" %s.\n", bi->sql_dbname, rc == SQL_SUCCESS_WITH_INFO ? - "succeeded with info" : "failed", - 0 ); + "succeeded with info" : "failed" ); backsql_PrintErrors( bi->sql_db_env, *dbhp, SQL_NULL_HENV, rc ); if ( rc != SQL_SUCCESS_WITH_INFO ) { SQLFreeConnect( *dbhp ); @@ -441,15 +435,13 @@ backsql_open_db_handle( strcmp( DBMSName, "Front-Tier" ) == 0 ) { Debug( LDAP_DEBUG_TRACE, "backsql_open_db_handle(): " - "TimesTen database!\n", - 0, 0, 0 ); + "TimesTen database!\n" ); bi->sql_flags |= BSQLF_USE_REVERSE_DN; } } else { Debug( LDAP_DEBUG_TRACE, "backsql_open_db_handle(): " - "SQLGetInfo() failed.\n", - 0, 0, 0 ); + "SQLGetInfo() failed.\n" ); backsql_PrintErrors( bi->sql_db_env, *dbhp, SQL_NULL_HENV, rc ); SQLDisconnect( *dbhp ); SQLFreeConnect( *dbhp ); @@ -457,8 +449,7 @@ backsql_open_db_handle( } /* end TimesTen */ - Debug( LDAP_DEBUG_TRACE, "<==backsql_open_db_handle()\n", - 0, 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "<==backsql_open_db_handle()\n" ); return LDAP_SUCCESS; } @@ -476,14 +467,14 @@ backsql_db_conn_keyfree( int backsql_free_db_conn( Operation *op, SQLHDBC dbh ) { - Debug( LDAP_DEBUG_TRACE, "==>backsql_free_db_conn()\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "==>backsql_free_db_conn()\n" ); (void)backsql_close_db_handle( dbh ); ldap_pvt_thread_pool_setkey( op->o_threadctx, &backsql_db_conn_dummy, (void *)SQL_NULL_HDBC, backsql_db_conn_keyfree, NULL, NULL ); - Debug( LDAP_DEBUG_TRACE, "<==backsql_free_db_conn()\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "<==backsql_free_db_conn()\n" ); return LDAP_SUCCESS; } @@ -495,7 +486,7 @@ backsql_get_db_conn( Operation *op, SQLHDBC *dbhp ) int rc = LDAP_SUCCESS; SQLHDBC dbh = SQL_NULL_HDBC; - Debug( LDAP_DEBUG_TRACE, "==>backsql_get_db_conn()\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "==>backsql_get_db_conn()\n" ); assert( dbhp != NULL ); *dbhp = SQL_NULL_HDBC; @@ -531,7 +522,7 @@ backsql_get_db_conn( Operation *op, SQLHDBC *dbhp ) *dbhp = dbh; - Debug( LDAP_DEBUG_TRACE, "<==backsql_get_db_conn()\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "<==backsql_get_db_conn()\n" ); return LDAP_SUCCESS; } diff --git a/servers/slapd/back-sql/util.c b/servers/slapd/back-sql/util.c index 3f243ed08b..43dc39e804 100644 --- a/servers/slapd/back-sql/util.c +++ b/servers/slapd/back-sql/util.c @@ -76,7 +76,7 @@ backsql_strcat_x( struct berbuf *dest, void *memctx, ... ) || dest->bb_val.bv_len == strlen( dest->bb_val.bv_val ) ); #ifdef BACKSQL_TRACE - Debug( LDAP_DEBUG_TRACE, "==>backsql_strcat()\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "==>backsql_strcat()\n" ); #endif /* BACKSQL_TRACE */ va_start( strs, memctx ); @@ -103,8 +103,7 @@ backsql_strcat_x( struct berbuf *dest, void *memctx, ... ) dest->bb_len + grow * sizeof( char ), memctx ); if ( tmp_dest == NULL ) { Debug( LDAP_DEBUG_ANY, "backsql_strcat(): " - "could not reallocate string buffer.\n", - 0, 0, 0 ); + "could not reallocate string buffer.\n" ); va_end( strs ); return NULL; } @@ -114,7 +113,7 @@ backsql_strcat_x( struct berbuf *dest, void *memctx, ... ) #ifdef BACKSQL_TRACE Debug( LDAP_DEBUG_TRACE, "backsql_strcat(): " "new buflen=%d, dest=%p\n", - dest->bb_len, dest, 0 ); + dest->bb_len, dest ); #endif /* BACKSQL_TRACE */ } AC_MEMCPY( dest->bb_val.bv_val + cdlen, cstr, cslen + 1 ); @@ -124,7 +123,7 @@ backsql_strcat_x( struct berbuf *dest, void *memctx, ... ) #ifdef BACKSQL_TRACE Debug( LDAP_DEBUG_TRACE, "<==backsql_strcat() (dest=\"%s\")\n", - dest->bb_val.bv_val, 0, 0 ); + dest->bb_val.bv_val ); #endif /* BACKSQL_TRACE */ dest->bb_val.bv_len = cdlen; @@ -145,7 +144,7 @@ backsql_strfcat_x( struct berbuf *dest, void *memctx, const char *fmt, ... ) || dest->bb_val.bv_len == strlen( dest->bb_val.bv_val ) ); #ifdef BACKSQL_TRACE - Debug( LDAP_DEBUG_TRACE, "==>backsql_strfcat()\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "==>backsql_strfcat()\n" ); #endif /* BACKSQL_TRACE */ va_start( strs, fmt ); @@ -211,8 +210,7 @@ backsql_strfcat_x( struct berbuf *dest, void *memctx, const char *fmt, ... ) ( dest->bb_len ) + grow * sizeof( char ), memctx ); if ( tmp_dest == NULL ) { Debug( LDAP_DEBUG_ANY, "backsql_strfcat(): " - "could not reallocate string buffer.\n", - 0, 0, 0 ); + "could not reallocate string buffer.\n" ); va_end( strs ); return NULL; } @@ -221,7 +219,7 @@ backsql_strfcat_x( struct berbuf *dest, void *memctx, const char *fmt, ... ) #ifdef BACKSQL_TRACE Debug( LDAP_DEBUG_TRACE, "backsql_strfcat(): " - "new buflen=%d, dest=%p\n", dest->bb_len, dest, 0 ); + "new buflen=%d, dest=%p\n", dest->bb_len, dest ); #endif /* BACKSQL_TRACE */ } @@ -235,7 +233,7 @@ backsql_strfcat_x( struct berbuf *dest, void *memctx, const char *fmt, ... ) #ifdef BACKSQL_TRACE Debug( LDAP_DEBUG_TRACE, "<==backsql_strfcat() (dest=\"%s\")\n", - dest->bb_val.bv_val, 0, 0 ); + dest->bb_val.bv_val ); #endif /* BACKSQL_TRACE */ dest->bb_val.bv_len = cdlen; @@ -268,7 +266,7 @@ backsql_entry_addattr( #ifdef BACKSQL_TRACE Debug( LDAP_DEBUG_TRACE, "<==backsql_entry_addattr(\"%s\")\n", - e->e_name.bv_val, 0, 0 ); + e->e_name.bv_val ); #endif /* BACKSQL_TRACE */ return LDAP_SUCCESS; @@ -335,7 +333,7 @@ backsql_merge_from_clause( Debug( LDAP_DEBUG_TRACE, "==>backsql_merge_from_clause(): " "dest_from=\"%s\",src_from=\"%s\"\n", dest_from ? dest_from->bb_val.bv_val : "", - src_from->bv_val, 0 ); + src_from->bv_val ); #endif /* BACKSQL_TRACE */ srcc = ch_strdup( src_from->bv_val ); @@ -350,7 +348,7 @@ backsql_merge_from_clause( #ifdef BACKSQL_TRACE Debug( LDAP_DEBUG_TRACE, "backsql_merge_from_clause(): " - "p=\"%s\" s=\"%s\"\n", p, s, 0 ); + "p=\"%s\" s=\"%s\"\n", p, s ); #endif /* BACKSQL_TRACE */ if ( BER_BVISNULL( &res.bb_val ) ) { @@ -369,7 +367,7 @@ backsql_merge_from_clause( } #ifdef BACKSQL_TRACE - Debug( LDAP_DEBUG_TRACE, "<==backsql_merge_from_clause()\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "<==backsql_merge_from_clause()\n" ); #endif /* BACKSQL_TRACE */ free( srcc ); diff --git a/servers/slapd/back-wt/add.c b/servers/slapd/back-wt/add.c index f79424fa8d..3786fadac9 100644 --- a/servers/slapd/back-wt/add.c +++ b/servers/slapd/back-wt/add.c @@ -47,7 +47,7 @@ wt_add( Operation *op, SlapReply *rs ) int rc; Debug( LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(wt_add) ": %s\n", - op->ora_e->e_name.bv_val, 0, 0); + op->ora_e->e_name.bv_val ); ctrls[num_ctrls] = 0; @@ -59,7 +59,7 @@ wt_add( Operation *op, SlapReply *rs ) Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(wt_add) ": entry failed schema check: %s (%d)\n", - rs->sr_text, rs->sr_err, 0 ); + rs->sr_text, rs->sr_err ); goto return_results; } @@ -70,7 +70,7 @@ wt_add( Operation *op, SlapReply *rs ) Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(wt_add) ": entry failed op attrs add: %s (%d)\n", - rs->sr_text, rs->sr_err, 0 ); + rs->sr_text, rs->sr_err ); goto return_results; } @@ -99,8 +99,7 @@ wt_add( Operation *op, SlapReply *rs ) if( !wc ){ Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(wt_add) - ": wt_ctx_get failed\n", - 0, 0, 0 ); + ": wt_ctx_get failed\n" ); rs->sr_err = LDAP_OTHER; rs->sr_text = "internal error"; send_ldap_result( op, rs ); @@ -120,7 +119,7 @@ wt_add( Operation *op, SlapReply *rs ) Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(wt_add) ": error at wt_dn2entry() rc=%d\n", - rc, 0, 0 ); + rc ); rs->sr_err = LDAP_OTHER; rs->sr_text = "internal error"; goto return_results; @@ -136,7 +135,7 @@ wt_add( Operation *op, SlapReply *rs ) Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(wt_add) ": error at wt_dn2pentry() rc=%d\n", - rc, 0, 0 ); + rc ); rs->sr_err = LDAP_OTHER; rs->sr_text = "internal error"; goto return_results; @@ -159,7 +158,7 @@ wt_add( Operation *op, SlapReply *rs ) p = NULL; Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(wt_add) ": parent " - "does not exist\n", 0, 0, 0 ); + "does not exist\n" ); rs->sr_err = LDAP_REFERRAL; rs->sr_flags = REP_MATCHED_MUSTBEFREED | REP_REF_MUSTBEFREED; goto return_results; @@ -175,8 +174,7 @@ wt_add( Operation *op, SlapReply *rs ) p = NULL; Debug( LDAP_DEBUG_TRACE, - LDAP_XSTRING(wt_add) ": no write access to parent\n", - 0, 0, 0 ); + LDAP_XSTRING(wt_add) ": no write access to parent\n" ); rs->sr_err = LDAP_INSUFFICIENT_ACCESS; rs->sr_text = "no write access to parent"; goto return_results;; @@ -188,8 +186,7 @@ wt_add( Operation *op, SlapReply *rs ) p = NULL; /* parent is a subentry, don't allow add */ Debug( LDAP_DEBUG_TRACE, - LDAP_XSTRING(wt_add) ": parent is subentry\n", - 0, 0, 0 ); + LDAP_XSTRING(wt_add) ": parent is subentry\n" ); rs->sr_err = LDAP_OBJECT_CLASS_VIOLATION; rs->sr_text = "parent is a subentry"; goto return_results;; @@ -200,8 +197,7 @@ wt_add( Operation *op, SlapReply *rs ) p = NULL; /* parent is an alias, don't allow add */ Debug( LDAP_DEBUG_TRACE, - LDAP_XSTRING(wt_add) ": parent is alias\n", - 0, 0, 0 ); + LDAP_XSTRING(wt_add) ": parent is alias\n" ); rs->sr_err = LDAP_ALIAS_PROBLEM; rs->sr_text = "parent is an alias"; goto return_results;; @@ -218,8 +214,7 @@ wt_add( Operation *op, SlapReply *rs ) wt_entry_return( p ); p = NULL; Debug( LDAP_DEBUG_TRACE, - LDAP_XSTRING(wt_add) ": parent is referral\n", - 0, 0, 0 ); + LDAP_XSTRING(wt_add) ": parent is referral\n" ); rs->sr_err = LDAP_REFERRAL; rs->sr_flags = REP_MATCHED_MUSTBEFREED | REP_REF_MUSTBEFREED; @@ -267,8 +262,7 @@ wt_add( Operation *op, SlapReply *rs ) if ( ! rs->sr_err ) { Debug( LDAP_DEBUG_TRACE, - LDAP_XSTRING(wt_add) ": no write access to entry\n", - 0, 0, 0 ); + LDAP_XSTRING(wt_add) ": no write access to entry\n" ); rs->sr_err = LDAP_INSUFFICIENT_ACCESS; rs->sr_text = "no write access to entry"; goto return_results; @@ -279,8 +273,7 @@ wt_add( Operation *op, SlapReply *rs ) */ if (!acl_check_modlist(op, op->ora_e, op->ora_modlist)) { Debug( LDAP_DEBUG_TRACE, - LDAP_XSTRING(wt_add) ": no write access to attribute\n", - 0, 0, 0 ); + LDAP_XSTRING(wt_add) ": no write access to attribute\n" ); rs->sr_err = LDAP_INSUFFICIENT_ACCESS; rs->sr_text = "no write access to attribute"; goto return_results; @@ -290,13 +283,13 @@ wt_add( Operation *op, SlapReply *rs ) if( rc ) { Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(wt_add) ": begin_transaction failed: %s (%d)\n", - wiredtiger_strerror(rc), rc, 0 ); + wiredtiger_strerror(rc), rc ); rs->sr_err = LDAP_OTHER; rs->sr_text = "begin_transaction failed"; goto return_results; } Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(wt_add) ": session id: %p\n", - wc->session, 0, 0 ); + wc->session ); wt_next_id( op->o_bd, &eid ); op->ora_e->e_id = eid; @@ -306,7 +299,7 @@ wt_add( Operation *op, SlapReply *rs ) Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(wt_add) ": dn2id_add failed: %s (%d)\n", - wiredtiger_strerror(rc), rc, 0 ); + wiredtiger_strerror(rc), rc ); switch( rc ) { case WT_DUPLICATE_KEY: rs->sr_err = LDAP_ALREADY_EXISTS; @@ -323,7 +316,7 @@ wt_add( Operation *op, SlapReply *rs ) Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(wt_add) ": id2entry_add failed: %s (%d)\n", - wiredtiger_strerror(rc), rc, 0 ); + wiredtiger_strerror(rc), rc ); if ( rc == LDAP_ADMINLIMIT_EXCEEDED ) { rs->sr_err = LDAP_ADMINLIMIT_EXCEEDED; rs->sr_text = "entry is too big"; @@ -341,7 +334,7 @@ wt_add( Operation *op, SlapReply *rs ) Debug(LDAP_DEBUG_TRACE, "<== " LDAP_XSTRING(wt_add) ": index add failed: %s (%d)\n", - wiredtiger_strerror(rc), rc, 0 ); + wiredtiger_strerror(rc), rc ); rs->sr_err = LDAP_OTHER; rs->sr_text = "index add failed"; wc->session->rollback_transaction(wc->session, NULL); @@ -353,7 +346,7 @@ wt_add( Operation *op, SlapReply *rs ) Debug( LDAP_DEBUG_TRACE, "<== " LDAP_XSTRING(wt_add) ": commit_transaction failed: %s (%d)\n", - wiredtiger_strerror(rc), rc, 0 ); + wiredtiger_strerror(rc), rc ); rs->sr_err = LDAP_OTHER; rs->sr_text = "commit_transaction failed"; goto return_results; @@ -372,7 +365,7 @@ wt_add( Operation *op, SlapReply *rs ) { Debug( LDAP_DEBUG_TRACE, "<=- " LDAP_XSTRING(wt_add) ": post-read " - "failed!\n", 0, 0, 0 ); + "failed!\n" ); if ( op->o_postread & SLAP_CONTROL_CRITICAL ) { /* FIXME: is it correct to abort * operation if control fails? */ diff --git a/servers/slapd/back-wt/attr.c b/servers/slapd/back-wt/attr.c index 3a4918a9e5..01393dd07e 100644 --- a/servers/slapd/back-wt/attr.c +++ b/servers/slapd/back-wt/attr.c @@ -273,7 +273,7 @@ fail: } Debug( LDAP_DEBUG_CONFIG, "index %s 0x%04lx\n", - ad->ad_cname.bv_val, mask, 0 ); + ad->ad_cname.bv_val, mask ); a = (AttrInfo *) ch_malloc( sizeof(AttrInfo) ); diff --git a/servers/slapd/back-wt/bind.c b/servers/slapd/back-wt/bind.c index c31d84bfa8..e2ac8f580b 100644 --- a/servers/slapd/back-wt/bind.c +++ b/servers/slapd/back-wt/bind.c @@ -38,7 +38,7 @@ wt_bind( Operation *op, SlapReply *rs ) Debug( LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(wt_bind) ": dn: %s\n", - op->o_req_dn.bv_val, 0, 0); + op->o_req_dn.bv_val ); /* allow noauth binds */ switch ( be_rootdn_bind( op, NULL ) ) { @@ -60,8 +60,7 @@ wt_bind( Operation *op, SlapReply *rs ) if( !wc ){ Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(wt_bind) - ": wt_ctx_get failed\n", - 0, 0, 0 ); + ": wt_ctx_get failed\n" ); rs->sr_err = LDAP_OTHER; rs->sr_text = "internal error"; send_ldap_result( op, rs ); @@ -89,22 +88,20 @@ wt_bind( Operation *op, SlapReply *rs ) /* check for deleted */ if ( is_entry_subentry( e ) ) { /* entry is an subentry, don't allow bind */ - Debug( LDAP_DEBUG_TRACE, "entry is subentry\n", 0, - 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "entry is subentry\n" ); rs->sr_err = LDAP_INVALID_CREDENTIALS; goto done; } if ( is_entry_alias( e ) ) { /* entry is an alias, don't allow bind */ - Debug( LDAP_DEBUG_TRACE, "entry is alias\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "entry is alias\n" ); rs->sr_err = LDAP_INVALID_CREDENTIALS; goto done; } if ( is_entry_referral( e ) ) { - Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, - 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "entry is referral\n" ); rs->sr_err = LDAP_INVALID_CREDENTIALS; goto done; } diff --git a/servers/slapd/back-wt/compare.c b/servers/slapd/back-wt/compare.c index 49b5239d94..4f70972c15 100644 --- a/servers/slapd/back-wt/compare.c +++ b/servers/slapd/back-wt/compare.c @@ -37,14 +37,13 @@ wt_compare( Operation *op, SlapReply *rs ) wt_ctx *wc = NULL; Debug( LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(wt_compare) ": %s\n", - op->o_req_dn.bv_val, 0, 0 ); + op->o_req_dn.bv_val ); wc = wt_ctx_get(op, wi); if( !wc ){ Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(wt_compare) - ": wt_ctx_get failed\n", - 0, 0, 0 ); + ": wt_ctx_get failed\n" ); rs->sr_err = LDAP_OTHER; rs->sr_text = "internal error"; send_ldap_result( op, rs ); @@ -111,7 +110,7 @@ wt_compare( Operation *op, SlapReply *rs ) rs->sr_matched = e->e_name.bv_val; } - Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "entry is referral\n" ); send_ldap_result( op, rs ); diff --git a/servers/slapd/back-wt/ctx.c b/servers/slapd/back-wt/ctx.c index 99c8325c03..dc40a7f37c 100644 --- a/servers/slapd/back-wt/ctx.c +++ b/servers/slapd/back-wt/ctx.c @@ -32,8 +32,7 @@ wt_ctx_init(struct wt_info *wi) if( !wc ) { Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(wt_ctx_init) - ": cannot allocate memory\n", - 0, 0, 0 ); + ": cannot allocate memory\n" ); return NULL; } @@ -45,7 +44,7 @@ wt_ctx_init(struct wt_info *wi) Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(wt_ctx_session) ": open_session error %s(%d)\n", - wiredtiger_strerror(rc), rc, 0 ); + wiredtiger_strerror(rc), rc ); return NULL; } } @@ -77,8 +76,7 @@ wt_ctx_get(Operation *op, struct wt_info *wi){ if( !wc ) { Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(wt_ctx) - ": wt_ctx_init failed\n", - 0, 0, 0 ); + ": wt_ctx_init failed\n" ); return NULL; } rc = ldap_pvt_thread_pool_setkey( op->o_threadctx, @@ -86,7 +84,7 @@ wt_ctx_get(Operation *op, struct wt_info *wi){ NULL, NULL ); if( rc ) { Debug( LDAP_DEBUG_ANY, "wt_ctx: setkey error(%d)\n", - rc, 0, 0 ); + rc ); return NULL; } return wc; @@ -126,7 +124,7 @@ wt_ctx_index_cursor(wt_ctx *wc, struct berval *name, int create) Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(wt_id2entry_put) ": open cursor failed: %s (%d)\n", - wiredtiger_strerror(rc), rc, 0 ); + wiredtiger_strerror(rc), rc ); return NULL; } diff --git a/servers/slapd/back-wt/delete.c b/servers/slapd/back-wt/delete.c index f1ca87e21f..6900656ea0 100644 --- a/servers/slapd/back-wt/delete.c +++ b/servers/slapd/back-wt/delete.c @@ -50,7 +50,7 @@ wt_delete( Operation *op, SlapReply *rs ) int parent_is_leaf = 0; Debug( LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(wt_delete) ": %s\n", - op->o_req_dn.bv_val, 0, 0 ); + op->o_req_dn.bv_val ); #ifdef LDAP_X_TXN if( op->o_txnSpec && txn_preop( op, rs )) @@ -64,8 +64,7 @@ wt_delete( Operation *op, SlapReply *rs ) if( !wc ){ Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(wt_delete) - ": wt_ctx_get failed\n", - 0, 0, 0 ); + ": wt_ctx_get failed\n" ); rs->sr_err = LDAP_OTHER; rs->sr_text = "internal error"; goto return_results; @@ -98,14 +97,14 @@ wt_delete( Operation *op, SlapReply *rs ) Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(wt_delete) ": error at wt_dn2entry() rc=%d\n", - rc, 0, 0 ); + rc ); goto return_results; } if ( rc == WT_NOTFOUND && pdn.bv_len != 0 ) { Debug( LDAP_DEBUG_ARGS, "<== " LDAP_XSTRING(wt_delete) ": no such object %s\n", - op->o_req_dn.bv_val, 0, 0); + op->o_req_dn.bv_val ); if ( p && !BER_BVISEMPTY( &p->e_name )) { rs->sr_matched = ch_strdup( p->e_name.bv_val ); @@ -136,7 +135,7 @@ wt_delete( Operation *op, SlapReply *rs ) Debug( LDAP_DEBUG_ARGS, "<== " LDAP_XSTRING(wt_delete) ": no such object %s\n", - op->o_req_dn.bv_val, 0, 0); + op->o_req_dn.bv_val ); rs->sr_err = LDAP_REFERRAL; rs->sr_flags = REP_MATCHED_MUSTBEFREED | REP_REF_MUSTBEFREED; goto return_results; @@ -147,7 +146,7 @@ wt_delete( Operation *op, SlapReply *rs ) Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(wt_delete) ": error at wt_dn2entry() rc=%d\n", - rc, 0, 0 ); + rc ); goto return_results; } @@ -156,7 +155,7 @@ wt_delete( Operation *op, SlapReply *rs ) Debug( LDAP_DEBUG_ARGS, "<== " LDAP_XSTRING(wt_delete) ": glue entry %s\n", - op->o_req_dn.bv_val, 0, 0); + op->o_req_dn.bv_val ); rs->sr_matched = ch_strdup( e->e_dn ); if ( is_entry_referral( e )) { @@ -181,7 +180,7 @@ wt_delete( Operation *op, SlapReply *rs ) if ( !rs->sr_err ) { Debug( LDAP_DEBUG_TRACE, "<== " LDAP_XSTRING(wt_delete) ": no write " - "access to parent\n", 0, 0, 0 ); + "access to parent\n" ); rs->sr_err = LDAP_INSUFFICIENT_ACCESS; rs->sr_text = "no write access to parent"; goto return_results; @@ -203,8 +202,7 @@ wt_delete( Operation *op, SlapReply *rs ) if ( !rs->sr_err ) { Debug( LDAP_DEBUG_TRACE, "<== " LDAP_XSTRING(wt_delete) - ": no access to parent\n", - 0, 0, 0 ); + ": no access to parent\n" ); rs->sr_err = LDAP_INSUFFICIENT_ACCESS; rs->sr_text = "no write access to parent"; goto return_results; @@ -213,7 +211,7 @@ wt_delete( Operation *op, SlapReply *rs ) } else { Debug( LDAP_DEBUG_TRACE, "<== " LDAP_XSTRING(wt_delete) - ": no parent and not root\n", 0, 0, 0 ); + ": no parent and not root\n" ); rs->sr_err = LDAP_INSUFFICIENT_ACCESS; goto return_results; } @@ -232,7 +230,7 @@ wt_delete( Operation *op, SlapReply *rs ) if ( !rs->sr_err ) { Debug( LDAP_DEBUG_TRACE, "<== " LDAP_XSTRING(wt_delete) ": no write access " - "to entry\n", 0, 0, 0 ); + "to entry\n" ); rs->sr_err = LDAP_INSUFFICIENT_ACCESS; rs->sr_text = "no write access to entry"; goto return_results; @@ -243,8 +241,7 @@ wt_delete( Operation *op, SlapReply *rs ) rs->sr_ref = get_entry_referrals( op, e ); Debug( LDAP_DEBUG_TRACE, - LDAP_XSTRING(tw_delete) ": entry is referral\n", - 0, 0, 0 ); + LDAP_XSTRING(tw_delete) ": entry is referral\n" ); rs->sr_err = LDAP_REFERRAL; rs->sr_matched = ch_strdup( e->e_name.bv_val ); @@ -263,7 +260,7 @@ wt_delete( Operation *op, SlapReply *rs ) { Debug( LDAP_DEBUG_TRACE, "<== " LDAP_XSTRING(wt_delete) ": pre-read " - "failed!\n", 0, 0, 0 ); + "failed!\n" ); if ( op->o_preread & SLAP_CONTROL_CRITICAL ) { /* FIXME: is it correct to abort * operation if control fails? */ @@ -280,7 +277,7 @@ wt_delete( Operation *op, SlapReply *rs ) Debug(LDAP_DEBUG_ARGS, "<== " LDAP_XSTRING(wt_delete) ": non-leaf %s\n", - op->o_req_dn.bv_val, 0, 0); + op->o_req_dn.bv_val ); rs->sr_err = LDAP_NOT_ALLOWED_ON_NONLEAF; rs->sr_text = "subordinate objects must be deleted first"; break; @@ -288,7 +285,7 @@ wt_delete( Operation *op, SlapReply *rs ) Debug(LDAP_DEBUG_ARGS, "<== " LDAP_XSTRING(wt_delete) ": has_children failed: %s (%d)\n", - wiredtiger_strerror(rc), rc, 0 ); + wiredtiger_strerror(rc), rc ); rs->sr_err = LDAP_OTHER; rs->sr_text = "internal error"; } @@ -300,7 +297,7 @@ wt_delete( Operation *op, SlapReply *rs ) if( rc ) { Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(wt_add) ": begin_transaction failed: %s (%d)\n", - wiredtiger_strerror(rc), rc, 0 ); + wiredtiger_strerror(rc), rc ); rs->sr_err = LDAP_OTHER; rs->sr_text = "begin_transaction failed"; goto return_results; @@ -312,7 +309,7 @@ wt_delete( Operation *op, SlapReply *rs ) Debug(LDAP_DEBUG_TRACE, "<== " LDAP_XSTRING(wt_delete) ": dn2id failed: %s (%d)\n", - wiredtiger_strerror(rc), rc, 0 ); + wiredtiger_strerror(rc), rc ); rs->sr_err = LDAP_OTHER; rs->sr_text = "dn2id delete failed"; wc->session->rollback_transaction(wc->session, NULL); @@ -325,7 +322,7 @@ wt_delete( Operation *op, SlapReply *rs ) Debug(LDAP_DEBUG_TRACE, "<== " LDAP_XSTRING(wt_delete) ": index delete failed: %s (%d)\n", - wiredtiger_strerror(rc), rc, 0 ); + wiredtiger_strerror(rc), rc ); rs->sr_err = LDAP_OTHER; rs->sr_text = "index delete failed"; wc->session->rollback_transaction(wc->session, NULL); @@ -355,7 +352,7 @@ wt_delete( Operation *op, SlapReply *rs ) Debug( LDAP_DEBUG_TRACE, "<== " LDAP_XSTRING(wt_delete) ": id2entry failed: %s (%d)\n", - wiredtiger_strerror(rc), rc, 0 ); + wiredtiger_strerror(rc), rc ); rs->sr_err = LDAP_OTHER; rs->sr_text = "entry delete failed"; wc->session->rollback_transaction(wc->session, NULL); @@ -371,7 +368,7 @@ wt_delete( Operation *op, SlapReply *rs ) Debug( LDAP_DEBUG_TRACE, "<== " LDAP_XSTRING(wt_delete) ": commit_transaction failed: %s (%d)\n", - wiredtiger_strerror(rc), rc, 0 ); + wiredtiger_strerror(rc), rc ); rs->sr_err = LDAP_OTHER; rs->sr_text = "commit_transaction failed"; goto return_results; diff --git a/servers/slapd/back-wt/dn2entry.c b/servers/slapd/back-wt/dn2entry.c index 48dcfb2345..dadb64c0bd 100644 --- a/servers/slapd/back-wt/dn2entry.c +++ b/servers/slapd/back-wt/dn2entry.c @@ -55,7 +55,7 @@ int wt_dn2entry( BackendDB *be, Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(wt_dn2entry) ": open_cursor failed: %s (%d)\n", - wiredtiger_strerror(rc), rc, 0 ); + wiredtiger_strerror(rc), rc ); goto done; } @@ -70,7 +70,7 @@ int wt_dn2entry( BackendDB *be, Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(wt_dn2entry) ": search failed: %s (%d)\n", - wiredtiger_strerror(rc), rc, 0 ); + wiredtiger_strerror(rc), rc ); goto done; } cursor->get_value(cursor, &id, &item); @@ -88,7 +88,7 @@ int wt_dn2entry( BackendDB *be, Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(wt_dn2entry) ": entry decode error: %d\n", - rc, 0, 0 ); + rc ); goto done; } diff --git a/servers/slapd/back-wt/dn2id.c b/servers/slapd/back-wt/dn2id.c index eddfe5f812..5dec7b6e35 100644 --- a/servers/slapd/back-wt/dn2id.c +++ b/servers/slapd/back-wt/dn2id.c @@ -66,7 +66,7 @@ wt_dn2id_add( char *revdn = NULL; Debug( LDAP_DEBUG_TRACE, "=> wt_dn2id_add 0x%lx: \"%s\"\n", - e->e_id, e->e_ndn, 0 ); + e->e_id, e->e_ndn ); assert( e->e_id != NOID ); /* make reverse dn */ @@ -78,7 +78,7 @@ wt_dn2id_add( Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(wt_dn2id_add) ": open_cursor failed: %s (%d)\n", - wiredtiger_strerror(rc), rc, 0 ); + wiredtiger_strerror(rc), rc ); goto done; } cursor->set_key(cursor, e->e_ndn); @@ -88,7 +88,7 @@ wt_dn2id_add( Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(wt_dn2id_add) ": insert failed: %s (%d)\n", - wiredtiger_strerror(rc), rc, 0 ); + wiredtiger_strerror(rc), rc ); goto done; } @@ -99,7 +99,7 @@ done: if(cursor){ cursor->close(cursor); } - Debug( LDAP_DEBUG_TRACE, "<= wt_dn2id_add 0x%lx: %d\n", e->e_id, rc, 0 ); + Debug( LDAP_DEBUG_TRACE, "<= wt_dn2id_add 0x%lx: %d\n", e->e_id, rc ); return rc; } @@ -112,7 +112,7 @@ wt_dn2id_delete( int rc = 0; WT_CURSOR *cursor = NULL; - Debug( LDAP_DEBUG_TRACE, "=> wt_dn2id_delete %s\n", ndn->bv_val, 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "=> wt_dn2id_delete %s\n", ndn->bv_val ); rc = session->open_cursor(session, WT_TABLE_DN2ID, NULL, NULL, &cursor); @@ -120,7 +120,7 @@ wt_dn2id_delete( Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(wt_dn2id_delete) ": open_cursor failed: %s (%d)\n", - wiredtiger_strerror(rc), rc, 0 ); + wiredtiger_strerror(rc), rc ); goto done; } @@ -130,13 +130,13 @@ wt_dn2id_delete( Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(wt_dn2id_delete) ": remove failed: %s (%d)\n", - wiredtiger_strerror(rc), rc, 0 ); + wiredtiger_strerror(rc), rc ); goto done; } Debug( LDAP_DEBUG_TRACE, "<= wt_dn2id_delete %s: %d\n", - ndn->bv_val, rc, 0 ); + ndn->bv_val, rc ); done: if(cursor){ cursor->close(cursor); @@ -157,7 +157,7 @@ wt_dn2id( ID nid; Debug( LDAP_DEBUG_TRACE, "=> wt_dn2id(\"%s\")\n", - ndn->bv_val, 0, 0 ); + ndn->bv_val ); if ( ndn->bv_len == 0 ) { *id = 0; @@ -171,7 +171,7 @@ wt_dn2id( Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(wt_dn2id) ": cursor open failed: %s (%d)\n", - wiredtiger_strerror(rc), rc, 0 ); + wiredtiger_strerror(rc), rc ); goto done; } @@ -186,7 +186,7 @@ wt_dn2id( Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(wt_dn2id) ": search failed: %s (%d)\n", - wiredtiger_strerror(rc), rc, 0 ); + wiredtiger_strerror(rc), rc ); goto done; } rc = cursor->get_value(cursor, id); @@ -194,7 +194,7 @@ wt_dn2id( Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(wt_dn2id) ": get_value failed: %s (%d)\n", - wiredtiger_strerror(rc), rc, 0 ); + wiredtiger_strerror(rc), rc ); goto done; } @@ -205,10 +205,10 @@ done: if( rc ) { Debug( LDAP_DEBUG_TRACE, "<= wt_dn2id: get failed: %s (%d)\n", - wiredtiger_strerror(rc), rc, 0 ); + wiredtiger_strerror(rc), rc ); } else { Debug( LDAP_DEBUG_TRACE, "<= wt_dn2id: got id=0x%lx\n", - *id, 0, 0 ); + *id ); } return rc; @@ -231,7 +231,7 @@ wt_dn2id_has_children( Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(wt_dn2id_has_children) ": cursor open failed: %s (%d)\n", - wiredtiger_strerror(rc), rc, 0 ); + wiredtiger_strerror(rc), rc ); goto done; } @@ -266,7 +266,7 @@ wt_dn2idl( Debug( LDAP_DEBUG_TRACE, "=> wt_dn2idl(\"%s\")\n", - ndn->bv_val, 0, 0 ); + ndn->bv_val ); if(op->ors_scope != LDAP_SCOPE_ONELEVEL && be_issuffix( op->o_bd, &e->e_nname )){ @@ -282,7 +282,7 @@ wt_dn2idl( Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(wt_dn2idl) ": cursor open failed: %s (%d)\n", - wiredtiger_strerror(rc), rc, 0 ); + wiredtiger_strerror(rc), rc ); goto done; } cursor->set_key(cursor, revdn); @@ -291,7 +291,7 @@ wt_dn2idl( Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(wt_dn2idl) ": search failed: %s (%d)\n", - wiredtiger_strerror(rc), rc, 0 ); + wiredtiger_strerror(rc), rc ); goto done; } @@ -301,7 +301,7 @@ wt_dn2idl( Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(wt_dn2idl) ": get_key failed: %s (%d)\n", - wiredtiger_strerror(rc), rc, 0 ); + wiredtiger_strerror(rc), rc ); goto done; } @@ -322,7 +322,7 @@ wt_dn2idl( Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(wt_dn2id) ": get_value failed: %s (%d)\n", - wiredtiger_strerror(rc), rc, 0 ); + wiredtiger_strerror(rc), rc ); goto done; } if( op->ors_scope == LDAP_SCOPE_ONELEVEL && diff --git a/servers/slapd/back-wt/filterindex.c b/servers/slapd/back-wt/filterindex.c index ebd33953ca..f7911bcf23 100644 --- a/servers/slapd/back-wt/filterindex.c +++ b/servers/slapd/back-wt/filterindex.c @@ -40,7 +40,7 @@ presence_candidates( WT_CURSOR *cursor = NULL; Debug( LDAP_DEBUG_TRACE, "=> wt_presence_candidates (%s)\n", - desc->ad_cname.bv_val, 0, 0 ); + desc->ad_cname.bv_val ); WT_IDL_ALL( wi, ids ); @@ -55,7 +55,7 @@ presence_candidates( /* not indexed */ Debug( LDAP_DEBUG_TRACE, "<= wt_presence_candidates: (%s) not indexed\n", - desc->ad_cname.bv_val, 0, 0 ); + desc->ad_cname.bv_val ); return 0; } @@ -63,14 +63,14 @@ presence_candidates( Debug( LDAP_DEBUG_TRACE, "<= wt_presence_candidates: (%s) index_param " "returned=%d\n", - desc->ad_cname.bv_val, rc, 0 ); + desc->ad_cname.bv_val, rc ); return 0; } if( prefix.bv_val == NULL ) { Debug( LDAP_DEBUG_TRACE, "<= wt_presence_candidates: (%s) no prefix\n", - desc->ad_cname.bv_val, 0, 0 ); + desc->ad_cname.bv_val ); return -1; } @@ -79,7 +79,7 @@ presence_candidates( if( !cursor ) { Debug( LDAP_DEBUG_ANY, "<= wt_presence_candidates: open index cursor failed: %s\n", - desc->ad_type->sat_cname.bv_val, 0, 0 ); + desc->ad_type->sat_cname.bv_val ); return 0; } @@ -115,7 +115,7 @@ equality_candidates( WT_CURSOR *cursor = NULL; Debug( LDAP_DEBUG_TRACE, "=> wt_equality_candidates (%s)\n", - ava->aa_desc->ad_cname.bv_val, 0, 0 ); + ava->aa_desc->ad_cname.bv_val ); if ( ava->aa_desc == slap_schema.si_ad_entryDN ) { ID id = NOID; @@ -137,14 +137,14 @@ equality_candidates( if ( rc == LDAP_INAPPROPRIATE_MATCHING ) { Debug( LDAP_DEBUG_ANY, "<= wt_equality_candidates: (%s) not indexed\n", - ava->aa_desc->ad_cname.bv_val, 0, 0 ); + ava->aa_desc->ad_cname.bv_val ); return 0; } if( rc != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_ANY, "<= wt_equality_candidates: (%s) index_param failed (%d)\n", - ava->aa_desc->ad_cname.bv_val, rc, 0 ); + ava->aa_desc->ad_cname.bv_val, rc ); return 0; } @@ -177,7 +177,7 @@ equality_candidates( if( keys == NULL ) { Debug( LDAP_DEBUG_TRACE, "<= wt_equality_candidates: (%s) no keys\n", - ava->aa_desc->ad_cname.bv_val, 0, 0 ); + ava->aa_desc->ad_cname.bv_val ); return 0; } @@ -186,7 +186,7 @@ equality_candidates( if( !cursor ) { Debug( LDAP_DEBUG_ANY, "<= wt_equality_candidates: open index cursor failed: %s\n", - ava->aa_desc->ad_type->sat_cname.bv_val, 0, 0 ); + ava->aa_desc->ad_type->sat_cname.bv_val ); return 0; } @@ -200,7 +200,7 @@ equality_candidates( Debug( LDAP_DEBUG_TRACE, "<= wt_equality_candidates: (%s) " "key read failed (%d)\n", - ava->aa_desc->ad_cname.bv_val, rc, 0 ); + ava->aa_desc->ad_cname.bv_val, rc ); break; } if ( i == 0 ) { @@ -246,7 +246,7 @@ approx_candidates( WT_CURSOR *cursor = NULL; Debug( LDAP_DEBUG_TRACE, "=> wt_approx_candidates (%s)\n", - ava->aa_desc->ad_cname.bv_val, 0, 0 ); + ava->aa_desc->ad_cname.bv_val ); WT_IDL_ALL( wi, ids ); @@ -256,14 +256,14 @@ approx_candidates( if ( rc == LDAP_INAPPROPRIATE_MATCHING ) { Debug( LDAP_DEBUG_ANY, "<= wt_approx_candidates: (%s) not indexed\n", - ava->aa_desc->ad_cname.bv_val, 0, 0 ); + ava->aa_desc->ad_cname.bv_val ); return 0; } if( rc != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_ANY, "<= wt_approx_candidates: (%s) index_param failed (%d)\n", - ava->aa_desc->ad_cname.bv_val, rc, 0 ); + ava->aa_desc->ad_cname.bv_val, rc ); return 0; } @@ -300,7 +300,7 @@ approx_candidates( if( keys == NULL ) { Debug( LDAP_DEBUG_TRACE, "<= wt_approx_candidates: (%s) no keys (%s)\n", - prefix.bv_val, ava->aa_desc->ad_cname.bv_val, 0 ); + prefix.bv_val, ava->aa_desc->ad_cname.bv_val ); return 0; } @@ -309,7 +309,7 @@ approx_candidates( if( !cursor ) { Debug( LDAP_DEBUG_ANY, "<= wt_approx_candidates: open index cursor failed: %s\n", - ava->aa_desc->ad_type->sat_cname.bv_val, 0, 0 ); + ava->aa_desc->ad_type->sat_cname.bv_val ); return 0; } @@ -322,14 +322,14 @@ approx_candidates( } else if( rc != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_TRACE, "<= wt_approx_candidates: (%s) key read failed (%d)\n", - ava->aa_desc->ad_cname.bv_val, rc, 0 ); + ava->aa_desc->ad_cname.bv_val, rc ); break; } if( WT_IDL_IS_ZERO( tmp ) ) { Debug( LDAP_DEBUG_TRACE, "<= wt_approx_candidates: (%s) NULL\n", - ava->aa_desc->ad_cname.bv_val, 0, 0 ); + ava->aa_desc->ad_cname.bv_val ); WT_IDL_ZERO( ids ); break; } @@ -377,7 +377,7 @@ substring_candidates( WT_CURSOR *cursor = NULL; Debug( LDAP_DEBUG_TRACE, "=> wt_substring_candidates (%s)\n", - sub->sa_desc->ad_cname.bv_val, 0, 0 ); + sub->sa_desc->ad_cname.bv_val ); WT_IDL_ALL( wi, ids ); @@ -387,7 +387,7 @@ substring_candidates( if ( rc == LDAP_INAPPROPRIATE_MATCHING ) { Debug( LDAP_DEBUG_ANY, "<= wt_substring_candidates: (%s) not indexed\n", - sub->sa_desc->ad_cname.bv_val, 0, 0 ); + sub->sa_desc->ad_cname.bv_val ); return 0; } @@ -395,7 +395,7 @@ substring_candidates( Debug( LDAP_DEBUG_ANY, "<= wt_substring_candidates: (%s) " "index_param failed (%d)\n", - sub->sa_desc->ad_cname.bv_val, rc, 0 ); + sub->sa_desc->ad_cname.bv_val, rc ); return 0; } @@ -421,14 +421,14 @@ substring_candidates( if( rc != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_TRACE, "<= wt_substring_candidates: (%s) MR filter failed (%d)\n", - sub->sa_desc->ad_cname.bv_val, rc, 0 ); + sub->sa_desc->ad_cname.bv_val, rc ); return 0; } if( keys == NULL ) { Debug( LDAP_DEBUG_TRACE, "<= wt_substring_candidates: (0x%04lx) no keys (%s)\n", - mask, sub->sa_desc->ad_cname.bv_val, 0 ); + mask, sub->sa_desc->ad_cname.bv_val ); return 0; } @@ -437,7 +437,7 @@ substring_candidates( if( !cursor ) { Debug( LDAP_DEBUG_ANY, "<= wt_substring_candidates: open index cursor failed: %s\n", - sub->sa_desc->ad_cname.bv_val, 0, 0 ); + sub->sa_desc->ad_cname.bv_val ); return 0; } @@ -451,14 +451,14 @@ substring_candidates( } else if( rc != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_TRACE, "<= wt_substring_candidates: (%s) key read failed (%d)\n", - sub->sa_desc->ad_cname.bv_val, rc, 0 ); + sub->sa_desc->ad_cname.bv_val, rc ); break; } if( WT_IDL_IS_ZERO( tmp ) ) { Debug( LDAP_DEBUG_TRACE, "<= wt_substring_candidates: (%s) NULL\n", - sub->sa_desc->ad_cname.bv_val, 0, 0 ); + sub->sa_desc->ad_cname.bv_val ); WT_IDL_ZERO( ids ); break; } @@ -501,7 +501,7 @@ list_candidates( int rc = 0; Filter *f; - Debug( LDAP_DEBUG_FILTER, "=> wt_list_candidates 0x%x\n", ftype, 0, 0 ); + Debug( LDAP_DEBUG_FILTER, "=> wt_list_candidates 0x%x\n", ftype ); for ( f = flist; f != NULL; f = f->f_next ) { /* ignore precomputed scopes */ if ( f->f_choice == SLAPD_FILTER_COMPUTED && @@ -553,7 +553,7 @@ list_candidates( } else { Debug( LDAP_DEBUG_FILTER, "<= wt_list_candidates: undefined rc=%d\n", - rc, 0, 0 ); + rc ); } return 0; @@ -570,7 +570,7 @@ wt_filter_candidates( { struct wt_info *wi = (struct wt_info *)op->o_bd->be_private; int rc = 0; - Debug( LDAP_DEBUG_FILTER, "=> wt_filter_candidates\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_FILTER, "=> wt_filter_candidates\n" ); if ( f->f_choice & SLAPD_FILTER_UNDEFINED ) { WT_IDL_ZERO( ids ); @@ -598,22 +598,22 @@ wt_filter_candidates( } break; case LDAP_FILTER_PRESENT: - Debug( LDAP_DEBUG_FILTER, "\tPRESENT\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_FILTER, "\tPRESENT\n" ); rc = presence_candidates( op, wc, f->f_desc, ids ); break; case LDAP_FILTER_EQUALITY: - Debug( LDAP_DEBUG_FILTER, "\tEQUALITY\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_FILTER, "\tEQUALITY\n" ); rc = equality_candidates( op, wc, f->f_ava, ids, tmp ); break; case LDAP_FILTER_APPROX: - Debug( LDAP_DEBUG_FILTER, "\tAPPROX\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_FILTER, "\tAPPROX\n" ); rc = approx_candidates( op, wc, f->f_ava, ids, tmp ); break; case LDAP_FILTER_SUBSTRINGS: - Debug( LDAP_DEBUG_FILTER, "\tSUBSTRINGS\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_FILTER, "\tSUBSTRINGS\n" ); rc = substring_candidates( op, wc, f->f_sub, ids, tmp ); break; @@ -626,37 +626,37 @@ wt_filter_candidates( case LDAP_FILTER_LE: /* if no LE index, use pres */ /* TODO: not implement yet */ - Debug( LDAP_DEBUG_FILTER, "\tLE\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_FILTER, "\tLE\n" ); rc = presence_candidates( op, wc, f->f_ava->aa_desc, ids ); break; case LDAP_FILTER_NOT: /* no indexing to support NOT filters */ - Debug( LDAP_DEBUG_FILTER, "\tNOT\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_FILTER, "\tNOT\n" ); WT_IDL_ALL( wi, ids ); break; case LDAP_FILTER_AND: - Debug( LDAP_DEBUG_FILTER, "\tAND\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_FILTER, "\tAND\n" ); rc = list_candidates( op, wc, f->f_and, LDAP_FILTER_AND, ids, tmp, stack ); break; case LDAP_FILTER_OR: - Debug( LDAP_DEBUG_FILTER, "\tOR\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_FILTER, "\tOR\n" ); rc = list_candidates( op, wc, f->f_or, LDAP_FILTER_OR, ids, tmp, stack ); break; case LDAP_FILTER_EXT: /* TODO: not implement yet */ - Debug( LDAP_DEBUG_FILTER, "\tEXT\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_FILTER, "\tEXT\n" ); rc = presence_candidates( op, wc, f->f_ava->aa_desc, ids ); break; default: Debug( LDAP_DEBUG_FILTER, "\tUNKNOWN %lu\n", - (unsigned long) f->f_choice, 0, 0 ); + (unsigned long) f->f_choice ); /* Must not return NULL, otherwise extended filters break */ WT_IDL_ALL( wi, ids ); } diff --git a/servers/slapd/back-wt/id2entry.c b/servers/slapd/back-wt/id2entry.c index 7c14a6647c..31f53eca56 100644 --- a/servers/slapd/back-wt/id2entry.c +++ b/servers/slapd/back-wt/id2entry.c @@ -46,7 +46,7 @@ static int wt_id2entry_put( Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(wt_id2entry_put) ": open_cursor failed: %s (%d)\n", - wiredtiger_strerror(rc), rc, 0 ); + wiredtiger_strerror(rc), rc ); goto done; } cursor->set_key(cursor, e->e_id); @@ -56,7 +56,7 @@ static int wt_id2entry_put( Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(wt_id2entry_put) ": insert failed: %s (%d)\n", - wiredtiger_strerror(rc), rc, 0 ); + wiredtiger_strerror(rc), rc ); goto done; } @@ -97,7 +97,7 @@ int wt_id2entry_delete( Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(wt_id2entry_delete) ": open_cursor failed: %s (%d)\n", - wiredtiger_strerror(rc), rc, 0 ); + wiredtiger_strerror(rc), rc ); goto done; } cursor->set_key(cursor, e->e_id); @@ -106,7 +106,7 @@ int wt_id2entry_delete( Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(wt_id2entry_delete) ": remove failed: %s (%d)\n", - wiredtiger_strerror(rc), rc, 0 ); + wiredtiger_strerror(rc), rc ); goto done; } @@ -134,7 +134,7 @@ int wt_id2entry( BackendDB *be, Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(wt_id2entry) ": open_cursor failed: %s (%d)\n", - wiredtiger_strerror(rc), rc, 0 ); + wiredtiger_strerror(rc), rc ); goto done; } @@ -158,7 +158,7 @@ int wt_id2entry( BackendDB *be, Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(wt_id2entry) ": entry decode error: %d\n", - rc, 0, 0 ); + rc ); goto done; } e->e_id = id; diff --git a/servers/slapd/back-wt/idl.c b/servers/slapd/back-wt/idl.c index d521b2a690..74303720cc 100644 --- a/servers/slapd/back-wt/idl.c +++ b/servers/slapd/back-wt/idl.c @@ -51,21 +51,20 @@ static void idl_dump( ID *ids ) Debug( LDAP_DEBUG_ANY, "IDL: range ( %ld - %ld )\n", (long) WT_IDL_RANGE_FIRST( ids ), - (long) WT_IDL_RANGE_LAST( ids ), - 0); + (long) WT_IDL_RANGE_LAST( ids ) ); } else { ID i; - Debug( LDAP_DEBUG_ANY, "IDL: size %ld", (long) ids[0], 0, 0 ); + Debug( LDAP_DEBUG_ANY, "IDL: size %ld", (long) ids[0] ); for( i=1; i<=ids[0]; i++ ) { if( i % 16 == 1 ) { - Debug( LDAP_DEBUG_ANY, "\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_ANY, "\n" ); } - Debug( LDAP_DEBUG_ANY, " %02lx", (long) ids[i], 0, 0 ); + Debug( LDAP_DEBUG_ANY, " %02lx", (long) ids[i] ); } - Debug( LDAP_DEBUG_ANY, "\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_ANY, "\n" ); } idl_check( ids ); @@ -136,7 +135,7 @@ int wt_idl_insert( ID *ids, ID id ) unsigned x; #if IDL_DEBUG > 1 - Debug( LDAP_DEBUG_ANY, "insert: %04lx at %d\n", (long) id, x, 0 ); + Debug( LDAP_DEBUG_ANY, "insert: %04lx at %d\n", (long) id, x ); idl_dump( ids ); #elif IDL_DEBUG > 0 idl_check( ids ); @@ -197,7 +196,7 @@ static int wt_idl_delete( ID *ids, ID id ) unsigned x; #if IDL_DEBUG > 1 - Debug( LDAP_DEBUG_ANY, "delete: %04lx at %d\n", (long) id, x, 0 ); + Debug( LDAP_DEBUG_ANY, "delete: %04lx at %d\n", (long) id, x ); idl_dump( ids ); #elif IDL_DEBUG > 0 idl_check( ids ); diff --git a/servers/slapd/back-wt/index.c b/servers/slapd/back-wt/index.c index b554e63cb4..1b48edfe49 100644 --- a/servers/slapd/back-wt/index.c +++ b/servers/slapd/back-wt/index.c @@ -159,7 +159,7 @@ static int indexer( Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(indexer) ": open index cursor failed: %s\n", - atname->bv_val, 0, 0 ); + atname->bv_val ); goto done; } diff --git a/servers/slapd/back-wt/init.c b/servers/slapd/back-wt/init.c index b55e24f296..36d0fd1510 100644 --- a/servers/slapd/back-wt/init.c +++ b/servers/slapd/back-wt/init.c @@ -32,8 +32,7 @@ wt_db_init( BackendDB *be, ConfigReply *cr ) struct wt_info *wi; Debug( LDAP_DEBUG_TRACE, - LDAP_XSTRING(wt_db_init) ": Initializing wt backend\n", - 0, 0, 0 ); + LDAP_XSTRING(wt_db_init) ": Initializing wt backend\n" ); /* allocate backend-database-specific stuff */ wi = ch_calloc( 1, sizeof(struct wt_info) ); @@ -61,14 +60,13 @@ wt_db_open( BackendDB *be, ConfigReply *cr ) if ( be->be_suffix == NULL ) { Debug( LDAP_DEBUG_ANY, - LDAP_XSTRING(wt_db_open) ": need suffix.\n", - 0, 0, 0 ); + LDAP_XSTRING(wt_db_open) ": need suffix.\n" ); return -1; } Debug( LDAP_DEBUG_ARGS, LDAP_XSTRING(wt_db_open) ": \"%s\"\n", - be->be_suffix[0].bv_val, 0, 0 ); + be->be_suffix[0].bv_val ); /* Check existence of home. Any error means trouble */ rc = stat( wi->wi_dbenv_home, &st ); @@ -96,7 +94,7 @@ wt_db_open( BackendDB *be, ConfigReply *cr ) Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(wt_db_open) ": database \"%s\": " "cannot open session: \"%s\"\n", - be->be_suffix[0].bv_val, wiredtiger_strerror(rc), 0); + be->be_suffix[0].bv_val, wiredtiger_strerror(rc) ); return -1; } @@ -109,7 +107,7 @@ wt_db_open( BackendDB *be, ConfigReply *cr ) Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(wt_db_open) ": database \"%s\": " "cannot create entry table: \"%s\"\n", - be->be_suffix[0].bv_val, wiredtiger_strerror(rc), 0); + be->be_suffix[0].bv_val, wiredtiger_strerror(rc) ); return -1; } @@ -122,7 +120,7 @@ wt_db_open( BackendDB *be, ConfigReply *cr ) Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(wt_db_open) ": database \"%s\": " "cannot create entry table: \"%s\"\n", - be->be_suffix[0].bv_val, wiredtiger_strerror(rc), 0); + be->be_suffix[0].bv_val, wiredtiger_strerror(rc) ); return -1; } @@ -132,7 +130,7 @@ wt_db_open( BackendDB *be, ConfigReply *cr ) Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(wt_db_open) ": database \"%s\": " "cannot create dn index: \"%s\"\n", - be->be_suffix[0].bv_val, wiredtiger_strerror(rc), 0); + be->be_suffix[0].bv_val, wiredtiger_strerror(rc) ); return -1; } @@ -141,7 +139,7 @@ wt_db_open( BackendDB *be, ConfigReply *cr ) Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(wt_db_open) ": database \"%s\": " "cannot create pid index: \"%s\"\n", - be->be_suffix[0].bv_val, wiredtiger_strerror(rc), 0); + be->be_suffix[0].bv_val, wiredtiger_strerror(rc) ); return -1; } @@ -150,7 +148,7 @@ wt_db_open( BackendDB *be, ConfigReply *cr ) Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(wt_db_open) ": database \"%s\": " "cannot create revdn index: \"%s\"\n", - be->be_suffix[0].bv_val, wiredtiger_strerror(rc), 0); + be->be_suffix[0].bv_val, wiredtiger_strerror(rc) ); return -1; } @@ -161,7 +159,7 @@ wt_db_open( BackendDB *be, ConfigReply *cr ) be->be_suffix[0].bv_val, wiredtiger_strerror(rc), rc ); Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(wt_db_open) ": %s\n", - cr->msg, 0, 0 ); + cr->msg ); return rc; } @@ -183,7 +181,7 @@ wt_db_close( BackendDB *be, ConfigReply *cr ) Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(wt_db_close) ": cannot close database (%d).\n", - errno, 0, 0); + errno ); return -1; } @@ -231,8 +229,7 @@ wt_back_initialize( BackendInfo *bi ) /* initialize the database system */ Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(wt_back_initialize) - ": initialize WiredTiger backend\n", - 0, 0, 0 ); + ": initialize WiredTiger backend\n" ); bi->bi_flags |= SLAP_BFLAG_INCREMENT | @@ -245,7 +242,7 @@ wt_back_initialize( BackendInfo *bi ) { /* version check */ Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(wt_back_initialize) ": %s\n", - wiredtiger_version(NULL, NULL, NULL), 0, 0 ); + wiredtiger_version(NULL, NULL, NULL) ); } bi->bi_open = 0; diff --git a/servers/slapd/back-wt/key.c b/servers/slapd/back-wt/key.c index bde92aed3c..9c90f0dd23 100644 --- a/servers/slapd/back-wt/key.c +++ b/servers/slapd/back-wt/key.c @@ -44,7 +44,7 @@ wt_key_read( WT_ITEM key2; ID id; - Debug( LDAP_DEBUG_TRACE, "=> key_read\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "=> key_read\n" ); WT_IDL_ZERO(ids); @@ -55,7 +55,7 @@ wt_key_read( Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(wt_key_read) ": search_near failed: %s (%d)\n", - wiredtiger_strerror(rc), rc, 0 ); + wiredtiger_strerror(rc), rc ); goto done; } @@ -65,7 +65,7 @@ wt_key_read( Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(wt_key_read) ": get_key failed: %s (%d)\n", - wiredtiger_strerror(rc), rc, 0 ); + wiredtiger_strerror(rc), rc ); break; } @@ -92,10 +92,10 @@ wt_key_read( done: if( rc != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_TRACE, "<= wt_key_read: failed (%d)\n", - rc, 0, 0 ); + rc ); } else { Debug( LDAP_DEBUG_TRACE, "<= wt_key_read %ld candidates\n", - (long) WT_IDL_N(ids), 0, 0 ); + (long) WT_IDL_N(ids) ); } return rc; @@ -115,7 +115,7 @@ wt_key_change( WT_ITEM item; Debug( LDAP_DEBUG_TRACE, "=> key_change(%s,%lx)\n", - op == SLAP_INDEX_ADD_OP ? "ADD":"DELETE", (long) id, 0 ); + op == SLAP_INDEX_ADD_OP ? "ADD":"DELETE", (long) id ); bv2ITEM(k, &item); cursor->set_key(cursor, &item, id); @@ -134,11 +134,11 @@ wt_key_change( Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(wt_key_change) ": error: %s (%d)\n", - wiredtiger_strerror(rc), rc, 0); + wiredtiger_strerror(rc), rc ); return rc; } - Debug( LDAP_DEBUG_TRACE, "<= key_change %d\n", rc, 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "<= key_change %d\n", rc ); return rc; } diff --git a/servers/slapd/back-wt/modify.c b/servers/slapd/back-wt/modify.c index 66b35cbef4..cc49c9c0b9 100644 --- a/servers/slapd/back-wt/modify.c +++ b/servers/slapd/back-wt/modify.c @@ -85,7 +85,7 @@ int wt_modify_internal( int got_delete; Debug( LDAP_DEBUG_TRACE, "wt_modify_internal: 0x%08lx: %s\n", - e->e_id, e->e_dn, 0); + e->e_id, e->e_dn ); if ( !acl_check_modlist( op, e, modlist )) { return LDAP_INSUFFICIENT_ACCESS; @@ -135,12 +135,12 @@ int wt_modify_internal( case LDAP_MOD_ADD: Debug(LDAP_DEBUG_ARGS, "wt_modify_internal: add %s\n", - mod->sm_desc->ad_cname.bv_val, 0, 0); + mod->sm_desc->ad_cname.bv_val ); err = modify_add_values( e, mod, get_permissiveModify(op), text, textbuf, textlen ); if( err != LDAP_SUCCESS ) { Debug(LDAP_DEBUG_ARGS, "wt_modify_internal: %d %s\n", - err, *text, 0); + err, *text ); } break; @@ -152,12 +152,12 @@ int wt_modify_internal( Debug(LDAP_DEBUG_ARGS, "wt_modify_internal: delete %s\n", - mod->sm_desc->ad_cname.bv_val, 0, 0); + mod->sm_desc->ad_cname.bv_val ); err = modify_delete_values( e, mod, get_permissiveModify(op), text, textbuf, textlen ); if( err != LDAP_SUCCESS ) { Debug(LDAP_DEBUG_ARGS, - "wt_modify_internal: %d %s\n", err, *text, 0); + "wt_modify_internal: %d %s\n", err, *text ); } else { got_delete = 1; } @@ -166,12 +166,12 @@ int wt_modify_internal( case LDAP_MOD_REPLACE: Debug(LDAP_DEBUG_ARGS, "wt_modify_internal: replace %s\n", - mod->sm_desc->ad_cname.bv_val, 0, 0); + mod->sm_desc->ad_cname.bv_val ); err = modify_replace_values( e, mod, get_permissiveModify(op), text, textbuf, textlen ); if( err != LDAP_SUCCESS ) { Debug(LDAP_DEBUG_ARGS, - "wt_modify_internal: %d %s\n", err, *text, 0); + "wt_modify_internal: %d %s\n", err, *text ); } else { got_delete = 1; } @@ -180,13 +180,13 @@ int wt_modify_internal( case LDAP_MOD_INCREMENT: Debug(LDAP_DEBUG_ARGS, "wt_modify_internal: increment %s\n", - mod->sm_desc->ad_cname.bv_val, 0, 0); + mod->sm_desc->ad_cname.bv_val ); err = modify_increment_values( e, mod, get_permissiveModify(op), text, textbuf, textlen ); if( err != LDAP_SUCCESS ) { Debug(LDAP_DEBUG_ARGS, "wt_modify_internal: %d %s\n", - err, *text, 0); + err, *text ); } else { got_delete = 1; } @@ -195,7 +195,7 @@ int wt_modify_internal( case SLAP_MOD_SOFTADD: Debug(LDAP_DEBUG_ARGS, "wt_modify_internal: softadd %s\n", - mod->sm_desc->ad_cname.bv_val, 0, 0); + mod->sm_desc->ad_cname.bv_val ); /* Avoid problems in index_add_mods() * We need to add index if necessary. */ @@ -212,14 +212,14 @@ int wt_modify_internal( if( err != LDAP_SUCCESS ) { Debug(LDAP_DEBUG_ARGS, "wt_modify_internal: %d %s\n", - err, *text, 0); + err, *text ); } break; case SLAP_MOD_SOFTDEL: Debug(LDAP_DEBUG_ARGS, "wt_modify_internal: softdel %s\n", - mod->sm_desc->ad_cname.bv_val, 0, 0); + mod->sm_desc->ad_cname.bv_val ); /* Avoid problems in index_delete_mods() * We need to add index if necessary. */ @@ -238,7 +238,7 @@ int wt_modify_internal( if( err != LDAP_SUCCESS ) { Debug(LDAP_DEBUG_ARGS, "wt_modify_internal: %d %s\n", - err, *text, 0); + err, *text ); } break; @@ -251,7 +251,7 @@ int wt_modify_internal( Debug(LDAP_DEBUG_ARGS, "wt_modify_internal: add_if_not_present %s\n", - mod->sm_desc->ad_cname.bv_val, 0, 0); + mod->sm_desc->ad_cname.bv_val ); /* Avoid problems in index_add_mods() * We need to add index if necessary. */ @@ -264,17 +264,17 @@ int wt_modify_internal( if( err != LDAP_SUCCESS ) { Debug(LDAP_DEBUG_ARGS, "wt_modify_internal: %d %s\n", - err, *text, 0); + err, *text ); } break; default: Debug(LDAP_DEBUG_ANY, "wt_modify_internal: invalid op %d\n", - mod->sm_op, 0, 0); + mod->sm_op ); *text = "Invalid modify operation"; err = LDAP_OTHER; Debug(LDAP_DEBUG_ARGS, "wt_modify_internal: %d %s\n", - err, *text, 0); + err, *text ); } if ( err != LDAP_SUCCESS ) { @@ -315,7 +315,7 @@ int wt_modify_internal( if ( rc != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_ANY, "entry failed schema check: %s\n", - *text, 0, 0 ); + *text ); } /* if NOOP then silently revert to saved attrs */ @@ -368,7 +368,7 @@ int wt_modify_internal( if ( rc != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_ANY, "%s: attribute \"%s\" index delete failure\n", - op->o_log_prefix, ap->a_desc->ad_cname.bv_val, 0 ); + op->o_log_prefix, ap->a_desc->ad_cname.bv_val ); attrs_free( e->e_attrs ); e->e_attrs = save_attrs; } @@ -431,7 +431,7 @@ int wt_modify_internal( if ( rc != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_ANY, "%s: attribute \"%s\" index add failure\n", - op->o_log_prefix, ap->a_desc->ad_cname.bv_val, 0 ); + op->o_log_prefix, ap->a_desc->ad_cname.bv_val ); attrs_free( e->e_attrs ); e->e_attrs = save_attrs; return rc; @@ -461,7 +461,7 @@ wt_modify( Operation *op, SlapReply *rs ) int rc; Debug( LDAP_DEBUG_ARGS, LDAP_XSTRING(wt_modify) ": %s\n", - op->o_req_dn.bv_val, 0, 0 ); + op->o_req_dn.bv_val ); #ifdef LDAP_X_TXN if( op->o_txnSpec && txn_preop( op, rs )) @@ -474,8 +474,7 @@ wt_modify( Operation *op, SlapReply *rs ) if( !wc ){ Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(wt_add) - ": wt_ctx_get failed\n", - 0, 0, 0 ); + ": wt_ctx_get failed\n" ); rs->sr_err = LDAP_OTHER; rs->sr_text = "internal error"; send_ldap_result( op, rs ); @@ -499,7 +498,7 @@ wt_modify( Operation *op, SlapReply *rs ) Debug( LDAP_DEBUG_ARGS, "<== " LDAP_XSTRING(wt_delete) ": no such object %s\n", - op->o_req_dn.bv_val, 0, 0); + op->o_req_dn.bv_val ); /* TODO: lookup referrals */ rs->sr_err = LDAP_NO_SUCH_OBJECT; goto return_results; @@ -507,7 +506,7 @@ wt_modify( Operation *op, SlapReply *rs ) Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(wt_modify) ": wt_dn2entry failed (%d)\n", - rc, 0, 0 ); + rc ); rs->sr_err = LDAP_OTHER; rs->sr_text = "internal error"; goto return_results; @@ -518,8 +517,7 @@ wt_modify( Operation *op, SlapReply *rs ) rs->sr_ref = get_entry_referrals( op, e ); Debug( LDAP_DEBUG_TRACE, - LDAP_XSTRING(wt_modify) ": entry is referral\n", - 0, 0, 0 ); + LDAP_XSTRING(wt_modify) ": entry is referral\n" ); rs->sr_err = LDAP_REFERRAL; rs->sr_matched = e->e_name.bv_val; @@ -546,7 +544,7 @@ wt_modify( Operation *op, SlapReply *rs ) { Debug( LDAP_DEBUG_TRACE, "<=- " LDAP_XSTRING(wt_modify) ": pre-read " - "failed!\n", 0, 0, 0 ); + "failed!\n" ); if ( op->o_preread & SLAP_CONTROL_CRITICAL ) { /* FIXME: is it correct to abort * operation if control fails? */ @@ -560,13 +558,13 @@ wt_modify( Operation *op, SlapReply *rs ) if( rc ) { Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(wt_add) ": begin_transaction failed: %s (%d)\n", - wiredtiger_strerror(rc), rc, 0 ); + wiredtiger_strerror(rc), rc ); rs->sr_err = LDAP_OTHER; rs->sr_text = "begin_transaction failed"; goto return_results; } Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(wt_modify) ": session id: %p\n", - wc->session, 0, 0 ); + wc->session ); /* Modify the entry */ dummy = *e; @@ -575,7 +573,7 @@ wt_modify( Operation *op, SlapReply *rs ) if( rs->sr_err != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(wt_modify) ": modify failed (%d)\n", - rs->sr_err, 0, 0 ); + rs->sr_err ); /* Only free attrs if they were dup'd. */ if ( dummy.e_attrs == e->e_attrs ) dummy.e_attrs = NULL; goto return_results; @@ -586,7 +584,7 @@ wt_modify( Operation *op, SlapReply *rs ) if ( rs->sr_err != 0 ) { Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(wt_modify) ": id2entry update failed " "(%d)\n", - rs->sr_err, 0, 0 ); + rs->sr_err ); if ( rs->sr_err == LDAP_ADMINLIMIT_EXCEEDED ) { rs->sr_text = "entry too big"; } else { @@ -610,7 +608,7 @@ wt_modify( Operation *op, SlapReply *rs ) Debug( LDAP_DEBUG_TRACE, "<== " LDAP_XSTRING(wt_modify) ": commit failed: %s (%d)\n", - wiredtiger_strerror(rc), rc, 0 ); + wiredtiger_strerror(rc), rc ); rs->sr_err = LDAP_OTHER; rs->sr_text = "commit failed"; goto return_results; @@ -631,7 +629,7 @@ wt_modify( Operation *op, SlapReply *rs ) { Debug( LDAP_DEBUG_TRACE, "<=- " LDAP_XSTRING(wt_modify) - ": post-read failed!\n", 0, 0, 0 ); + ": post-read failed!\n" ); if ( op->o_postread & SLAP_CONTROL_CRITICAL ) { /* FIXME: is it correct to abort * operation if control fails? */ diff --git a/servers/slapd/back-wt/nextid.c b/servers/slapd/back-wt/nextid.c index 18115a37e4..bc5f78b9a1 100644 --- a/servers/slapd/back-wt/nextid.c +++ b/servers/slapd/back-wt/nextid.c @@ -43,7 +43,7 @@ int wt_last_id( BackendDB *be, WT_SESSION *session, ID *out ) Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(wt_last_id) ": open_cursor failed: %s (%d)\n", - wiredtiger_strerror(rc), rc, 0 ); + wiredtiger_strerror(rc), rc ); return rc; } @@ -55,7 +55,7 @@ int wt_last_id( BackendDB *be, WT_SESSION *session, ID *out ) Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(wt_last_id) ": get_key failed: %s (%d)\n", - wiredtiger_strerror(rc), rc, 0 ); + wiredtiger_strerror(rc), rc ); return rc; } *out = id; @@ -68,7 +68,7 @@ int wt_last_id( BackendDB *be, WT_SESSION *session, ID *out ) Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(wt_last_id) ": prev failed: %s (%d)\n", - wiredtiger_strerror(rc), rc, 0 ); + wiredtiger_strerror(rc), rc ); } rc = cursor->close(cursor); @@ -76,7 +76,7 @@ int wt_last_id( BackendDB *be, WT_SESSION *session, ID *out ) Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(wt_last_id) ": close failed: %s (%d)\n", - wiredtiger_strerror(rc), rc, 0 ); + wiredtiger_strerror(rc), rc ); return rc; } diff --git a/servers/slapd/back-wt/operational.c b/servers/slapd/back-wt/operational.c index 6a869cac9c..9461933288 100644 --- a/servers/slapd/back-wt/operational.c +++ b/servers/slapd/back-wt/operational.c @@ -43,8 +43,7 @@ wt_hasSubordinates( if( !wc ){ Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(wt_compare) - ": wt_ctx_get failed\n", - 0, 0, 0 ); + ": wt_ctx_get failed\n" ); return LDAP_OTHER; } @@ -61,7 +60,7 @@ wt_hasSubordinates( Debug(LDAP_DEBUG_ANY, "<=- " LDAP_XSTRING(wt_hasSubordinates) ": has_children failed: %s (%d)\n", - wiredtiger_strerror(rc), rc, 0 ); + wiredtiger_strerror(rc), rc ); rc = LDAP_OTHER; } return rc; diff --git a/servers/slapd/back-wt/search.c b/servers/slapd/back-wt/search.c index 2d8709dae3..eba0670e6a 100644 --- a/servers/slapd/back-wt/search.c +++ b/servers/slapd/back-wt/search.c @@ -49,7 +49,7 @@ static int base_candidate( Debug(LDAP_DEBUG_ARGS, LDAP_XSTRING(base_candidate) ": base: \"%s\" (0x%08lx)\n", - e->e_nname.bv_val, (long) e->e_id, 0); + e->e_nname.bv_val, (long) e->e_id ); ids[0] = 1; ids[1] = e->e_id; @@ -213,7 +213,7 @@ static int search_candidates( Debug(LDAP_DEBUG_TRACE, LDAP_XSTRING(wt_search_candidates) ": failed (rc=%d)\n", - rc, NULL, NULL ); + rc ); } else { Debug(LDAP_DEBUG_TRACE, @@ -287,7 +287,7 @@ send_paged_response( Debug(LDAP_DEBUG_ARGS, LDAP_XSTRING(send_paged_response) ": lastid=0x%08lx nentries=%d\n", - lastid ? *lastid : 0, rs->sr_nentries, NULL ); + lastid ? *lastid : 0, rs->sr_nentries ); ctrls[1] = NULL; @@ -350,7 +350,7 @@ wt_search( Operation *op, SlapReply *rs ) unsigned nentries = 0; Debug( LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(wt_search) ": %s\n", - op->o_req_dn.bv_val, 0, 0 ); + op->o_req_dn.bv_val ); attrs = op->oq_search.rs_attrs; manageDSAit = get_manageDSAit( op ); @@ -360,7 +360,7 @@ wt_search( Operation *op, SlapReply *rs ) Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(wt_search) ": wt_ctx_get failed: %d\n", - rc, 0, 0 ); + rc ); send_ldap_error( op, rs, LDAP_OTHER, "internal error" ); return rc; } @@ -374,7 +374,7 @@ wt_search( Operation *op, SlapReply *rs ) Debug( LDAP_DEBUG_ARGS, "<== " LDAP_XSTRING(wt_search) ": no such object %s\n", - op->o_req_dn.bv_val, 0, 0); + op->o_req_dn.bv_val ); rs->sr_err = LDAP_REFERRAL; rs->sr_flags = REP_MATCHED_MUSTBEFREED | REP_REF_MUSTBEFREED; send_ldap_result( op, rs ); @@ -384,7 +384,7 @@ wt_search( Operation *op, SlapReply *rs ) Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(wt_delete) ": error at wt_dn2entry() rc=%d\n", - rc, 0, 0 ); + rc ); send_ldap_error( op, rs, LDAP_OTHER, "internal error" ); goto done; } @@ -446,8 +446,7 @@ wt_search( Operation *op, SlapReply *rs ) break; default: Debug( LDAP_DEBUG_ANY, - LDAP_XSTRING(wt_search) ": error search_candidates\n", - 0, 0, 0 ); + LDAP_XSTRING(wt_search) ": error search_candidates\n" ); send_ldap_error( op, rs, LDAP_OTHER, "internal error" ); goto done; } @@ -459,8 +458,7 @@ wt_search( Operation *op, SlapReply *rs ) if ( candidates[0] == 0 ) { Debug( LDAP_DEBUG_TRACE, - LDAP_XSTRING(wt_search) ": no candidates\n", - 0, 0, 0 ); + LDAP_XSTRING(wt_search) ": no candidates\n" ); goto nochange; } @@ -501,8 +499,7 @@ wt_search( Operation *op, SlapReply *rs ) if ( id == NOID ) { Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(wt_search) - ": no paged results candidates\n", - 0, 0, 0 ); + ": no paged results candidates\n" ); send_paged_response( op, rs, &lastid, 0 ); rs->sr_err = LDAP_OTHER; @@ -611,7 +608,7 @@ loop_begin: Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(wt_search) ": %ld scope not okay\n", - (long) id, 0, 0 ); + (long) id ); goto loop_continue; } @@ -663,7 +660,7 @@ loop_begin: Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(wt_search) ": %ld does not match filter\n", - (long) id, 0, 0 ); + (long) id ); } loop_continue: diff --git a/servers/slapd/back-wt/tools.c b/servers/slapd/back-wt/tools.c index 1c4d7dec7d..31cc6ce6e1 100644 --- a/servers/slapd/back-wt/tools.c +++ b/servers/slapd/back-wt/tools.c @@ -58,8 +58,7 @@ wt_tool_entry_open( BackendDB *be, int mode ) if( !wc ){ Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(wt_tool_entry_open) - ": wt_ctx_get failed\n", - 0, 0, 0 ); + ": wt_ctx_get failed\n" ); return -1; } @@ -69,7 +68,7 @@ wt_tool_entry_open( BackendDB *be, int mode ) Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(wt_tool_entry_open) ": cursor open failed: %s (%d)\n", - wiredtiger_strerror(rc), rc, 0 ); + wiredtiger_strerror(rc), rc ); return -1; } @@ -130,7 +129,7 @@ wt_tool_entry_next( BackendDB *be ) Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(wt_tool_entry_next) ": next failed: %s (%d)\n", - wiredtiger_strerror(rc), rc, 0 ); + wiredtiger_strerror(rc), rc ); return NOID; } @@ -139,7 +138,7 @@ wt_tool_entry_next( BackendDB *be ) Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(wt_tool_entry_next) ": get_key failed: %s (%d)\n", - wiredtiger_strerror(rc), rc, 0 ); + wiredtiger_strerror(rc), rc ); } rc = reader->get_value(reader, &item); @@ -147,7 +146,7 @@ wt_tool_entry_next( BackendDB *be ) Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(wt_tool_entry_next) ": get_value failed: %s (%d)\n", - wiredtiger_strerror(rc), rc, 0 ); + wiredtiger_strerror(rc), rc ); } return id; } @@ -265,7 +264,7 @@ static int wt_tool_next_id( "wt_dn2id_add failed: %s (%d)", wiredtiger_strerror(rc), rc ); Debug( LDAP_DEBUG_ANY, - "=> wt_tool_next_id: %s\n", text->bv_val, 0, 0 ); + "=> wt_tool_next_id: %s\n", text->bv_val ); } }else if ( !hole ) { @@ -312,14 +311,14 @@ wt_tool_entry_put( BackendDB *be, Entry *e, struct berval *text ) Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(wt_tool_entry_put) - ": ( \"%s\" )\n", e->e_dn, 0, 0); + ": ( \"%s\" )\n", e->e_dn ); rc = wc->session->begin_transaction(wc->session, NULL); if( rc ){ Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(wt_dn2id_add) ": begin_transaction failed: %s (%d)\n", - wiredtiger_strerror(rc), rc, 0 ); + wiredtiger_strerror(rc), rc ); return NOID; } @@ -335,7 +334,7 @@ wt_tool_entry_put( BackendDB *be, Entry *e, struct berval *text ) wiredtiger_strerror(rc), rc ); Debug( LDAP_DEBUG_ANY, "=> " LDAP_XSTRING(wt_tool_entry_put) ": %s\n", - text->bv_val, 0, 0 ); + text->bv_val ); goto done; } @@ -346,7 +345,7 @@ wt_tool_entry_put( BackendDB *be, Entry *e, struct berval *text ) wiredtiger_strerror(rc), rc ); Debug( LDAP_DEBUG_ANY, "=> " LDAP_XSTRING(wt_tool_entry_put) ": %s\n", - text->bv_val, 0, 0 ); + text->bv_val ); goto done; } @@ -358,7 +357,7 @@ wt_tool_entry_put( BackendDB *be, Entry *e, struct berval *text ) wiredtiger_strerror(rc), rc ); Debug( LDAP_DEBUG_ANY, "=> " LDAP_XSTRING(wt_tool_entry_put) ": %s\n", - text->bv_val, 0, 0 ); + text->bv_val ); goto done; } @@ -371,7 +370,7 @@ done: wiredtiger_strerror(rc), rc ); Debug( LDAP_DEBUG_ANY, "=> " LDAP_XSTRING(wt_tool_entry_put) ": %s\n", - text->bv_val, 0, 0 ); + text->bv_val ); e->e_id = NOID; } }else{ @@ -382,7 +381,7 @@ done: wiredtiger_strerror(rc), rc ); Debug( LDAP_DEBUG_ANY, "=> " LDAP_XSTRING(wt_tool_entry_put) ": %s\n", - text->bv_val, 0, 0 ); + text->bv_val ); e->e_id = NOID; } @@ -402,7 +401,7 @@ int wt_tool_entry_reindex( Debug( LDAP_DEBUG_ARGS, "=> " LDAP_XSTRING(wt_tool_entry_reindex) "( %ld )\n", - (long) id, 0, 0 ); + (long) id ); assert( tool_base == NULL ); assert( tool_filter == NULL ); @@ -446,7 +445,7 @@ int wt_tool_entry_reindex( Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(wt_tool_entry_reindex) ": no index configured for %s\n", - adv[i]->ad_cname.bv_val, 0, 0 ); + adv[i]->ad_cname.bv_val ); return -1; } } @@ -460,7 +459,7 @@ int wt_tool_entry_reindex( Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(wt_tool_entry_reindex) ": could not locate id=%ld\n", - (long) id, 0, 0 ); + (long) id ); return -1; } @@ -474,12 +473,12 @@ int wt_tool_entry_reindex( Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(wt_dn2id_add) ": begin_transaction failed: %s (%d)\n", - wiredtiger_strerror(rc), rc, 0 ); + wiredtiger_strerror(rc), rc ); goto done; } Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(wt_tool_entry_reindex) "( %ld, \"%s\" )\n", - (long) id, e->e_dn, 0 ); + (long) id, e->e_dn ); rc = wt_tool_index_add( &op, wc, e ); @@ -490,14 +489,14 @@ done: Debug( LDAP_DEBUG_ANY, "=> " LDAP_XSTRING(wt_tool_entry_reindex) "commit_transaction failed: %s (%d)\n", - wiredtiger_strerror(rc), rc, 0 ); + wiredtiger_strerror(rc), rc ); } }else{ rc = wc->session->rollback_transaction(wc->session, NULL); Debug( LDAP_DEBUG_ANY, "=> " LDAP_XSTRING(wt_tool_entry_reindex) ": rollback transaction %s (%d)\n", - wiredtiger_strerror(rc), rc, 0 ); + wiredtiger_strerror(rc), rc ); } wt_entry_release( &op, e, 0 ); diff --git a/servers/slapd/backend.c b/servers/slapd/backend.c index 9ab3c9276c..8f2080f615 100644 --- a/servers/slapd/backend.c +++ b/servers/slapd/backend.c @@ -86,7 +86,7 @@ int backend_init(void) if((nBackendInfo != 0) || !LDAP_STAILQ_EMPTY(&backendInfo)) { /* already initialized */ Debug( LDAP_DEBUG_ANY, - "backend_init: already initialized\n", 0, 0, 0 ); + "backend_init: already initialized\n" ); return -1; } @@ -98,7 +98,7 @@ int backend_init(void) if(rc != 0) { Debug( LDAP_DEBUG_ANY, "backend_init: initialized for type \"%s\"\n", - bi->bi_type, 0, 0 ); + bi->bi_type ); /* destroy those we've already inited */ for( nBackendInfo--; nBackendInfo >= 0 ; @@ -124,8 +124,7 @@ int backend_init(void) #else Debug( LDAP_DEBUG_ANY, - "backend_init: failed\n", - 0, 0, 0 ); + "backend_init: failed\n" ); return rc; #endif /* SLAPD_MODULES */ @@ -138,7 +137,7 @@ int backend_add(BackendInfo *aBackendInfo) if ( aBackendInfo->bi_init == NULL ) { Debug( LDAP_DEBUG_ANY, "backend_add: " "backend type \"%s\" does not have the (mandatory)init function\n", - aBackendInfo->bi_type, 0, 0 ); + aBackendInfo->bi_type ); return -1; } @@ -146,7 +145,7 @@ int backend_add(BackendInfo *aBackendInfo) if ( rc != 0) { Debug( LDAP_DEBUG_ANY, "backend_add: initialization for type \"%s\" failed\n", - aBackendInfo->bi_type, 0, 0 ); + aBackendInfo->bi_type ); return rc; } @@ -203,8 +202,7 @@ int backend_startup_one(Backend *be, ConfigReply *cr) Debug( LDAP_DEBUG_TRACE, "backend_startup_one: starting \"%s\"\n", - be->be_suffix ? be->be_suffix[0].bv_val : "(unknown)", - 0, 0 ); + be->be_suffix ? be->be_suffix[0].bv_val : "(unknown)" ); /* set database controls */ (void)backend_set_controls( be ); @@ -259,7 +257,7 @@ int backend_startup(Backend *be) /* no databases */ Debug( LDAP_DEBUG_ANY, "backend_startup: %d databases to startup.\n", - nBackendDB, 0, 0 ); + nBackendDB ); return 1; } @@ -271,8 +269,7 @@ int backend_startup(Backend *be) rc = be->bd_info->bi_open( be->bd_info ); if ( rc != 0 ) { Debug( LDAP_DEBUG_ANY, - "backend_startup: bi_open failed!\n", - 0, 0, 0 ); + "backend_startup: bi_open failed!\n" ); return rc; } @@ -287,7 +284,7 @@ int backend_startup(Backend *be) if ( rc != 0 ) { Debug( LDAP_DEBUG_ANY, "backend_startup: bi_db_open(frontend) failed! (%d)\n", - rc, 0, 0 ); + rc ); return rc; } } @@ -306,7 +303,7 @@ int backend_startup(Backend *be) if ( rc != 0 ) { Debug( LDAP_DEBUG_ANY, "backend_startup: bi_open %d (%s) failed!\n", - i, bi->bi_type, 0 ); + i, bi->bi_type ); return rc; } } @@ -324,7 +321,7 @@ int backend_startup(Backend *be) Debug( LDAP_DEBUG_ANY, "backend_startup: warning, database %d (%s) " "has no suffix\n", - i, be->bd_info->bi_type, 0 ); + i, be->bd_info->bi_type ); } rc = backend_startup_one( be, &cr ); @@ -386,7 +383,7 @@ int backend_shutdown( Backend *be ) if(rc != 0) { Debug( LDAP_DEBUG_ANY, "backend_close: bi_db_close %s failed!\n", - be->be_type, 0, 0 ); + be->be_type ); } } @@ -408,7 +405,7 @@ int backend_shutdown( Backend *be ) if ( rc != 0 ) { Debug( LDAP_DEBUG_ANY, "backend_startup: bi_db_close(frontend) failed! (%d)\n", - rc, 0, 0 ); + rc ); } } @@ -1025,12 +1022,12 @@ backend_check_controls( /* should not be reachable */ Debug( LDAP_DEBUG_ANY, "backend_check_controls: " "unrecognized critical control: %s\n", - (*ctrls)->ldctl_oid, 0, 0 ); + (*ctrls)->ldctl_oid ); assert( 0 ); } else { Debug( LDAP_DEBUG_TRACE, "backend_check_controls: " "unrecognized non-critical control: %s\n", - (*ctrls)->ldctl_oid, 0, 0 ); + (*ctrls)->ldctl_oid ); } break; @@ -1062,7 +1059,7 @@ backend_check_controls( /* unreachable */ Debug( LDAP_DEBUG_ANY, "backend_check_controls: unable to check control: %s\n", - (*ctrls)->ldctl_oid, 0, 0 ); + (*ctrls)->ldctl_oid ); assert( 0 ); rs->sr_text = "unable to check control"; diff --git a/servers/slapd/backglue.c b/servers/slapd/backglue.c index f40e76f5ff..cabcd14169 100644 --- a/servers/slapd/backglue.c +++ b/servers/slapd/backglue.c @@ -782,7 +782,7 @@ glue_tool_entry_open ( if ( id != NOID ) { Debug( LDAP_DEBUG_ANY, "glue_tool_entry_open: subordinate database suffix entry DN=\"%s\" also present in superior database rooted at DN=\"%s\"\n", - gi->gi_n[i].gn_be->be_suffix[0].bv_val, bd->be_suffix[0].bv_val, 0 ); + gi->gi_n[i].gn_be->be_suffix[0].bv_val, bd->be_suffix[0].bv_val ); return LDAP_OTHER; } } @@ -1268,7 +1268,7 @@ glue_db_init( if ( SLAP_GLUE_SUBORDINATE( be )) { Debug( LDAP_DEBUG_ANY, "glue: backend %s is already subordinate, " "cannot have glue overlay!\n", - be->be_suffix[0].bv_val, 0, 0 ); + be->be_suffix[0].bv_val ); return LDAP_OTHER; } @@ -1445,7 +1445,7 @@ glue_sub_attach( int online ) } if ( !be ) { Debug( LDAP_DEBUG_ANY, "glue: no superior found for sub %s!\n", - ga->ga_be->be_suffix[0].bv_val, 0, 0 ); + ga->ga_be->be_suffix[0].bv_val ); /* allow this for now, assume a superior will * be added later */ @@ -1476,7 +1476,7 @@ glue_sub_add( BackendDB *be, int advert, int online ) if ( overlay_is_inst( be, "glue" )) { Debug( LDAP_DEBUG_ANY, "glue: backend %s already has glue overlay, " "cannot be a subordinate!\n", - be->be_suffix[0].bv_val, 0, 0 ); + be->be_suffix[0].bv_val ); return LDAP_OTHER; } SLAP_DBFLAGS( be ) |= SLAP_DBFLAG_GLUE_SUBORDINATE; diff --git a/servers/slapd/backover.c b/servers/slapd/backover.c index 42ddf3e9fe..aa8e80271a 100644 --- a/servers/slapd/backover.c +++ b/servers/slapd/backover.c @@ -75,7 +75,7 @@ over_db_config( Debug( LDAP_DEBUG_ANY, "over_db_config(): " "warning, freshly added " "overlay #%d \"%s\" is already in list\n", - i, (*onp)->on_bi.bi_type, 0 ); + i, (*onp)->on_bi.bi_type ); /* NOTE: if the overlay already exists, * there is no way to merge the results @@ -949,7 +949,7 @@ overlay_register( Debug( LDAP_DEBUG_ANY, "overlay_register(\"%s\"): " "name already in use.\n", - on->on_bi.bi_type, 0, 0 ); + on->on_bi.bi_type ); return -1; } @@ -982,7 +982,7 @@ overlay_register( "name already in use " "as obsolete by overlay \"%s\".\n", on->on_bi.bi_type, - tmp->on_bi.bi_obsolete_names[ i ], 0 ); + tmp->on_bi.bi_obsolete_names[ i ] ); return -1; } @@ -1054,7 +1054,7 @@ overlay_find( const char *over_type ) "overlay_find(\"%s\"): " "obsolete name for \"%s\".\n", on->on_bi.bi_obsolete_names[ i ], - on->on_bi.bi_type, 0 ); + on->on_bi.bi_type ); goto foundit; } } @@ -1339,7 +1339,7 @@ overlay_config( BackendDB *be, const char *ov, int idx, BackendInfo **res, Confi on = overlay_find( ov ); if ( !on ) { - Debug( LDAP_DEBUG_ANY, "overlay \"%s\" not found\n", ov, 0, 0 ); + Debug( LDAP_DEBUG_ANY, "overlay \"%s\" not found\n", ov ); return 1; } @@ -1357,14 +1357,14 @@ overlay_config( BackendDB *be, const char *ov, int idx, BackendInfo **res, Confi if ( on->on_bi.bi_flags & SLAPO_BFLAG_DBONLY ) { Debug( LDAP_DEBUG_ANY, "overlay_config(): " "overlay \"%s\" cannot be global.\n", - ov, 0, 0 ); + ov ); return 1; } } else if ( on->on_bi.bi_flags & SLAPO_BFLAG_GLOBONLY ) { Debug( LDAP_DEBUG_ANY, "overlay_config(): " "overlay \"%s\" can only be global.\n", - ov, 0, 0 ); + ov ); return 1; } @@ -1430,7 +1430,7 @@ overlay_config( BackendDB *be, const char *ov, int idx, BackendInfo **res, Confi if ( SLAPO_SINGLE( be ) ) { Debug( LDAP_DEBUG_ANY, "overlay_config(): " "overlay \"%s\" already in list\n", - ov, 0, 0 ); + ov ); return 1; } } diff --git a/servers/slapd/bconfig.c b/servers/slapd/bconfig.c index f4c73c6563..25faabed15 100644 --- a/servers/slapd/bconfig.c +++ b/servers/slapd/bconfig.c @@ -1567,7 +1567,7 @@ config_generic(ConfigArgs *c) { if ( SLAP_CONFIG( c->be ) && !c->be->be_acl ) { Debug( LDAP_DEBUG_CONFIG, "config_generic (CFG_ACL): " "Last explicit ACL for back-config removed. " - "Using hardcoded default\n", 0, 0, 0 ); + "Using hardcoded default\n" ); c->be->be_acl = defacl_parsed; } break; @@ -1797,7 +1797,7 @@ config_generic(ConfigArgs *c) { "threads=%d smaller than minimum value 2", c->value_int ); Debug(LDAP_DEBUG_ANY, "%s: %s.\n", - c->log, c->cr_msg, 0 ); + c->log, c->cr_msg ); return 1; } else if ( c->value_int > 2 * SLAP_MAX_WORKER_THREADS ) { @@ -1805,7 +1805,7 @@ config_generic(ConfigArgs *c) { "warning, threads=%d larger than twice the default (2*%d=%d); YMMV", c->value_int, SLAP_MAX_WORKER_THREADS, 2 * SLAP_MAX_WORKER_THREADS ); Debug(LDAP_DEBUG_ANY, "%s: %s.\n", - c->log, c->cr_msg, 0 ); + c->log, c->cr_msg ); } if ( slapMode & SLAP_SERVER_MODE ) ldap_pvt_thread_pool_maxthreads(&connection_pool, c->value_int); @@ -1818,7 +1818,7 @@ config_generic(ConfigArgs *c) { "threadqueuess=%d smaller than minimum value 1", c->value_int ); Debug(LDAP_DEBUG_ANY, "%s: %s.\n", - c->log, c->cr_msg, 0 ); + c->log, c->cr_msg ); return 1; } if ( slapMode & SLAP_SERVER_MODE ) @@ -1893,7 +1893,7 @@ config_generic(ConfigArgs *c) { snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s>: attr #%d (\"%s\") unknown (err=%d \"%s\"; ignored)", c->argv[0], arg, c->argv[ arg ], err, text ); Debug(LDAP_DEBUG_ANY, "%s: %s\n", - c->log, c->cr_msg, 0 ); + c->log, c->cr_msg ); } else { if ( slap_dontUseCopy_propnames != NULL ) { @@ -1909,7 +1909,7 @@ config_generic(ConfigArgs *c) { snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s>: attr #%d (\"%s\") already defined (ignored)", c->argv[0], arg, ad->ad_cname.bv_val); Debug(LDAP_DEBUG_ANY, "%s: %s\n", - c->log, c->cr_msg, 0 ); + c->log, c->cr_msg ); continue; } @@ -1926,7 +1926,7 @@ config_generic(ConfigArgs *c) { if ( txt ) { snprintf( c->cr_msg, sizeof(c->cr_msg), "<%s> %s", c->argv[0], txt ); - Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0 ); + Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg ); return(1); } break; @@ -2223,7 +2223,7 @@ sortval_reject: slap_serverID = num; Debug( LDAP_DEBUG_CONFIG, "%s: SID=0x%03x\n", - c->log, slap_serverID, 0 ); + c->log, slap_serverID ); sid_set = si; } si->si_next = NULL; @@ -2266,7 +2266,7 @@ sortval_reject: snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> not available for %s database", c->argv[0], c->be->bd_info->bi_type ); Debug(LDAP_DEBUG_ANY, "%s: %s\n", - c->log, c->cr_msg, 0 ); + c->log, c->cr_msg ); return(1); } if(c->value_int) @@ -2280,7 +2280,7 @@ sortval_reject: snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> database is not a shadow", c->argv[0] ); Debug(LDAP_DEBUG_ANY, "%s: %s\n", - c->log, c->cr_msg, 0 ); + c->log, c->cr_msg ); return(1); } if(c->value_int) { @@ -2469,7 +2469,7 @@ sortval_reject: default: Debug( LDAP_DEBUG_ANY, "%s: unknown CFG_TYPE %d.\n", - c->log, c->type, 0 ); + c->log, c->type ); return 1; } @@ -2523,7 +2523,7 @@ config_search_base(ConfigArgs *c) { if(c->bi || c->be != frontendDB) { Debug(LDAP_DEBUG_ANY, "%s: defaultSearchBase line must appear " "prior to any backend or database definition\n", - c->log, 0, 0); + c->log ); return(1); } @@ -2581,7 +2581,7 @@ config_passwd_hash(ConfigArgs *c) { if(!default_passwd_hash) { snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> no valid hashes found", c->argv[0] ); Debug(LDAP_DEBUG_ANY, "%s: %s\n", - c->log, c->cr_msg, 0 ); + c->log, c->cr_msg ); return(1); } return(0); @@ -2832,7 +2832,7 @@ config_subordinate(ConfigArgs *c) "subordinate configuration needs a suffix" ); Debug( LDAP_DEBUG_ANY, "%s: %s.\n", - c->log, c->cr_msg, 0 ); + c->log, c->cr_msg ); rc = 1; break; } @@ -3180,7 +3180,7 @@ done:; "<%s> unable to add value #%d", c->argv[0], tcp_buffer_num ); Debug( LDAP_DEBUG_ANY, "%s: %s\n", - c->log, c->cr_msg, 0 ); + c->log, c->cr_msg ); return 1; } } @@ -3284,7 +3284,7 @@ config_suffix(ConfigArgs *c) snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> Only one suffix is allowed on this %s backend", c->argv[0], c->be->bd_info->bi_type ); Debug(LDAP_DEBUG_ANY, "%s: %s\n", - c->log, c->cr_msg, 0); + c->log, c->cr_msg ); return(1); } @@ -3297,7 +3297,7 @@ config_suffix(ConfigArgs *c) tbe = select_backend(&ndn, 0); if(tbe == c->be) { Debug( LDAP_DEBUG_ANY, "%s: suffix already served by this backend!.\n", - c->log, 0, 0); + c->log ); free(pdn.bv_val); free(ndn.bv_val); return 1; @@ -3328,7 +3328,7 @@ config_suffix(ConfigArgs *c) if(pdn.bv_len == 0 && default_search_nbase.bv_len) { Debug(LDAP_DEBUG_ANY, "%s: suffix DN empty and default search " "base provided \"%s\" (assuming okay)\n", - c->log, default_search_base.bv_val, 0); + c->log, default_search_base.bv_val ); } ber_bvarray_add(&c->be->be_suffix, &pdn); ber_bvarray_add(&c->be->be_nsuffix, &ndn); @@ -3384,7 +3384,7 @@ config_rootpw(ConfigArgs *c) { snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> can only be set when rootdn is under suffix", c->argv[0] ); Debug(LDAP_DEBUG_ANY, "%s: %s\n", - c->log, c->cr_msg, 0); + c->log, c->cr_msg ); return(1); } if ( !BER_BVISNULL( &c->be->be_rootpw )) @@ -3547,7 +3547,7 @@ config_requires(ConfigArgs *c) { if (strcasecmp( c->argv[ i ], "none" ) == 0 ) { snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> \"none\" (#%d) must be listed first", c->argv[0], i - 1 ); Debug(LDAP_DEBUG_ANY, "%s: %s\n", - c->log, c->cr_msg, 0); + c->log, c->cr_msg ); } else { snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> unknown feature #%d", c->argv[0], i - 1 ); Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n", @@ -3666,7 +3666,7 @@ slap_loglevel_register( slap_mask_t m, struct berval *s ) if ( rc != 0 ) { Debug( LDAP_DEBUG_ANY, "slap_loglevel_register(%lu, \"%s\") failed\n", - m, s->bv_val, 0 ); + m, s->bv_val ); } return rc; @@ -3697,7 +3697,7 @@ slap_loglevel_get( struct berval *s, int *l ) if ( rc != 0 ) { Debug( LDAP_DEBUG_ANY, "slap_loglevel_get(%lu, \"%s\") failed\n", - i, s->bv_val, 0 ); + i, s->bv_val ); } else { *l = i; @@ -3989,7 +3989,7 @@ config_updatedn(ConfigArgs *c) { if(SLAP_SHADOW(c->be)) { snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> database already shadowed", c->argv[0] ); Debug(LDAP_DEBUG_ANY, "%s: %s\n", - c->log, c->cr_msg, 0); + c->log, c->cr_msg ); return(1); } @@ -4017,7 +4017,7 @@ config_shadow( ConfigArgs *c, slap_mask_t flag ) } if ( notallowed != NULL ) { - Debug( LDAP_DEBUG_ANY, "%s: %s database cannot be shadow.\n", c->log, notallowed, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s database cannot be shadow.\n", c->log, notallowed ); return 1; } @@ -4025,7 +4025,7 @@ config_shadow( ConfigArgs *c, slap_mask_t flag ) /* if already shadow, only check consistency */ if ( ( SLAP_DBFLAGS(c->be) & flag ) != flag ) { Debug( LDAP_DEBUG_ANY, "%s: inconsistent shadow flag 0x%lx.\n", - c->log, flag, 0 ); + c->log, flag ); return 1; } @@ -4064,7 +4064,7 @@ config_updateref(ConfigArgs *c) { snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> must appear after syncrepl or updatedn", c->argv[0] ); Debug(LDAP_DEBUG_ANY, "%s: %s\n", - c->log, c->cr_msg, 0); + c->log, c->cr_msg ); return(1); } @@ -4086,7 +4086,7 @@ config_obsolete(ConfigArgs *c) { snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> keyword is obsolete (ignored)", c->argv[0] ); - Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0); + Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg ); return(0); } @@ -4175,7 +4175,7 @@ config_tls_option(ConfigArgs *c) { case CFG_TLS_KEY: flag = LDAP_OPT_X_TLS_KEY; berval = 1; break; default: Debug(LDAP_DEBUG_ANY, "%s: " "unknown tls_option <0x%x>\n", - c->log, c->type, 0); + c->log, c->type ); return 1; } if (c->op == SLAP_CONFIG_EMIT) { @@ -4202,7 +4202,7 @@ config_tls_config(ConfigArgs *c) { default: Debug(LDAP_DEBUG_ANY, "%s: " "unknown tls_option <0x%x>\n", - c->log, c->type, 0); + c->log, c->type ); return 1; } if (c->op == SLAP_CONFIG_EMIT) { @@ -4349,7 +4349,7 @@ ok: rs->sr_err = config_add_internal( sc->cfb, rs->sr_entry, sc->ca, NULL, NULL, NULL ); if ( rs->sr_err != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_ANY, "config error processing %s: %s\n", - rs->sr_entry->e_name.bv_val, sc->ca->cr_msg, 0 ); + rs->sr_entry->e_name.bv_val, sc->ca->cr_msg ); } } return rs->sr_err; @@ -4542,7 +4542,7 @@ read_config(const char *fname, const char *dir) { if ( stat( dir, &st ) < 0 ) { Debug( LDAP_DEBUG_ANY, "invalid config directory %s, error %d\n", - dir, errno, 0 ); + dir, errno ); return 1; } cfdir = dir; @@ -4596,7 +4596,7 @@ done: if ( rc != LDAP_SUCCESS ) { Debug(LDAP_DEBUG_ANY, "read_config: " "unable to normalize default schema DN \"%s\"\n", - frontendDB->be_schemadn.bv_val, 0, 0 ); + frontendDB->be_schemadn.bv_val ); /* must not happen */ assert( 0 ); } @@ -4604,7 +4604,7 @@ done: if ( rc == 0 && ( slapMode & SLAP_SERVER_MODE ) && sid_list ) { if ( !BER_BVISEMPTY( &sid_list->si_url ) && !sid_set ) { Debug(LDAP_DEBUG_ANY, "read_config: no serverID / URL match found. " - "Check slapd -h arguments.\n", 0,0,0 ); + "Check slapd -h arguments.\n" ); rc = LDAP_OTHER; } } @@ -5354,7 +5354,7 @@ config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca, SlapReply *rs, { Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: " "DN=\"%s\" already exists\n", - log_prefix, e->e_name.bv_val, 0 ); + log_prefix, e->e_name.bv_val ); /* global schema ignores all writes */ if ( ce->ce_type == Cft_Schema && ce->ce_parent->ce_type == Cft_Global ) return LDAP_COMPARE_TRUE; @@ -5389,7 +5389,7 @@ config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca, SlapReply *rs, { Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: " "DN=\"%s\" no write access to \"children\" of parent\n", - log_prefix, e->e_name.bv_val, 0 ); + log_prefix, e->e_name.bv_val ); return LDAP_INSUFFICIENT_ACCESS; } } @@ -5398,7 +5398,7 @@ config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca, SlapReply *rs, if ( !oc_at ) { Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: " "DN=\"%s\" no objectClass\n", - log_prefix, e->e_name.bv_val, 0 ); + log_prefix, e->e_name.bv_val ); return LDAP_OBJECT_CLASS_VIOLATION; } @@ -5452,7 +5452,7 @@ config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca, SlapReply *rs, if ( coptr == NULL ) { Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: " "DN=\"%s\" no structural objectClass in configuration table\n", - log_prefix, e->e_name.bv_val, 0 ); + log_prefix, e->e_name.bv_val ); return LDAP_OBJECT_CLASS_VIOLATION; } @@ -5490,7 +5490,7 @@ config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca, SlapReply *rs, if ( rc == LDAP_CONSTRAINT_VIOLATION ) { Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: " "DN=\"%s\" no structural objectClass add function\n", - log_prefix, e->e_name.bv_val, 0 ); + log_prefix, e->e_name.bv_val ); return LDAP_OBJECT_CLASS_VIOLATION; } } @@ -5788,7 +5788,7 @@ config_back_add( Operation *op, SlapReply *rs ) if ( rs->sr_err != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(config_back_add) ": entry failed op attrs add: " - "%s (%d)\n", rs->sr_text, rs->sr_err, 0 ); + "%s (%d)\n", rs->sr_text, rs->sr_err ); goto out; } } @@ -6828,7 +6828,7 @@ config_build_attrs( Entry *e, AttributeType **at, AttributeDescription *ad, if ( rc ) { Debug( LDAP_DEBUG_ANY, "config_build_attrs: error %d on %s\n", - rc, ct[i].ad->ad_cname.bv_val, 0 ); + rc, ct[i].ad->ad_cname.bv_val ); return rc; } } @@ -6859,7 +6859,7 @@ config_build_entry( Operation *op, SlapReply *rs, CfEntryInfo *parent, CfEntryInfo *ceprev = NULL; LDAPRDN rDN; - Debug( LDAP_DEBUG_TRACE, "config_build_entry: \"%s\"\n", rdn->bv_val, 0, 0); + Debug( LDAP_DEBUG_TRACE, "config_build_entry: \"%s\"\n", rdn->bv_val ); e->e_private = ce; ce->ce_entry = e; ce->ce_type = main->co_type; @@ -6949,7 +6949,7 @@ config_build_entry( Operation *op, SlapReply *rs, CfEntryInfo *parent, fail: Debug( LDAP_DEBUG_ANY, "config_build_entry: build \"%s\" failed: \"%s\"\n", - rdn->bv_val, text, 0); + rdn->bv_val, text ); return NULL; } attr_merge_normalize_one(e, slap_schema.si_ad_structuralObjectClass, &oc->soc_cname, NULL ); @@ -7015,7 +7015,7 @@ config_build_schema_inc( ConfigArgs *c, CfEntryInfo *ceparent, if ( rdnNormalize( 0, NULL, NULL, &c->value_dn, &rdn, NULL )) { Debug( LDAP_DEBUG_ANY, "config_build_schema_inc: invalid schema name \"%s\"\n", - bv.bv_val, 0, 0 ); + bv.bv_val ); return -1; } @@ -7181,7 +7181,7 @@ config_back_db_open( BackendDB *be, ConfigReply *cr ) void *thrctx = NULL; AccessControl *save_access; - Debug( LDAP_DEBUG_TRACE, "config_back_db_open\n", 0, 0, 0); + Debug( LDAP_DEBUG_TRACE, "config_back_db_open\n" ); /* If we have no explicitly configured ACLs, don't just use * the global ACLs. Explicitly deny access to everything. @@ -7195,7 +7195,7 @@ config_back_db_open( BackendDB *be, ConfigReply *cr ) } else { Debug( LDAP_DEBUG_CONFIG, "config_back_db_open: " "No explicit ACL for back-config configured. " - "Using hardcoded default\n", 0, 0, 0 ); + "Using hardcoded default\n" ); } thrctx = ldap_pvt_thread_pool_context(); @@ -7280,7 +7280,7 @@ config_back_db_open( BackendDB *be, ConfigReply *cr ) if ( bi->bi_config ) { Debug( LDAP_DEBUG_ANY, "WARNING: No dynamic config support for backend %s.\n", - bi->bi_type, 0, 0 ); + bi->bi_type ); unsupp++; } continue; @@ -7327,7 +7327,7 @@ config_back_db_open( BackendDB *be, ConfigReply *cr ) if ( !be->be_cf_ocs && bi->bi_db_config ) { Debug( LDAP_DEBUG_ANY, "WARNING: No dynamic config support for database %s.\n", - bi->bi_type, 0, 0 ); + bi->bi_type ); unsupp++; } rdn.bv_val = c.log; @@ -7370,7 +7370,7 @@ config_back_db_open( BackendDB *be, ConfigReply *cr ) if ( on->on_bi.bi_db_config && !on->on_bi.bi_cf_ocs ) { Debug( LDAP_DEBUG_ANY, "WARNING: No dynamic config support for overlay %s.\n", - on->on_bi.bi_type, 0, 0 ); + on->on_bi.bi_type ); unsupp++; } rdn.bv_val = c.log; @@ -7399,7 +7399,7 @@ config_back_db_open( BackendDB *be, ConfigReply *cr ) if ( unsupp && cfb->cb_use_ldif ) { Debug( LDAP_DEBUG_ANY, "\nWARNING: The converted cn=config " - "directory is incomplete and may not work.\n\n", 0, 0, 0 ); + "directory is incomplete and may not work.\n\n" ); } return 0; @@ -7922,7 +7922,7 @@ config_back_initialize( BackendInfo *bi ) Debug( LDAP_DEBUG_ANY, "config_back_initialize: " "warning, unable to get \"olcRootPW\" " "attribute description: %d: %s\n", - i, text, 0 ); + i, text ); } else { (void)ldif_must_b64_encode_register( ad->ad_cname.bv_val, ad->ad_type->sat_oid ); diff --git a/servers/slapd/bind.c b/servers/slapd/bind.c index 1301220dc8..777bed3b34 100644 --- a/servers/slapd/bind.c +++ b/servers/slapd/bind.c @@ -47,7 +47,7 @@ do_bind( Backend *be = NULL; Debug( LDAP_DEBUG_TRACE, "%s do_bind\n", - op->o_log_prefix, 0, 0 ); + op->o_log_prefix ); /* * Force the connection to "anonymous" until bind succeeds. @@ -58,9 +58,9 @@ do_bind( } if ( !BER_BVISEMPTY( &op->o_conn->c_dn ) ) { /* log authorization identity demotion */ - Statslog( LDAP_DEBUG_STATS, + Debug( LDAP_DEBUG_STATS, "%s BIND anonymous mech=implicit ssf=0\n", - op->o_log_prefix, 0, 0, 0, 0 ); + op->o_log_prefix ); } connection2anonymous( op->o_conn ); if ( op->o_conn->c_sasl_bind_in_progress ) { @@ -103,7 +103,7 @@ do_bind( if ( tag == LBER_ERROR ) { Debug( LDAP_DEBUG_ANY, "%s do_bind: ber_scanf failed\n", - op->o_log_prefix, 0, 0 ); + op->o_log_prefix ); send_ldap_discon( op, rs, LDAP_PROTOCOL_ERROR, "decoding error" ); rs->sr_err = SLAPD_DISCONNECT; goto cleanup; @@ -137,7 +137,7 @@ do_bind( if ( tag == LBER_ERROR ) { Debug( LDAP_DEBUG_ANY, "%s do_bind: ber_scanf failed\n", - op->o_log_prefix, 0, 0 ); + op->o_log_prefix ); send_ldap_discon( op, rs, LDAP_PROTOCOL_ERROR, "decoding error" ); rs->sr_err = SLAPD_DISCONNECT; goto cleanup; @@ -145,7 +145,7 @@ do_bind( if( get_ctrls( op, rs, 1 ) != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_ANY, "%s do_bind: get_ctrls failed\n", - op->o_log_prefix, 0, 0 ); + op->o_log_prefix ); goto cleanup; } @@ -157,18 +157,18 @@ do_bind( op->o_tmpmemctx ); if ( rs->sr_err != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_ANY, "%s do_bind: invalid dn (%s)\n", - op->o_log_prefix, dn.bv_val, 0 ); + op->o_log_prefix, dn.bv_val ); send_ldap_error( op, rs, LDAP_INVALID_DN_SYNTAX, "invalid DN" ); goto cleanup; } - Statslog( LDAP_DEBUG_STATS, "%s BIND dn=\"%s\" method=%ld\n", + Debug( LDAP_DEBUG_STATS, "%s BIND dn=\"%s\" method=%ld\n", op->o_log_prefix, op->o_req_dn.bv_val, - (unsigned long) op->orb_method, 0, 0 ); + (unsigned long) op->orb_method ); if( op->orb_method == LDAP_AUTH_SASL ) { Debug( LDAP_DEBUG_TRACE, "do_bind: dn (%s) SASL mech %s\n", - op->o_req_dn.bv_val, mech.bv_val, NULL ); + op->o_req_dn.bv_val, mech.bv_val ); } else { Debug( LDAP_DEBUG_TRACE, @@ -179,7 +179,7 @@ do_bind( if ( version < LDAP_VERSION_MIN || version > LDAP_VERSION_MAX ) { Debug( LDAP_DEBUG_ANY, "%s do_bind: unknown version=%ld\n", - op->o_log_prefix, (unsigned long) version, 0 ); + op->o_log_prefix, (unsigned long) version ); send_ldap_error( op, rs, LDAP_PROTOCOL_ERROR, "requested protocol version not supported" ); goto cleanup; @@ -240,7 +240,7 @@ fe_op_bind( Operation *op, SlapReply *rs ) if ( op->orb_method == LDAP_AUTH_SASL ) { if ( op->o_protocol < LDAP_VERSION3 ) { Debug( LDAP_DEBUG_ANY, "do_bind: sasl with LDAPv%ld\n", - (unsigned long)op->o_protocol, 0, 0 ); + (unsigned long)op->o_protocol ); send_ldap_discon( op, rs, LDAP_PROTOCOL_ERROR, "SASL bind requires LDAPv3" ); rs->sr_err = SLAPD_DISCONNECT; @@ -249,8 +249,7 @@ fe_op_bind( Operation *op, SlapReply *rs ) if( BER_BVISNULL( &op->orb_mech ) || BER_BVISEMPTY( &op->orb_mech ) ) { Debug( LDAP_DEBUG_ANY, - "do_bind: no sasl mechanism provided\n", - 0, 0, 0 ); + "do_bind: no sasl mechanism provided\n" ); send_ldap_error( op, rs, LDAP_AUTH_METHOD_NOT_SUPPORTED, "no SASL mechanism provided" ); goto cleanup; @@ -330,7 +329,7 @@ fe_op_bind( Operation *op, SlapReply *rs ) */ send_ldap_result( op, rs ); Debug( LDAP_DEBUG_TRACE, "do_bind: v%d anonymous bind\n", - op->o_protocol, 0, 0 ); + op->o_protocol ); goto cleanup; } else if ( global_disallows & SLAP_DISALLOW_BIND_SIMPLE ) { @@ -341,7 +340,7 @@ fe_op_bind( Operation *op, SlapReply *rs ) send_ldap_result( op, rs ); Debug( LDAP_DEBUG_TRACE, "do_bind: v%d simple bind(%s) disallowed\n", - op->o_protocol, op->o_req_ndn.bv_val, 0 ); + op->o_protocol, op->o_req_ndn.bv_val ); goto cleanup; } @@ -352,7 +351,7 @@ fe_op_bind( Operation *op, SlapReply *rs ) send_ldap_result( op, rs ); Debug( LDAP_DEBUG_TRACE, "do_bind: v%d unknown authentication method (%d)\n", - op->o_protocol, op->orb_method, 0 ); + op->o_protocol, op->orb_method ); goto cleanup; } @@ -426,10 +425,10 @@ fe_op_bind_success( Operation *op, SlapReply *rs ) } /* log authorization identity */ - Statslog( LDAP_DEBUG_STATS, + Debug( LDAP_DEBUG_STATS, "%s BIND dn=\"%s\" mech=%s ssf=0\n", op->o_log_prefix, - op->o_conn->c_dn.bv_val, op->orb_mech.bv_val, 0, 0 ); + op->o_conn->c_dn.bv_val, op->orb_mech.bv_val ); Debug( LDAP_DEBUG_TRACE, "do_bind: v%d bind: \"%s\" to \"%s\"\n", diff --git a/servers/slapd/cancel.c b/servers/slapd/cancel.c index 43cb6dfbc2..9b6bc0072d 100644 --- a/servers/slapd/cancel.c +++ b/servers/slapd/cancel.c @@ -56,8 +56,8 @@ int cancel_extop( Operation *op, SlapReply *rs ) (void) ber_free( ber, 1 ); - Statslog( LDAP_DEBUG_STATS, "%s CANCEL msg=%d\n", - op->o_log_prefix, opid, 0, 0, 0 ); + Debug( LDAP_DEBUG_STATS, "%s CANCEL msg=%d\n", + op->o_log_prefix, opid ); if ( opid < 0 ) { rs->sr_text = "message ID invalid"; diff --git a/servers/slapd/ch_malloc.c b/servers/slapd/ch_malloc.c index c137732999..1e869907c8 100644 --- a/servers/slapd/ch_malloc.c +++ b/servers/slapd/ch_malloc.c @@ -53,7 +53,7 @@ ch_malloc( if ( (new = (void *) ber_memalloc_x( size, NULL )) == NULL ) { Debug( LDAP_DEBUG_ANY, "ch_malloc of %lu bytes failed\n", - (long) size, 0, 0 ); + (long) size ); assert( 0 ); exit( EXIT_FAILURE ); } @@ -85,7 +85,7 @@ ch_realloc( if ( (new = (void *) ber_memrealloc_x( block, size, NULL )) == NULL ) { Debug( LDAP_DEBUG_ANY, "ch_realloc of %lu bytes failed\n", - (long) size, 0, 0 ); + (long) size ); assert( 0 ); exit( EXIT_FAILURE ); } @@ -103,7 +103,7 @@ ch_calloc( if ( (new = (void *) ber_memcalloc_x( nelem, size, NULL )) == NULL ) { Debug( LDAP_DEBUG_ANY, "ch_calloc of %lu elems of %lu bytes failed\n", - (long) nelem, (long) size, 0 ); + (long) nelem, (long) size ); assert( 0 ); exit( EXIT_FAILURE ); } @@ -119,7 +119,7 @@ ch_strdup( char *new; if ( (new = ber_strdup_x( string, NULL )) == NULL ) { - Debug( LDAP_DEBUG_ANY, "ch_strdup(%s) failed\n", string, 0, 0 ); + Debug( LDAP_DEBUG_ANY, "ch_strdup(%s) failed\n", string ); assert( 0 ); exit( EXIT_FAILURE ); } diff --git a/servers/slapd/compare.c b/servers/slapd/compare.c index 45d7fd7e3f..f483663749 100644 --- a/servers/slapd/compare.c +++ b/servers/slapd/compare.c @@ -42,7 +42,7 @@ do_compare( AttributeAssertion ava = ATTRIBUTEASSERTION_INIT; Debug( LDAP_DEBUG_TRACE, "%s do_compare\n", - op->o_log_prefix, 0, 0 ); + op->o_log_prefix ); /* * Parse the compare request. It looks like this: * @@ -57,28 +57,28 @@ do_compare( if ( ber_scanf( op->o_ber, "{m" /*}*/, &dn ) == LBER_ERROR ) { Debug( LDAP_DEBUG_ANY, "%s do_compare: ber_scanf failed\n", - op->o_log_prefix, 0, 0 ); + op->o_log_prefix ); send_ldap_discon( op, rs, LDAP_PROTOCOL_ERROR, "decoding error" ); return SLAPD_DISCONNECT; } if ( ber_scanf( op->o_ber, "{mm}", &desc, &value ) == LBER_ERROR ) { Debug( LDAP_DEBUG_ANY, "%s do_compare: get ava failed\n", - op->o_log_prefix, 0, 0 ); + op->o_log_prefix ); send_ldap_discon( op, rs, LDAP_PROTOCOL_ERROR, "decoding error" ); return SLAPD_DISCONNECT; } if ( ber_scanf( op->o_ber, /*{*/ "}" ) == LBER_ERROR ) { Debug( LDAP_DEBUG_ANY, "%s do_compare: ber_scanf failed\n", - op->o_log_prefix, 0, 0 ); + op->o_log_prefix ); send_ldap_discon( op, rs, LDAP_PROTOCOL_ERROR, "decoding error" ); return SLAPD_DISCONNECT; } if( get_ctrls( op, rs, 1 ) != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_ANY, "%s do_compare: get_ctrls failed\n", - op->o_log_prefix, 0, 0 ); + op->o_log_prefix ); goto cleanup; } @@ -86,15 +86,15 @@ do_compare( op->o_tmpmemctx ); if( rs->sr_err != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_ANY, "%s do_compare: invalid dn (%s)\n", - op->o_log_prefix, dn.bv_val, 0 ); + op->o_log_prefix, dn.bv_val ); send_ldap_error( op, rs, LDAP_INVALID_DN_SYNTAX, "invalid DN" ); goto cleanup; } - Statslog( LDAP_DEBUG_STATS, + Debug( LDAP_DEBUG_STATS, "%s CMP dn=\"%s\" attr=\"%s\"\n", op->o_log_prefix, op->o_req_dn.bv_val, - desc.bv_val, 0, 0 ); + desc.bv_val ); rs->sr_err = slap_bv2ad( &desc, &ava.aa_desc, &rs->sr_text ); if( rs->sr_err != LDAP_SUCCESS ) { diff --git a/servers/slapd/component.c b/servers/slapd/component.c index 62384383d3..9476de4aac 100644 --- a/servers/slapd/component.c +++ b/servers/slapd/component.c @@ -298,7 +298,7 @@ get_aliased_filter_aa ( Operation* op, AttributeAssertion* a_assert, AttributeAl { struct berval assert_bv; - Debug( LDAP_DEBUG_FILTER, "get_aliased_filter\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_FILTER, "get_aliased_filter\n" ); if ( !aa->aa_cf ) return LDAP_PROTOCOL_ERROR; @@ -319,7 +319,7 @@ get_aliased_filter( Operation* op, { struct berval assert_bv; - Debug( LDAP_DEBUG_FILTER, "get_aliased_filter\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_FILTER, "get_aliased_filter\n" ); if ( !aa->aa_cf ) return LDAP_PROTOCOL_ERROR; @@ -342,7 +342,7 @@ get_comp_filter( Operation* op, struct berval* bv, ComponentAssertionValue cav; int rc; - Debug( LDAP_DEBUG_FILTER, "get_comp_filter\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_FILTER, "get_comp_filter\n" ); if ( (rc = slapd_ber2cav(bv, &cav) ) != LDAP_SUCCESS ) { return rc; } @@ -413,7 +413,7 @@ get_comp_filter_list( Operation *op, ComponentAssertionValue *cav, int err; ber_tag_t tag; - Debug( LDAP_DEBUG_FILTER, "get_comp_filter_list\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_FILTER, "get_comp_filter_list\n" ); new = f; for ( tag = comp_first_element( cav ); tag != LDAP_COMP_FILTER_UNDEFINED; @@ -439,7 +439,7 @@ get_componentId( Operation *op, ComponentAssertionValue* cav, type = peek_componentId_type( cav ); Debug( LDAP_DEBUG_FILTER, "get_compId [%lu]\n", - (unsigned long) type, 0, 0 ); + (unsigned long) type ); len = 0; _cid.ci_type = type; _cid.ci_next = NULL; @@ -732,7 +732,7 @@ get_matching_rule( Operation *op, ComponentAssertionValue* cav, *mr = mr_bvfind( &rule_text ); cav->cav_ptr += count; Debug( LDAP_DEBUG_FILTER, "get_matching_rule: %s\n", - (*mr)->smr_mrule.mr_oid, 0, 0 ); + (*mr)->smr_mrule.mr_oid ); if ( *mr == NULL ) { *text = "component matching rule not recognized"; return LDAP_INAPPROPRIATE_MATCHING; @@ -950,7 +950,7 @@ get_item( Operation *op, ComponentAssertionValue* cav, ComponentAssertion** ca, struct berval value; MatchingRule* mr; - Debug( LDAP_DEBUG_FILTER, "get_item \n", 0, 0, 0 ); + Debug( LDAP_DEBUG_FILTER, "get_item \n" ); if ( op ) _ca = op->o_tmpalloc( sizeof( ComponentAssertion ), op->o_tmpmemctx ); else @@ -1087,7 +1087,7 @@ parse_comp_filter( Operation* op, ComponentAssertionValue* cav, switch ( f.cf_choice ) { case LDAP_COMP_FILTER_AND: - Debug( LDAP_DEBUG_FILTER, "LDAP_COMP_FILTER_AND\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_FILTER, "LDAP_COMP_FILTER_AND\n" ); err = get_comp_filter_list( op, cav, &f.cf_and, text ); if ( err != LDAP_SUCCESS ) { break; @@ -1099,7 +1099,7 @@ parse_comp_filter( Operation* op, ComponentAssertionValue* cav, break; case LDAP_COMP_FILTER_OR: - Debug( LDAP_DEBUG_FILTER, "LDAP_COMP_FILTER_OR\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_FILTER, "LDAP_COMP_FILTER_OR\n" ); err = get_comp_filter_list( op, cav, &f.cf_or, text ); if ( err != LDAP_SUCCESS ) { break; @@ -1112,7 +1112,7 @@ parse_comp_filter( Operation* op, ComponentAssertionValue* cav, break; case LDAP_COMP_FILTER_NOT: - Debug( LDAP_DEBUG_FILTER, "LDAP_COMP_FILTER_NOT\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_FILTER, "LDAP_COMP_FILTER_NOT\n" ); err = parse_comp_filter( op, cav, &f.cf_not, text ); if ( err != LDAP_SUCCESS ) { break; @@ -1139,7 +1139,7 @@ parse_comp_filter( Operation* op, ComponentAssertionValue* cav, break; case LDAP_COMP_FILTER_ITEM: - Debug( LDAP_DEBUG_FILTER, "LDAP_COMP_FILTER_ITEM\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_FILTER, "LDAP_COMP_FILTER_ITEM\n" ); err = get_item( op, cav, &f.cf_ca, text ); if ( err != LDAP_SUCCESS ) { break; @@ -1302,7 +1302,7 @@ test_comp_filter( if ( !f ) return LDAP_PROTOCOL_ERROR; - Debug( LDAP_DEBUG_FILTER, "test_comp_filter\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_FILTER, "test_comp_filter\n" ); switch ( f->cf_choice ) { case SLAPD_FILTER_COMPUTED: rc = f->cf_result; @@ -1349,8 +1349,7 @@ free_comp_filter( ComponentFilter* f ) { if ( !f ) { Debug( LDAP_DEBUG_FILTER, - "free_comp_filter: Invalid filter so failed to release memory\n", - 0, 0, 0 ); + "free_comp_filter: Invalid filter so failed to release memory\n" ); return; } switch ( f->cf_choice ) { diff --git a/servers/slapd/config.c b/servers/slapd/config.c index b8656a0964..778365fd07 100644 --- a/servers/slapd/config.c +++ b/servers/slapd/config.c @@ -151,7 +151,7 @@ int config_check_vals(ConfigTable *Conf, ConfigArgs *c, int check_only ) { if(Conf->arg_type == ARG_IGNORED) { Debug(LDAP_DEBUG_CONFIG, "%s: keyword <%s> ignored\n", - c->log, Conf->name, 0); + c->log, Conf->name ); return(0); } arg_type = Conf->arg_type & ARGS_TYPES; @@ -165,7 +165,7 @@ int config_check_vals(ConfigTable *Conf, ConfigArgs *c, int check_only ) { if(Conf->min_args && (c->argc < Conf->min_args)) { snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> missing <%s> argument", c->argv[0], Conf->what ? Conf->what : "" ); - Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n", c->log, c->cr_msg, 0 ); + Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n", c->log, c->cr_msg ); return(ARG_BAD_CONF); } if(Conf->max_args && (c->argc > Conf->max_args)) { @@ -183,34 +183,34 @@ int config_check_vals(ConfigTable *Conf, ConfigArgs *c, int check_only ) { snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> only allowed within database declaration", c->argv[0] ); Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n", - c->log, c->cr_msg, 0); + c->log, c->cr_msg ); return(ARG_BAD_CONF); } if((arg_syn & ARG_PRE_BI) && c->bi) { snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> must occur before any backend %sdeclaration", c->argv[0], (arg_syn & ARG_PRE_DB) ? "or database " : "" ); Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n", - c->log, c->cr_msg, 0 ); + c->log, c->cr_msg ); return(ARG_BAD_CONF); } if((arg_syn & ARG_PRE_DB) && c->be && c->be != frontendDB) { snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> must occur before any database declaration", c->argv[0] ); Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n", - c->log, c->cr_msg, 0); + c->log, c->cr_msg ); return(ARG_BAD_CONF); } if((arg_syn & ARG_PAREN) && *c->argv[1] != '(' /*')'*/) { snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> old format not supported", c->argv[0] ); Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", - c->log, c->cr_msg, 0); + c->log, c->cr_msg ); return(ARG_BAD_CONF); } if(arg_type && !Conf->arg_item && !(arg_syn & ARG_OFFSET)) { snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> invalid config_table, arg_item is NULL", c->argv[0] ); Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", - c->log, c->cr_msg, 0); + c->log, c->cr_msg ); return(ARG_BAD_CONF); } c->type = arg_user; @@ -238,7 +238,7 @@ int config_check_vals(ConfigTable *Conf, ConfigArgs *c, int check_only ) { if ( rc != LDAP_SUCCESS ) { snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> invalid DN %d (%s)", c->argv[0], rc, ldap_err2string( rc )); - Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n" , c->log, c->cr_msg, 0); + Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n" , c->log, c->cr_msg ); return(ARG_BAD_CONF); } if ( check_only ) { @@ -253,7 +253,7 @@ int config_check_vals(ConfigTable *Conf, ConfigArgs *c, int check_only ) { if ( rc != LDAP_SUCCESS ) { snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> invalid AttributeDescription %d (%s)", c->argv[0], rc, text ); - Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n" , c->log, c->cr_msg, 0); + Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n" , c->log, c->cr_msg ); return(ARG_BAD_CONF); } } else { /* all numeric */ @@ -267,7 +267,7 @@ int config_check_vals(ConfigTable *Conf, ConfigArgs *c, int check_only ) { "<%s> unable to parse \"%s\" as int", c->argv[0], c->argv[1] ); Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", - c->log, c->cr_msg, 0); + c->log, c->cr_msg ); return(ARG_BAD_CONF); } break; @@ -278,7 +278,7 @@ int config_check_vals(ConfigTable *Conf, ConfigArgs *c, int check_only ) { "<%s> unable to parse \"%s\" as unsigned int", c->argv[0], c->argv[1] ); Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", - c->log, c->cr_msg, 0); + c->log, c->cr_msg ); return(ARG_BAD_CONF); } break; @@ -289,7 +289,7 @@ int config_check_vals(ConfigTable *Conf, ConfigArgs *c, int check_only ) { "<%s> unable to parse \"%s\" as long", c->argv[0], c->argv[1] ); Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", - c->log, c->cr_msg, 0); + c->log, c->cr_msg ); return(ARG_BAD_CONF); } break; @@ -300,7 +300,7 @@ int config_check_vals(ConfigTable *Conf, ConfigArgs *c, int check_only ) { "<%s> unable to parse \"%s\" as unsigned long", c->argv[0], c->argv[1] ); Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", - c->log, c->cr_msg, 0); + c->log, c->cr_msg ); return(ARG_BAD_CONF); } break; @@ -312,7 +312,7 @@ int config_check_vals(ConfigTable *Conf, ConfigArgs *c, int check_only ) { "<%s> unable to parse \"%s\" as ber_len_t", c->argv[0], c->argv[1] ); Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", - c->log, c->cr_msg, 0); + c->log, c->cr_msg ); return(ARG_BAD_CONF); } barg = (ber_len_t)l; @@ -336,7 +336,7 @@ int config_check_vals(ConfigTable *Conf, ConfigArgs *c, int check_only ) { snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> invalid value", c->argv[0] ); Debug(LDAP_DEBUG_ANY|LDAP_DEBUG_NONE, "%s: %s\n", - c->log, c->cr_msg, 0 ); + c->log, c->cr_msg ); return(ARG_BAD_CONF); } break; @@ -347,7 +347,7 @@ int config_check_vals(ConfigTable *Conf, ConfigArgs *c, int check_only ) { snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> invalid value", c->argv[0] ); Debug(LDAP_DEBUG_ANY|LDAP_DEBUG_NONE, "%s: %s\n", - c->log, c->cr_msg, 0 ); + c->log, c->cr_msg ); return(ARG_BAD_CONF); } switch(arg_type) { @@ -379,7 +379,7 @@ int config_set_vals(ConfigTable *Conf, ConfigArgs *c) { snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> handler exited with %d", c->argv[0], rc ); Debug(LDAP_DEBUG_CONFIG, "%s: %s!\n", - c->log, c->cr_msg, 0 ); + c->log, c->cr_msg ); } return(ARG_BAD_CONF); } @@ -394,7 +394,7 @@ int config_set_vals(ConfigTable *Conf, ConfigArgs *c) { snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> offset is missing base pointer", c->argv[0] ); Debug(LDAP_DEBUG_CONFIG, "%s: %s!\n", - c->log, c->cr_msg, 0); + c->log, c->cr_msg ); return(ARG_BAD_CONF); } ptr = (void *)((char *)ptr + (long)Conf->arg_item); @@ -414,7 +414,7 @@ int config_set_vals(ConfigTable *Conf, ConfigArgs *c) { if(cc) { if ((arg_type & ARG_UNIQUE) && c->op == SLAP_CONFIG_ADD ) { Debug(LDAP_DEBUG_CONFIG, "%s: already set %s!\n", - c->log, Conf->name, 0 ); + c->log, Conf->name ); return(ARG_BAD_CONF); } ch_free(cc); @@ -439,7 +439,7 @@ int config_add_vals(ConfigTable *Conf, ConfigArgs *c) { arg_type = Conf->arg_type; if(arg_type == ARG_IGNORED) { Debug(LDAP_DEBUG_CONFIG, "%s: keyword <%s> ignored\n", - c->log, Conf->name, 0); + c->log, Conf->name ); return(0); } rc = config_check_vals( Conf, c, 0 ); @@ -769,7 +769,7 @@ read_config_file(const char *fname, int depth, ConfigArgs *cf, ConfigTable *cft) ldap_syslog = 1; Debug(LDAP_DEBUG_ANY, "regular file expected, got \"%s\"\n", - fname, 0, 0 ); + fname ); ch_free( c->argv ); ch_free( c ); return(1); @@ -786,7 +786,7 @@ read_config_file(const char *fname, int depth, ConfigArgs *cf, ConfigTable *cft) return(1); } - Debug(LDAP_DEBUG_CONFIG, "reading config file %s\n", fname, 0, 0); + Debug(LDAP_DEBUG_CONFIG, "reading config file %s\n", fname ); fp_getline_init(c); @@ -810,7 +810,7 @@ read_config_file(const char *fname, int depth, ConfigArgs *cf, ConfigTable *cft) if ( c->argc < 1 ) { Debug( LDAP_DEBUG_ANY, "%s: bad config line.\n", - c->log, 0, 0); + c->log ); rc = 1; goto done; } @@ -826,7 +826,7 @@ read_config_file(const char *fname, int depth, ConfigArgs *cf, ConfigTable *cft) if ( rc & ARGS_USERLAND ) { /* XXX a usertype would be opaque here */ Debug(LDAP_DEBUG_CONFIG, "%s: unknown user type <%s>\n", - c->log, c->argv[0], 0); + c->log, c->argv[0] ); rc = 1; goto done; @@ -853,7 +853,7 @@ read_config_file(const char *fname, int depth, ConfigArgs *cf, ConfigTable *cft) case SLAP_CONF_UNKNOWN: Debug( LDAP_DEBUG_ANY, "%s: unknown directive " "<%s> inside backend info definition.\n", - c->log, *c->argv, 0); + c->log, *c->argv ); default: rc = 1; goto done; @@ -889,7 +889,7 @@ read_config_file(const char *fname, int depth, ConfigArgs *cf, ConfigTable *cft) case SLAP_CONF_UNKNOWN: Debug( LDAP_DEBUG_ANY, "%s: unknown directive " "<%s> inside backend database definition.\n", - c->log, *c->argv, 0); + c->log, *c->argv ); default: rc = 1; @@ -904,7 +904,7 @@ read_config_file(const char *fname, int depth, ConfigArgs *cf, ConfigTable *cft) case SLAP_CONF_UNKNOWN: Debug( LDAP_DEBUG_ANY, "%s: unknown directive " "<%s> inside global database definition.\n", - c->log, *c->argv, 0); + c->log, *c->argv ); default: rc = 1; @@ -915,7 +915,7 @@ read_config_file(const char *fname, int depth, ConfigArgs *cf, ConfigTable *cft) } else { Debug( LDAP_DEBUG_ANY, "%s: unknown directive " "<%s> outside backend info and database definitions.\n", - c->log, *c->argv, 0); + c->log, *c->argv ); rc = 1; goto done; } @@ -1570,7 +1570,7 @@ slap_cf_aux_table_parse( const char *word, void *dst, slap_cf_aux_table *tab0, L if ( rc ) { Debug( LDAP_DEBUG_ANY, "invalid %s value %s\n", - tabmsg, word, 0 ); + tabmsg, word ); } return rc; @@ -1905,7 +1905,7 @@ int bindconf_tls_set( slap_bindconf *bc, LDAP *ld ) if ( rc ) { Debug( LDAP_DEBUG_ANY, "bindconf_tls_set: failed to set %s to %s\n", - bindtlsopts[i].key, *word, 0 ); + bindtlsopts[i].key, *word ); res = -1; } else newctx = 1; @@ -1917,7 +1917,7 @@ int bindconf_tls_set( slap_bindconf *bc, LDAP *ld ) if ( rc ) { Debug( LDAP_DEBUG_ANY, "bindconf_tls_set: failed to set tls_reqcert to %s\n", - bc->sb_tls_reqcert, 0, 0 ); + bc->sb_tls_reqcert ); res = -1; } else newctx = 1; @@ -1928,7 +1928,7 @@ int bindconf_tls_set( slap_bindconf *bc, LDAP *ld ) if ( rc ) { Debug( LDAP_DEBUG_ANY, "bindconf_tls_set: failed to set tls_protocol_min to %s\n", - bc->sb_tls_protocol_min, 0, 0 ); + bc->sb_tls_protocol_min ); res = -1; } else newctx = 1; @@ -1940,7 +1940,7 @@ int bindconf_tls_set( slap_bindconf *bc, LDAP *ld ) if ( rc ) { Debug( LDAP_DEBUG_ANY, "bindconf_tls_set: failed to set tls_crlcheck to %s\n", - bc->sb_tls_crlcheck, 0, 0 ); + bc->sb_tls_crlcheck ); res = -1; } else newctx = 1; @@ -2004,7 +2004,7 @@ slap_client_connect( LDAP **ldp, slap_bindconf *sb ) Debug( LDAP_DEBUG_ANY, "slap_client_connect: " "ldap_initialize(%s) failed (%d)\n", - sb->sb_uri.bv_val, rc, 0 ); + sb->sb_uri.bv_val, rc ); return rc; } @@ -2041,7 +2041,7 @@ slap_client_connect( LDAP **ldp, slap_bindconf *sb ) Debug( LDAP_DEBUG_ANY, "slap_client_connect: " "URI=%s TLS context initialization failed (%d)\n", - sb->sb_uri.bv_val, rc, 0 ); + sb->sb_uri.bv_val, rc ); goto done; } #endif @@ -2076,7 +2076,7 @@ slap_client_connect( LDAP **ldp, slap_bindconf *sb ) "slap_client_connect: " "error, ldap_set_option " "(%s,SECPROPS,\"%s\") failed!\n", - sb->sb_uri.bv_val, sb->sb_secprops, 0 ); + sb->sb_uri.bv_val, sb->sb_secprops ); goto done; } } @@ -2111,7 +2111,7 @@ slap_client_connect( LDAP **ldp, slap_bindconf *sb ) Debug( LDAP_DEBUG_ANY, "slap_client_connect: URI=%s " "ldap_sasl_interactive_bind_s failed (%d)\n", - sb->sb_uri.bv_val, rc, 0 ); + sb->sb_uri.bv_val, rc ); /* FIXME (see above comment) */ /* if Kerberos credentials cache is not active, retry */ @@ -2126,7 +2126,7 @@ slap_client_connect( LDAP **ldp, slap_bindconf *sb ) #else /* HAVE_CYRUS_SASL */ /* Should never get here, we trapped this at config time */ assert(0); - Debug( LDAP_DEBUG_SYNC, "not compiled with SASL support\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_SYNC, "not compiled with SASL support\n" ); rc = LDAP_OTHER; goto done; #endif @@ -2319,7 +2319,7 @@ config_fp_parse_line(ConfigArgs *c) char **tmp; tmp = ch_realloc(c->argv, (c->argv_size + ARGS_STEP) * sizeof(*c->argv)); if(!tmp) { - Debug(LDAP_DEBUG_ANY, "%s: out of memory\n", c->log, 0, 0); + Debug(LDAP_DEBUG_ANY, "%s: out of memory\n", c->log ); return -1; } c->argv = tmp; @@ -2334,7 +2334,7 @@ config_fp_parse_line(ConfigArgs *c) /* these directives parse c->line independently of argv tokenizing */ for(i = 0; raw[i]; i++) if (!strcasecmp(c->argv[0], raw[i])) return 0; - Debug(LDAP_DEBUG_ANY, "%s: unterminated quoted string \"%s\"\n", c->log, c->argv[c->argc-1], 0); + Debug(LDAP_DEBUG_ANY, "%s: unterminated quoted string \"%s\"\n", c->log, c->argv[c->argc-1] ); return -1; } return(0); diff --git a/servers/slapd/connection.c b/servers/slapd/connection.c index 80a66dfd90..1270c094bd 100644 --- a/servers/slapd/connection.c +++ b/servers/slapd/connection.c @@ -102,8 +102,7 @@ int connections_init(void) assert( connections == NULL ); if( connections != NULL) { - Debug( LDAP_DEBUG_ANY, "connections_init: already initialized.\n", - 0, 0, 0 ); + Debug( LDAP_DEBUG_ANY, "connections_init: already initialized.\n" ); return -1; } @@ -116,7 +115,7 @@ int connections_init(void) if( connections == NULL ) { Debug( LDAP_DEBUG_ANY, "connections_init: " "allocation (%d*%ld) of connection array failed\n", - dtblsize, (long) sizeof(Connection), 0 ); + dtblsize, (long) sizeof(Connection) ); return -1; } @@ -144,8 +143,7 @@ int connections_destroy(void) /* should check return of every call */ if( connections == NULL) { - Debug( LDAP_DEBUG_ANY, "connections_destroy: nothing to destroy.\n", - 0, 0, 0 ); + Debug( LDAP_DEBUG_ANY, "connections_destroy: nothing to destroy.\n" ); return -1; } @@ -265,7 +263,7 @@ static Connection* connection_get( ber_socket_t s ) Debug( LDAP_DEBUG_ARGS, "connection_get(%ld)\n", - (long) s, 0, 0 ); + (long) s ); assert( connections != NULL ); @@ -284,7 +282,7 @@ static Connection* connection_get( ber_socket_t s ) Debug( LDAP_DEBUG_CONNS, "connection_get(%d): connection not used\n", - s, 0, 0 ); + s ); assert( c->c_conn_state == SLAP_C_INVALID ); assert( c->c_sd == AC_SOCKET_INVALID ); @@ -294,7 +292,7 @@ static Connection* connection_get( ber_socket_t s ) Debug( LDAP_DEBUG_TRACE, "connection_get(%d): got connid=%lu\n", - s, c->c_connid, 0 ); + s, c->c_connid ); c->c_n_get++; @@ -345,7 +343,7 @@ Connection * connection_init( if( s == AC_SOCKET_INVALID ) { Debug( LDAP_DEBUG_ANY, - "connection_init: init of socket %ld invalid.\n", (long)s, 0, 0 ); + "connection_init: init of socket %ld invalid.\n", (long)s ); return NULL; } @@ -522,7 +520,7 @@ Connection * connection_init( { Debug( LDAP_DEBUG_ANY, "connection_init(%d, %s): set nonblocking failed\n", - s, c->c_peer_name.bv_val, 0 ); + s, c->c_peer_name.bv_val ); } ldap_pvt_thread_mutex_lock( &conn_nextid_mutex ); @@ -557,9 +555,9 @@ Connection * connection_init( ldap_pvt_thread_mutex_unlock( &c->c_mutex ); if ( !(flags & CONN_IS_UDP )) - Statslog( LDAP_DEBUG_STATS, + Debug( LDAP_DEBUG_STATS, "conn=%ld fd=%ld ACCEPT from %s (%s)\n", - id, (long) s, peername, listener->sl_name.bv_val, 0 ); + id, (long) s, peername, listener->sl_name.bv_val ); return c; } @@ -687,11 +685,11 @@ connection_destroy( Connection *c ) slapd_remove( sd, sb, 1, 0, 0 ); if ( close_reason == NULL ) { - Statslog( LDAP_DEBUG_STATS, "conn=%lu fd=%ld closed\n", - connid, (long) sd, 0, 0, 0 ); + Debug( LDAP_DEBUG_STATS, "conn=%lu fd=%ld closed\n", + connid, (long) sd ); } else { - Statslog( LDAP_DEBUG_STATS, "conn=%lu fd=%ld closed (%s)\n", - connid, (long) sd, close_reason, 0, 0 ); + Debug( LDAP_DEBUG_STATS, "conn=%lu fd=%ld closed (%s)\n", + connid, (long) sd, close_reason ); } } } @@ -790,7 +788,7 @@ void connection_closing( Connection *c, const char *why ) if( c->c_conn_state != SLAP_C_CLOSING ) { Debug( LDAP_DEBUG_CONNS, "connection_closing: readying conn=%lu sd=%d for close\n", - c->c_connid, c->c_sd, 0 ); + c->c_connid, c->c_sd ); /* update state to closing */ c->c_conn_state = SLAP_C_CLOSING; c->c_close_reason = why; @@ -827,12 +825,12 @@ connection_close( Connection *c ) { Debug( LDAP_DEBUG_CONNS, "connection_close: deferring conn=%lu sd=%d\n", - c->c_connid, c->c_sd, 0 ); + c->c_connid, c->c_sd ); return; } Debug( LDAP_DEBUG_TRACE, "connection_close: conn=%lu sd=%d\n", - c->c_connid, c->c_sd, 0 ); + c->c_connid, c->c_sd ); connection_destroy( c ); } @@ -1109,7 +1107,7 @@ connection_operation( void *ctx, void *arg_v ) default: Debug( LDAP_DEBUG_ANY, "connection_operation: " "conn %lu unknown LDAP request 0x%lx\n", - conn->c_connid, tag, 0 ); + conn->c_connid, tag ); op->o_tag = LBER_ERROR; rs.sr_err = LDAP_PROTOCOL_ERROR; rs.sr_text = "unknown LDAP request"; @@ -1121,7 +1119,7 @@ connection_operation( void *ctx, void *arg_v ) if( conn->c_sasl_bind_in_progress && tag != LDAP_REQ_BIND ) { Debug( LDAP_DEBUG_ANY, "connection_operation: " "error: SASL bind in progress (tag=%ld).\n", - (long) tag, 0, 0 ); + (long) tag ); send_ldap_error( op, &rs, LDAP_OPERATIONS_ERROR, "SASL bind in progress" ); rc = LDAP_OPERATIONS_ERROR; @@ -1317,7 +1315,7 @@ static void* connection_read_thread( void* ctx, void* argv ) */ cri.ctx = ctx; if( ( rc = connection_read( s, &cri ) ) < 0 ) { - Debug( LDAP_DEBUG_CONNS, "connection_read(%d) error\n", s, 0, 0 ); + Debug( LDAP_DEBUG_CONNS, "connection_read(%d) error\n", s ); return (void*)(long)rc; } @@ -1350,7 +1348,7 @@ int connection_read_activate( ber_socket_t s ) if( rc != 0 ) { Debug( LDAP_DEBUG_ANY, "connection_read_activate(%d): submit failed (%d)\n", - s, rc, 0 ); + s, rc ); } return rc; @@ -1370,7 +1368,7 @@ connection_read( ber_socket_t s, conn_readinfo *cri ) if( c == NULL ) { Debug( LDAP_DEBUG_ANY, "connection_read(%ld): no connection!\n", - (long) s, 0, 0 ); + (long) s ); return -1; } @@ -1380,7 +1378,7 @@ connection_read( ber_socket_t s, conn_readinfo *cri ) if( c->c_conn_state == SLAP_C_CLOSING ) { Debug( LDAP_DEBUG_CONNS, "connection_read(%d): closing, ignoring input for id=%lu\n", - s, c->c_connid, 0 ); + s, c->c_connid ); connection_return( c ); return 0; } @@ -1395,7 +1393,7 @@ connection_read( ber_socket_t s, conn_readinfo *cri ) Debug( LDAP_DEBUG_TRACE, "connection_read(%d): checking for input on id=%lu\n", - s, c->c_connid, 0 ); + s, c->c_connid ); #ifdef HAVE_TLS if ( c->c_is_tls && c->c_needs_tls_accept ) { @@ -1435,7 +1433,7 @@ connection_read( ber_socket_t s, conn_readinfo *cri ) s, rc, c->c_connid ); } sprintf(msgbuf, "tls_ssf=%u ssf=%u", c->c_tls_ssf, c->c_ssf); - Statslog( LDAP_DEBUG_STATS, + Debug( LDAP_DEBUG_STATS, "conn=%lu fd=%d TLS established %s tls_proto=%s tls_cipher=%s\n", c->c_connid, (int) s, msgbuf, ldap_pvt_tls_get_version( ssl ), ldap_pvt_tls_get_cipher( ssl )); @@ -1547,7 +1545,7 @@ connection_input( Connection *conn , conn_readinfo *cri ) if ( conn->c_currentber == NULL && ( conn->c_currentber = ber_alloc()) == NULL ) { - Debug( LDAP_DEBUG_ANY, "ber_alloc failed\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_ANY, "ber_alloc failed\n" ); return -1; } @@ -1602,9 +1600,9 @@ connection_input( Connection *conn , conn_readinfo *cri ) peeraddr_string, (unsigned) ntohs( peeraddr.sa_in_addr.sin_port ) ); } - Statslog( LDAP_DEBUG_STATS, + Debug( LDAP_DEBUG_STATS, "conn=%lu UDP request from %s (%s) accepted.\n", - conn->c_connid, peername, conn->c_sock_name.bv_val, 0, 0 ); + conn->c_connid, peername, conn->c_sock_name.bv_val ); } #endif @@ -1630,14 +1628,14 @@ connection_input( Connection *conn , conn_readinfo *cri ) if ( (tag = ber_get_int( ber, &msgid )) != LDAP_TAG_MSGID ) { /* log, close and send error */ - Debug( LDAP_DEBUG_ANY, "ber_get_int returns 0x%lx\n", tag, 0, 0 ); + Debug( LDAP_DEBUG_ANY, "ber_get_int returns 0x%lx\n", tag ); ber_free( ber, 1 ); return -1; } if ( (tag = ber_peek_tag( ber, &len )) == LBER_ERROR ) { /* log, close and send error */ - Debug( LDAP_DEBUG_ANY, "ber_peek_tag returns 0x%lx\n", tag, 0, 0 ); + Debug( LDAP_DEBUG_ANY, "ber_peek_tag returns 0x%lx\n", tag ); ber_free( ber, 1 ); return -1; @@ -1650,7 +1648,7 @@ connection_input( Connection *conn , conn_readinfo *cri ) tag = ber_peek_tag( ber, &len ); } if( tag != LDAP_REQ_ABANDON && tag != LDAP_REQ_SEARCH ) { - Debug( LDAP_DEBUG_ANY, "invalid req for UDP 0x%lx\n", tag, 0, 0 ); + Debug( LDAP_DEBUG_ANY, "invalid req for UDP 0x%lx\n", tag ); ber_free( ber, 1 ); return 0; } @@ -1666,7 +1664,7 @@ connection_input( Connection *conn , conn_readinfo *cri ) op = slap_op_alloc( ber, msgid, tag, conn->c_n_ops_received++, ctx ); Debug( LDAP_DEBUG_TRACE, "op tag 0x%lx, time %ld\n", tag, - (long) op->o_time, 0); + (long) op->o_time ); op->o_conn = conn; /* clear state if the connection is being reused from inactive */ @@ -1690,14 +1688,14 @@ connection_input( Connection *conn , conn_readinfo *cri ) sizeof(struct sockaddr), 0 ); if (rc != sizeof(struct sockaddr)) { - Debug( LDAP_DEBUG_ANY, "ber_write failed\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_ANY, "ber_write failed\n" ); return 1; } if (op->o_protocol == LDAP_VERSION2) { rc = ber_printf(op->o_res_ber, "{is{" /*}}*/, op->o_msgid, ""); if (rc == -1) { - Debug( LDAP_DEBUG_ANY, "ber_write failed\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_ANY, "ber_write failed\n" ); return rc; } } @@ -1748,7 +1746,7 @@ connection_input( Connection *conn , conn_readinfo *cri ) Debug( LDAP_DEBUG_ANY, "connection_input: conn=%lu deferring operation: %s\n", - conn->c_connid, defer, 0 ); + conn->c_connid, defer ); conn->c_n_ops_pending++; LDAP_STAILQ_INSERT_TAIL( &conn->c_pending_ops, op, o_next ); rc = ( conn->c_n_ops_pending > max ) ? -1 : 0; @@ -1798,7 +1796,7 @@ connection_resched( Connection *conn ) if( conn->c_conn_state == SLAP_C_CLOSING ) { Debug( LDAP_DEBUG_CONNS, "connection_resched: " "attempting closing conn=%lu sd=%d\n", - conn->c_connid, conn->c_sd, 0 ); + conn->c_connid, conn->c_sd ); connection_close( conn ); return 0; } @@ -1882,7 +1880,7 @@ static int connection_bind_cb( Operation *op, SlapReply *rs ) } /* log authorization identity */ - Statslog( LDAP_DEBUG_STATS, + Debug( LDAP_DEBUG_STATS, "%s BIND dn=\"%s\" mech=%s sasl_ssf=%d ssf=%d\n", op->o_log_prefix, BER_BVISNULL( &op->o_conn->c_dn ) ? "" : op->o_conn->c_dn.bv_val, @@ -1966,7 +1964,7 @@ static int connection_op_activate( Operation *op ) if ( rc != 0 ) { Debug( LDAP_DEBUG_ANY, "connection_op_activate: submit failed (%d) for conn=%lu\n", - rc, op->o_connid, 0 ); + rc, op->o_connid ); /* should move op to pending list */ } @@ -1985,7 +1983,7 @@ int connection_write(ber_socket_t s) if( c == NULL ) { Debug( LDAP_DEBUG_ANY, "connection_write(%ld): no connection!\n", - (long)s, 0, 0 ); + (long)s ); return -1; } @@ -2003,7 +2001,7 @@ int connection_write(ber_socket_t s) Debug( LDAP_DEBUG_TRACE, "connection_write(%d): waking output for id=%lu\n", - s, c->c_connid, 0 ); + s, c->c_connid ); wantwrite = ber_sockbuf_ctrl( c->c_sb, LBER_SB_OPT_NEEDS_WRITE, NULL ); if ( ber_sockbuf_ctrl( c->c_sb, LBER_SB_OPT_NEEDS_READ, NULL )) { diff --git a/servers/slapd/controls.c b/servers/slapd/controls.c index 89f75f2079..58e60869cc 100644 --- a/servers/slapd/controls.c +++ b/servers/slapd/controls.c @@ -267,7 +267,7 @@ register_supported_control2(const char *controloid, if ( num_known_controls >= SLAP_MAX_CIDS ) { Debug( LDAP_DEBUG_ANY, "Too many controls registered." " Recompile slapd with SLAP_MAX_CIDS defined > %d\n", - num_known_controls, 0, 0 ); + num_known_controls ); return LDAP_OTHER; } @@ -281,7 +281,7 @@ register_supported_control2(const char *controloid, if ( flags == 1 ) { Debug( LDAP_DEBUG_TRACE, "Control %s already registered; replacing.\n", - controloid, 0, 0 ); + controloid ); /* (find and) replace existing handler */ sc = find_ctrl( controloid ); assert( sc != NULL ); @@ -290,7 +290,7 @@ register_supported_control2(const char *controloid, Debug( LDAP_DEBUG_ANY, "Control %s already registered.\n", - controloid, 0, 0 ); + controloid ); return LDAP_PARAM_ERROR; } } @@ -401,7 +401,7 @@ register_control_exop( const char *controloid, char *exopoid ) if ( !sc ) { Debug( LDAP_DEBUG_ANY, "register_control_exop: " "Control %s not registered.\n", - controloid, 0, 0 ); + controloid ); return LDAP_PARAM_ERROR; } @@ -584,7 +584,7 @@ slap_global_control( Operation *op, const char *oid, int *cid ) /* should not be reachable */ Debug( LDAP_DEBUG_ANY, "slap_global_control: unrecognized control: %s\n", - oid, 0, 0 ); + oid ); return LDAP_CONTROL_NOT_FOUND; } @@ -810,7 +810,7 @@ get_ctrls2( } Debug( LDAP_DEBUG_TRACE, - "=> get_ctrls\n", 0, 0, 0 ); + "=> get_ctrls\n" ); if( op->o_protocol < LDAP_VERSION3 ) { rs->sr_err = SLAPD_DISCONNECT; @@ -868,8 +868,7 @@ get_ctrls2( c->ldctl_oid = bv.bv_val; if( tag == LBER_ERROR ) { - Debug( LDAP_DEBUG_TRACE, "=> get_ctrls: get oid failed.\n", - 0, 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "=> get_ctrls: get oid failed.\n" ); slap_free_ctrls( op, op->o_ctrls ); op->o_ctrls = NULL; @@ -880,7 +879,7 @@ get_ctrls2( } else if( c->ldctl_oid == NULL ) { Debug( LDAP_DEBUG_TRACE, "get_ctrls: conn %lu got empty OID.\n", - op->o_connid, 0, 0 ); + op->o_connid ); slap_free_ctrls( op, op->o_ctrls ); op->o_ctrls = NULL; @@ -896,8 +895,7 @@ get_ctrls2( tag = ber_scanf( ber, "b", &crit ); if( tag == LBER_ERROR ) { - Debug( LDAP_DEBUG_TRACE, "=> get_ctrls: get crit failed.\n", - 0, 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "=> get_ctrls: get crit failed.\n" ); slap_free_ctrls( op, op->o_ctrls ); op->o_ctrls = NULL; rs->sr_err = SLAPD_DISCONNECT; @@ -927,7 +925,7 @@ get_ctrls2( Debug( LDAP_DEBUG_TRACE, "=> get_ctrls: oid=\"%s\" (%scritical)\n", - c->ldctl_oid, c->ldctl_iscritical ? "" : "non", 0 ); + c->ldctl_oid, c->ldctl_iscritical ? "" : "non" ); rs->sr_err = slap_parse_ctrl( op, rs, c, &rs->sr_text ); if ( rs->sr_err != LDAP_SUCCESS ) { @@ -1064,7 +1062,7 @@ slap_remove_control( Debug( LDAP_DEBUG_ANY, "%s: " "non-critical control \"%s\" not supported; stripped.\n", - op->o_log_prefix, slap_known_controls[ ctrl ], 0 ); + op->o_log_prefix, slap_known_controls[ ctrl ] ); /* fall thru */ case SLAP_CONTROL_IGNORED: @@ -1079,7 +1077,7 @@ slap_remove_control( } Debug( LDAP_DEBUG_ANY, "%s: " "critical control \"%s\" not supported.\n", - op->o_log_prefix, slap_known_controls[ ctrl ], 0 ); + op->o_log_prefix, slap_known_controls[ ctrl ] ); break; default: @@ -1202,13 +1200,12 @@ static int parseProxyAuthz ( Debug( LDAP_DEBUG_ARGS, "parseProxyAuthz: conn %lu authzid=\"%s\"\n", op->o_connid, - ctrl->ldctl_value.bv_len ? ctrl->ldctl_value.bv_val : "anonymous", - 0 ); + ctrl->ldctl_value.bv_len ? ctrl->ldctl_value.bv_val : "anonymous" ); if ( BER_BVISEMPTY( &ctrl->ldctl_value )) { Debug( LDAP_DEBUG_TRACE, "parseProxyAuthz: conn=%lu anonymous\n", - op->o_connid, 0, 0 ); + op->o_connid ); /* anonymous */ if ( !BER_BVISNULL( &op->o_ndn ) ) { @@ -1239,7 +1236,7 @@ static int parseProxyAuthz ( Debug( LDAP_DEBUG_TRACE, "parseProxyAuthz: conn=%lu \"%s\"\n", op->o_connid, - dn.bv_len ? dn.bv_val : "(NULL)", 0 ); + dn.bv_len ? dn.bv_val : "(NULL)" ); rc = slap_sasl_authorized( op, &op->o_ndn, &dn ); @@ -1258,8 +1255,8 @@ static int parseProxyAuthz ( op->o_ndn = dn; ber_bvreplace( &op->o_dn, &dn ); - Statslog( LDAP_DEBUG_STATS, "%s PROXYAUTHZ dn=\"%s\"\n", - op->o_log_prefix, dn.bv_val, 0, 0, 0 ); + Debug( LDAP_DEBUG_STATS, "%s PROXYAUTHZ dn=\"%s\"\n", + op->o_log_prefix, dn.bv_val ); return LDAP_SUCCESS; } @@ -1458,7 +1455,7 @@ static int parseAssert ( filter2bv_x( op, op->o_assertion, &fstr ); Debug( LDAP_DEBUG_ARGS, "parseAssert: conn %ld assert: %s\n", - op->o_connid, fstr.bv_len ? fstr.bv_val : "empty" , 0 ); + op->o_connid, fstr.bv_len ? fstr.bv_val : "empty" ); op->o_tmpfree( fstr.bv_val, op->o_tmpmemctx ); #endif @@ -1643,7 +1640,7 @@ static int parseValuesReturnFilter ( } Debug( LDAP_DEBUG_ARGS, " vrFilter: %s\n", - fstr.bv_len ? fstr.bv_val : "empty", 0, 0 ); + fstr.bv_len ? fstr.bv_val : "empty" ); op->o_tmpfree( fstr.bv_val, op->o_tmpmemctx ); #endif @@ -1799,7 +1796,7 @@ static int parseSearchOptions ( /* Ignore */ Debug( LDAP_DEBUG_TRACE, "searchOptions: conn=%lu unrecognized flag(s) 0x%x (non-critical)\n", - op->o_connid, (unsigned)search_flags, 0 ); + op->o_connid, (unsigned)search_flags ); return LDAP_SUCCESS; } diff --git a/servers/slapd/ctxcsn.c b/servers/slapd/ctxcsn.c index b12b6077b7..5c98dacc08 100644 --- a/servers/slapd/ctxcsn.c +++ b/servers/slapd/ctxcsn.c @@ -120,7 +120,7 @@ slap_graduate_commit_csn( Operation *op ) LDAP_TAILQ_REMOVE( be->be_pending_csn_list, csne, ce_csn_link ); Debug( LDAP_DEBUG_SYNC, "slap_graduate_commit_csn: removing %p %s\n", - csne, csne->ce_csn.bv_val, 0 ); + csne, csne->ce_csn.bv_val ); if ( op->o_csn.bv_val == csne->ce_csn.bv_val ) { BER_BVZERO( &op->o_csn ); } @@ -186,7 +186,7 @@ slap_queue_csn( pending = (struct slap_csn_entry *) ch_calloc( 1, sizeof( struct slap_csn_entry )); - Debug( LDAP_DEBUG_SYNC, "slap_queue_csn: queueing %p %s\n", pending, csn->bv_val, 0 ); + Debug( LDAP_DEBUG_SYNC, "slap_queue_csn: queueing %p %s\n", pending, csn->bv_val ); ber_dupbv( &pending->ce_csn, csn ); ber_bvreplace_x( &op->o_csn, &pending->ce_csn, op->o_tmpmemctx ); diff --git a/servers/slapd/daemon.c b/servers/slapd/daemon.c index fee323ec75..6f667fbab5 100644 --- a/servers/slapd/daemon.c +++ b/servers/slapd/daemon.c @@ -968,7 +968,7 @@ slapd_slp_init( const char* urls ) if ( err != SLP_OK ) { Debug( LDAP_DEBUG_CONNS, "daemon: SLPOpen() failed with %ld\n", - (long)err, 0, 0 ); + (long)err ); } } @@ -1252,7 +1252,7 @@ static void slapd_close( ber_socket_t s ) { Debug( LDAP_DEBUG_CONNS, "daemon: closing %ld\n", - (long) s, 0, 0 ); + (long) s ); tcp_close( SLAP_FD2SOCK(s) ); #ifdef HAVE_WINSOCK slapd_sockdel( s ); @@ -1263,7 +1263,7 @@ void slapd_shutsock( ber_socket_t s ) { Debug( LDAP_DEBUG_CONNS, "daemon: shutdown socket %ld\n", - (long) s, 0, 0 ); + (long) s ); shutdown( SLAP_FD2SOCK(s), 2 ); } @@ -1381,7 +1381,7 @@ slap_get_listener_addresses( { Debug( LDAP_DEBUG_ANY, "daemon: domain socket path (%s) too long in URL", - host, 0, 0); + host ); goto errexit; } @@ -1404,7 +1404,7 @@ slap_get_listener_addresses( if ( (err = getaddrinfo(host, serv, &hints, &res)) ) { Debug( LDAP_DEBUG_ANY, "daemon: getaddrinfo() failed: %s\n", - AC_GAI_STRERROR(err), 0, 0); + AC_GAI_STRERROR(err) ); return -1; } @@ -1421,7 +1421,7 @@ slap_get_listener_addresses( for ( sai=res; sai; sai=sai->ai_next ) { if( sai->ai_addr == NULL ) { Debug( LDAP_DEBUG_ANY, "slap_get_listener_addresses: " - "getaddrinfo ai_addr is NULL?\n", 0, 0, 0 ); + "getaddrinfo ai_addr is NULL?\n" ); freeaddrinfo(res); goto errexit; } @@ -1473,7 +1473,7 @@ slap_get_listener_addresses( he = gethostbyname( host ); if( he == NULL ) { Debug( LDAP_DEBUG_ANY, - "daemon: invalid host %s", host, 0, 0); + "daemon: invalid host %s", host ); return -1; } for (n = 0; he->h_addr_list[n]; n++) /* empty */; @@ -1533,7 +1533,7 @@ slap_open_listener( if( rc != LDAP_URL_SUCCESS ) { Debug( LDAP_DEBUG_ANY, "daemon: listen URL \"%s\" parse error=%d\n", - url, rc, 0 ); + url, rc ); return rc; } @@ -1544,7 +1544,7 @@ slap_open_listener( #ifndef HAVE_TLS if( ldap_pvt_url_scheme2tls( lud->lud_scheme ) ) { Debug( LDAP_DEBUG_ANY, "daemon: TLS not supported (%s)\n", - url, 0, 0 ); + url ); ldap_free_urldesc( lud ); return -1; } @@ -1577,7 +1577,7 @@ slap_open_listener( #else /* ! LDAP_PF_LOCAL */ Debug( LDAP_DEBUG_ANY, "daemon: URL scheme not supported: %s", - url, 0, 0); + url ); ldap_free_urldesc( lud ); return -1; #endif /* ! LDAP_PF_LOCAL */ @@ -1659,7 +1659,7 @@ slap_open_listener( if ( l.sl_sd >= dtblsize ) { Debug( LDAP_DEBUG_ANY, "daemon: listener descriptor %ld is too great %ld\n", - (long) l.sl_sd, (long) dtblsize, 0 ); + (long) l.sl_sd, (long) dtblsize ); tcp_close( s ); sal++; continue; @@ -1800,7 +1800,7 @@ slap_open_listener( default: Debug( LDAP_DEBUG_ANY, "daemon: unsupported address family (%d)\n", - (int) (*sal)->sa_family, 0, 0 ); + (int) (*sal)->sa_family ); break; } @@ -1817,12 +1817,12 @@ slap_open_listener( if ( l.sl_url.bv_val == NULL ) { Debug( LDAP_DEBUG_TRACE, - "slap_open_listener: failed on %s\n", url, 0, 0 ); + "slap_open_listener: failed on %s\n", url ); return -1; } Debug( LDAP_DEBUG_TRACE, "daemon: listener initialized %s\n", - l.sl_url.bv_val, 0, 0 ); + l.sl_url.bv_val ); return 0; } @@ -1838,7 +1838,7 @@ slapd_daemon_init( const char *urls ) char **u; Debug( LDAP_DEBUG_ARGS, "daemon_init: %s\n", - urls ? urls : "", 0, 0 ); + urls ? urls : "" ); for ( i=0; i>> slap_listener(%s)\n", - sl->sl_url.bv_val, 0, 0 ); + sl->sl_url.bv_val ); peername[0] = '\0'; @@ -2108,7 +2108,7 @@ slap_listener( if ( sfd >= dtblsize ) { Debug( LDAP_DEBUG_ANY, "daemon: %ld beyond descriptor table size %ld\n", - (long) sfd, (long) dtblsize, 0 ); + (long) sfd, (long) dtblsize ); tcp_close(s); ldap_pvt_thread_yield(); @@ -2160,7 +2160,7 @@ slap_listener( Debug( LDAP_DEBUG_CONNS, "daemon: listen=%ld, new connection on %ld\n", - (long) sl->sl_sd, (long) sfd, 0 ); + (long) sl->sl_sd, (long) sfd ); cflag = 0; switch ( from.sa_addr.sa_family ) { @@ -2274,11 +2274,11 @@ slap_listener( ldap_pvt_thread_mutex_unlock( &sd_tcpd_mutex ); if ( !rc ) { /* DENY ACCESS */ - Statslog( LDAP_DEBUG_STATS, + Debug( LDAP_DEBUG_STATS, "fd=%ld DENIED from %s (%s)\n", (long) sfd, dnsname != NULL ? dnsname : SLAP_STRING_UNKNOWN, - peeraddr, 0, 0 ); + peeraddr ); slapd_close(sfd); return 0; } @@ -2320,7 +2320,7 @@ slap_listener_thread( if( rc != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_ANY, "slap_listener_thread(%s): failed err=%d", - sl->sl_url.bv_val, rc, 0 ); + sl->sl_url.bv_val, rc ); } return (void*)NULL; @@ -2333,7 +2333,7 @@ slap_listener_activate( int rc; Debug( LDAP_DEBUG_TRACE, "slap_listener_activate(%d): %s\n", - sl->sl_sd, sl->sl_busy ? "busy" : "", 0 ); + sl->sl_sd, sl->sl_busy ? "busy" : "" ); sl->sl_busy = 1; @@ -2343,7 +2343,7 @@ slap_listener_activate( if( rc != 0 ) { Debug( LDAP_DEBUG_ANY, "slap_listener_activate(%d): submit failed (%d)\n", - sl->sl_sd, rc, 0 ); + sl->sl_sd, rc ); } return rc; } @@ -2405,7 +2405,7 @@ slapd_daemon_task( int err = sock_errno(); Debug( LDAP_DEBUG_ANY, "slapd_daemon_task: getsockopt(SO_RCVBUF) failed errno=%d (%s)\n", - err, sock_errstr(err), 0 ); + err, sock_errstr(err) ); } optlen = sizeof( size ); @@ -2419,7 +2419,7 @@ slapd_daemon_task( int err = sock_errno(); Debug( LDAP_DEBUG_ANY, "slapd_daemon_task: setsockopt(SO_RCVBUF) failed errno=%d (%s)\n", - err, sock_errstr(err), 0 ); + err, sock_errstr(err) ); } optlen = sizeof( realsize ); @@ -2433,7 +2433,7 @@ slapd_daemon_task( int err = sock_errno(); Debug( LDAP_DEBUG_ANY, "slapd_daemon_task: getsockopt(SO_RCVBUF) failed errno=%d (%s)\n", - err, sock_errstr(err), 0 ); + err, sock_errstr(err) ); } snprintf( buf, sizeof( buf ), @@ -2441,7 +2441,7 @@ slapd_daemon_task( slap_listeners[l]->sl_url.bv_val, l, origsize, size, realsize ); Debug( LDAP_DEBUG_ANY, "slapd_daemon_task: %s\n", - buf, 0, 0 ); + buf ); } size = 0; @@ -2463,7 +2463,7 @@ slapd_daemon_task( int err = sock_errno(); Debug( LDAP_DEBUG_ANY, "slapd_daemon_task: getsockopt(SO_SNDBUF) failed errno=%d (%s)\n", - err, sock_errstr(err), 0 ); + err, sock_errstr(err) ); } optlen = sizeof( size ); @@ -2477,7 +2477,7 @@ slapd_daemon_task( int err = sock_errno(); Debug( LDAP_DEBUG_ANY, "slapd_daemon_task: setsockopt(SO_SNDBUF) failed errno=%d (%s)", - err, sock_errstr(err), 0 ); + err, sock_errstr(err) ); } optlen = sizeof( realsize ); @@ -2491,7 +2491,7 @@ slapd_daemon_task( int err = sock_errno(); Debug( LDAP_DEBUG_ANY, "slapd_daemon_task: getsockopt(SO_SNDBUF) failed errno=%d (%s)\n", - err, sock_errstr(err), 0 ); + err, sock_errstr(err) ); } snprintf( buf, sizeof( buf ), @@ -2499,7 +2499,7 @@ slapd_daemon_task( slap_listeners[l]->sl_url.bv_val, l, origsize, size, realsize ); Debug( LDAP_DEBUG_ANY, "slapd_daemon_task: %s\n", - buf, 0, 0 ); + buf ); } } #endif /* LDAP_TCP_BUFFER */ @@ -2533,8 +2533,7 @@ slapd_daemon_task( /* We are already listening to in6addr_any */ Debug( LDAP_DEBUG_CONNS, "daemon: Attempt to listen to 0.0.0.0 failed, " - "already listening on ::, assuming IPv4 included\n", - 0, 0, 0 ); + "already listening on ::, assuming IPv4 included\n" ); slapd_close( slap_listeners[l]->sl_sd ); slap_listeners[l]->sl_sd = AC_SOCKET_INVALID; continue; @@ -2552,8 +2551,7 @@ slapd_daemon_task( /* make the listening socket non-blocking */ if ( ber_pvt_socket_set_nonblock( SLAP_FD2SOCK( slap_listeners[l]->sl_sd ), 1 ) < 0 ) { Debug( LDAP_DEBUG_ANY, "slapd_daemon_task: " - "set nonblocking on a listening socket failed\n", - 0, 0, 0 ); + "set nonblocking on a listening socket failed\n" ); slapd_shutdown = 2; return (void*)-1; } @@ -2624,7 +2622,7 @@ loop: if ( !tid && slapd_gentle_shutdown == 1 ) { BackendDB *be; - Debug( LDAP_DEBUG_ANY, "slapd gentle shutdown\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_ANY, "slapd gentle shutdown\n" ); close_listeners( 1 ); frontendDB->be_restrictops |= SLAP_RESTRICT_OP_WRITES; LDAP_STAILQ_FOREACH(be, &backendDB, be_next) { @@ -2740,7 +2738,7 @@ loop: Debug( LDAP_DEBUG_CONNS, "daemon: " SLAP_EVENT_FNAME ": " "listen=%d muted\n", - lr->sl_sd, 0, 0 ); + lr->sl_sd ); continue; } @@ -2748,7 +2746,7 @@ loop: Debug( LDAP_DEBUG_CONNS, "daemon: " SLAP_EVENT_FNAME ": " "listen=%d busy\n", - lr->sl_sd, 0, 0 ); + lr->sl_sd ); continue; } @@ -2787,8 +2785,7 @@ loop: ebadf = 0; #ifndef HAVE_YIELDING_SELECT Debug( LDAP_DEBUG_CONNS, "daemon: " SLAP_EVENT_FNAME - "timeout - yielding\n", - 0, 0, 0 ); + "timeout - yielding\n" ); ldap_pvt_thread_yield(); #endif /* ! HAVE_YIELDING_SELECT */ @@ -2800,7 +2797,7 @@ loop: ebadf = 0; Debug( LDAP_DEBUG_CONNS, "daemon: activity on %d descriptor%s\n", - ns, ns != 1 ? "s" : "", 0 ); + ns, ns != 1 ? "s" : "" ); /* FALL THRU */ } @@ -2810,7 +2807,7 @@ loop: SLAP_EVENT_CLR_READ( wake_sds[tid][0] ); waking = 0; tcp_read( SLAP_FD2SOCK(wake_sds[tid][0]), c, sizeof(c) ); - Debug( LDAP_DEBUG_CONNS, "daemon: waked\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_CONNS, "daemon: waked\n" ); continue; } @@ -2845,7 +2842,7 @@ loop: continue; } - Debug( LDAP_DEBUG_CONNS, "daemon: activity on:", 0, 0, 0 ); + Debug( LDAP_DEBUG_CONNS, "daemon: activity on:" ); nrfds = 0; nwfds = 0; for ( i = 0; i < nfds; i++ ) { @@ -2868,7 +2865,7 @@ loop: } if ( ns <= 0 ) break; } - Debug( LDAP_DEBUG_CONNS, "\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_CONNS, "\n" ); /* loop through the writers */ for ( i = 0; nwfds > 0; i++ ) { @@ -2881,7 +2878,7 @@ loop: Debug( LDAP_DEBUG_CONNS, "daemon: write active on %d\n", - wd, 0, 0 ); + wd ); /* * NOTE: it is possible that the connection was closed @@ -2908,7 +2905,7 @@ loop: nrfds--; Debug ( LDAP_DEBUG_CONNS, - "daemon: read activity on %d\n", rd, 0, 0 ); + "daemon: read activity on %d\n", rd ); /* * NOTE: it is possible that the connection was closed * and that the stream is now inactive. @@ -2936,7 +2933,7 @@ loop: * higher priority. */ #ifdef LDAP_DEBUG - Debug( LDAP_DEBUG_CONNS, "daemon: activity on:", 0, 0, 0 ); + Debug( LDAP_DEBUG_CONNS, "daemon: activity on:" ); for ( i = 0; i < ns; i++ ) { int r, w, fd; @@ -2967,7 +2964,7 @@ loop: r ? "r" : "", w ? "w" : "" ); } } - Debug( LDAP_DEBUG_CONNS, "\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_CONNS, "\n" ); #endif /* LDAP_DEBUG */ for ( i = 0; i < ns; i++ ) { @@ -3000,7 +2997,7 @@ loop: { Debug( LDAP_DEBUG_CONNS, "daemon: write active on %d\n", - fd, 0, 0 ); + fd ); SLAP_EVENT_CLR_WRITE( i ); w = 1; @@ -3025,7 +3022,7 @@ loop: r = 1; Debug( LDAP_DEBUG_CONNS, "daemon: read active on %d\n", - fd, 0, 0 ); + fd ); SLAP_EVENT_CLR_READ( i ); connection_read_activate( fd ); @@ -3053,23 +3050,19 @@ loop: if ( slapd_shutdown == 1 ) { Debug( LDAP_DEBUG_ANY, - "daemon: shutdown requested and initiated.\n", - 0, 0, 0 ); + "daemon: shutdown requested and initiated.\n" ); } else if ( slapd_shutdown == 2 ) { #ifdef HAVE_NT_SERVICE_MANAGER Debug( LDAP_DEBUG_ANY, - "daemon: shutdown initiated by Service Manager.\n", - 0, 0, 0); + "daemon: shutdown initiated by Service Manager.\n" ); #else /* !HAVE_NT_SERVICE_MANAGER */ Debug( LDAP_DEBUG_ANY, - "daemon: abnormal condition, shutdown initiated.\n", - 0, 0, 0 ); + "daemon: abnormal condition, shutdown initiated.\n" ); #endif /* !HAVE_NT_SERVICE_MANAGER */ } else { Debug( LDAP_DEBUG_ANY, - "daemon: no active streams, shutdown initiated.\n", - 0, 0, 0 ); + "daemon: no active streams, shutdown initiated.\n" ); } close_listeners( 1 ); @@ -3087,7 +3080,7 @@ loop: int t = ldap_pvt_thread_pool_backload( &connection_pool ); Debug( LDAP_DEBUG_ANY, "slapd shutdown: waiting for %d operations/tasks to finish\n", - t, 0, 0 ); + t ); } ldap_pvt_thread_pool_close( &connection_pool, 1 ); @@ -3116,7 +3109,7 @@ connectionless_init( void ) if ( !c ) { Debug( LDAP_DEBUG_TRACE, "connectionless_init: failed on %s (%d)\n", - lr->sl_url.bv_val, lr->sl_sd, 0 ); + lr->sl_url.bv_val, lr->sl_sd ); return -1; } lr->sl_is_udp++; @@ -3149,7 +3142,7 @@ slapd_daemon( void ) if( (rc = lutil_pair( wake_sds[i] )) < 0 ) { Debug( LDAP_DEBUG_ANY, - "daemon: lutil_pair() failed rc=%d\n", rc, 0, 0 ); + "daemon: lutil_pair() failed rc=%d\n", rc ); return rc; } ber_pvt_socket_set_nonblock( wake_sds[i][1], 1 ); @@ -3165,7 +3158,7 @@ slapd_daemon( void ) if ( rc != 0 ) { Debug( LDAP_DEBUG_ANY, - "listener ldap_pvt_thread_create failed (%d)\n", rc, 0, 0 ); + "listener ldap_pvt_thread_create failed (%d)\n", rc ); return rc; } } @@ -3299,7 +3292,7 @@ slap_pause_server( void ) if ( rc != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_ANY, "slap_pause_server: " "bi_pause failed for backend %s\n", - bi->bi_type, 0, 0 ); + bi->bi_type ); return rc; } } @@ -3320,7 +3313,7 @@ slap_unpause_server( void ) if ( rc != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_ANY, "slap_unpause_server: " "bi_unpause failed for backend %s\n", - bi->bi_type, 0, 0 ); + bi->bi_type ); return rc; } } diff --git a/servers/slapd/delete.c b/servers/slapd/delete.c index 42546a5e89..b6bf0d1494 100644 --- a/servers/slapd/delete.c +++ b/servers/slapd/delete.c @@ -42,7 +42,7 @@ do_delete( struct berval dn = BER_BVNULL; Debug( LDAP_DEBUG_TRACE, "%s do_delete\n", - op->o_log_prefix, 0, 0 ); + op->o_log_prefix ); /* * Parse the delete request. It looks like this: * @@ -51,14 +51,14 @@ do_delete( if ( ber_scanf( op->o_ber, "m", &dn ) == LBER_ERROR ) { Debug( LDAP_DEBUG_ANY, "%s do_delete: ber_scanf failed\n", - op->o_log_prefix, 0, 0 ); + op->o_log_prefix ); send_ldap_discon( op, rs, LDAP_PROTOCOL_ERROR, "decoding error" ); return SLAPD_DISCONNECT; } if( get_ctrls( op, rs, 1 ) != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_ANY, "%s do_delete: get_ctrls failed\n", - op->o_log_prefix, 0, 0 ); + op->o_log_prefix ); goto cleanup; } @@ -66,17 +66,17 @@ do_delete( op->o_tmpmemctx ); if( rs->sr_err != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_ANY, "%s do_delete: invalid dn (%s)\n", - op->o_log_prefix, dn.bv_val, 0 ); + op->o_log_prefix, dn.bv_val ); send_ldap_error( op, rs, LDAP_INVALID_DN_SYNTAX, "invalid DN" ); goto cleanup; } - Statslog( LDAP_DEBUG_STATS, "%s DEL dn=\"%s\"\n", - op->o_log_prefix, op->o_req_dn.bv_val, 0, 0, 0 ); + Debug( LDAP_DEBUG_STATS, "%s DEL dn=\"%s\"\n", + op->o_log_prefix, op->o_req_dn.bv_val ); if( op->o_req_ndn.bv_len == 0 ) { Debug( LDAP_DEBUG_ANY, "%s do_delete: root dse!\n", - op->o_log_prefix, 0, 0 ); + op->o_log_prefix ); /* protocolError would likely be a more appropriate error */ send_ldap_error( op, rs, LDAP_UNWILLING_TO_PERFORM, "cannot delete the root DSE" ); @@ -84,7 +84,7 @@ do_delete( } else if ( bvmatch( &op->o_req_ndn, &frontendDB->be_schemandn ) ) { Debug( LDAP_DEBUG_ANY, "%s do_delete: subschema subentry!\n", - op->o_log_prefix, 0, 0 ); + op->o_log_prefix ); /* protocolError would likely be a more appropriate error */ send_ldap_error( op, rs, LDAP_UNWILLING_TO_PERFORM, "cannot delete the root DSE" ); diff --git a/servers/slapd/dn.c b/servers/slapd/dn.c index 6c2013e86f..d9a6559788 100644 --- a/servers/slapd/dn.c +++ b/servers/slapd/dn.c @@ -424,7 +424,7 @@ dnNormalize( assert( val != NULL ); assert( out != NULL ); - Debug( LDAP_DEBUG_TRACE, ">>> dnNormalize: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 ); + Debug( LDAP_DEBUG_TRACE, ">>> dnNormalize: <%s>\n", val->bv_val ? val->bv_val : "" ); if ( val->bv_len != 0 ) { LDAPDN dn = NULL; @@ -463,7 +463,7 @@ dnNormalize( ber_dupbv_x( out, val, ctx ); } - Debug( LDAP_DEBUG_TRACE, "<<< dnNormalize: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "<<< dnNormalize: <%s>\n", out->bv_val ? out->bv_val : "" ); return LDAP_SUCCESS; } @@ -480,7 +480,7 @@ rdnNormalize( assert( val != NULL ); assert( out != NULL ); - Debug( LDAP_DEBUG_TRACE, ">>> dnNormalize: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 ); + Debug( LDAP_DEBUG_TRACE, ">>> dnNormalize: <%s>\n", val->bv_val ? val->bv_val : "" ); if ( val->bv_len != 0 ) { LDAPRDN rdn = NULL; int rc; @@ -521,7 +521,7 @@ rdnNormalize( ber_dupbv_x( out, val, ctx ); } - Debug( LDAP_DEBUG_TRACE, "<<< dnNormalize: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "<<< dnNormalize: <%s>\n", out->bv_val ? out->bv_val : "" ); return LDAP_SUCCESS; } @@ -536,7 +536,7 @@ dnPretty( assert( val != NULL ); assert( out != NULL ); - Debug( LDAP_DEBUG_TRACE, ">>> dnPretty: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 ); + Debug( LDAP_DEBUG_TRACE, ">>> dnPretty: <%s>\n", val->bv_val ? val->bv_val : "" ); if ( val->bv_len == 0 ) { ber_dupbv_x( out, val, ctx ); @@ -578,7 +578,7 @@ dnPretty( } } - Debug( LDAP_DEBUG_TRACE, "<<< dnPretty: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "<<< dnPretty: <%s>\n", out->bv_val ? out->bv_val : "" ); return LDAP_SUCCESS; } @@ -593,7 +593,7 @@ rdnPretty( assert( val != NULL ); assert( out != NULL ); - Debug( LDAP_DEBUG_TRACE, ">>> rdnPretty: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 ); + Debug( LDAP_DEBUG_TRACE, ">>> rdnPretty: <%s>\n", val->bv_val ? val->bv_val : "" ); if ( val->bv_len == 0 ) { ber_dupbv_x( out, val, ctx ); @@ -637,7 +637,7 @@ rdnPretty( } } - Debug( LDAP_DEBUG_TRACE, "<<< dnPretty: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "<<< dnPretty: <%s>\n", out->bv_val ? out->bv_val : "" ); return LDAP_SUCCESS; } @@ -656,7 +656,7 @@ dnPrettyNormalDN( Debug( LDAP_DEBUG_TRACE, ">>> dn%sDN: <%s>\n", flags == SLAP_LDAPDN_PRETTY ? "Pretty" : "Normal", - val->bv_val ? val->bv_val : "", 0 ); + val->bv_val ? val->bv_val : "" ); if ( val->bv_len == 0 ) { return LDAP_SUCCESS; @@ -686,8 +686,7 @@ dnPrettyNormalDN( } Debug( LDAP_DEBUG_TRACE, "<<< dn%sDN\n", - flags == SLAP_LDAPDN_PRETTY ? "Pretty" : "Normal", - 0, 0 ); + flags == SLAP_LDAPDN_PRETTY ? "Pretty" : "Normal" ); return LDAP_SUCCESS; } @@ -706,7 +705,7 @@ dnPrettyNormal( assert( val != NULL ); assert( pretty != NULL ); assert( normal != NULL ); - Debug( LDAP_DEBUG_TRACE, ">>> dnPrettyNormal: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 ); + Debug( LDAP_DEBUG_TRACE, ">>> dnPrettyNormal: <%s>\n", val->bv_val ? val->bv_val : "" ); if ( val->bv_len == 0 ) { ber_dupbv_x( pretty, val, ctx ); @@ -771,7 +770,7 @@ dnPrettyNormal( Debug( LDAP_DEBUG_TRACE, "<<< dnPrettyNormal: <%s>, <%s>\n", pretty->bv_val ? pretty->bv_val : "", - normal->bv_val ? normal->bv_val : "", 0 ); + normal->bv_val ? normal->bv_val : "" ); return LDAP_SUCCESS; } @@ -1303,7 +1302,7 @@ dnX509normalize( void *x509_name, struct berval *out ) Debug( LDAP_DEBUG_TRACE, "dnX509Normalize: <%s> (%d)\n", - BER_BVISNULL( out ) ? "(null)" : out->bv_val, rc, 0 ); + BER_BVISNULL( out ) ? "(null)" : out->bv_val, rc ); return rc; } diff --git a/servers/slapd/entry.c b/servers/slapd/entry.c index 5fcc2b6500..3fff88a6ae 100644 --- a/servers/slapd/entry.c +++ b/servers/slapd/entry.c @@ -132,14 +132,13 @@ str2entry2( char *s, int checkvals ) */ Debug( LDAP_DEBUG_TRACE, "=> str2entry: \"%s\"\n", - s ? s : "NULL", 0, 0 ); + s ? s : "NULL" ); e = entry_alloc(); if( e == NULL ) { Debug( LDAP_DEBUG_ANY, - "<= str2entry NULL (entry allocation failed)\n", - 0, 0, 0 ); + "<= str2entry NULL (entry allocation failed)\n" ); return( NULL ); } @@ -170,7 +169,7 @@ str2entry2( char *s, int checkvals ) i++; if (i >= lines) { Debug( LDAP_DEBUG_TRACE, - "<= str2entry ran past end of entry\n", 0, 0, 0 ); + "<= str2entry ran past end of entry\n" ); goto fail; } @@ -178,7 +177,7 @@ str2entry2( char *s, int checkvals ) freeval[i] = freev; if ( rc ) { Debug( LDAP_DEBUG_TRACE, - "<= str2entry NULL (parse_line)\n", 0, 0, 0 ); + "<= str2entry NULL (parse_line)\n" ); continue; } @@ -194,7 +193,7 @@ str2entry2( char *s, int checkvals ) if( rc != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_ANY, "str2entry: " "entry %ld has invalid DN \"%s\"\n", - (long) e->e_id, vals[i].bv_val, 0 ); + (long) e->e_id, vals[i].bv_val ); goto fail; } if ( freeval[i] ) free( vals[i].bv_val ); @@ -208,7 +207,7 @@ str2entry2( char *s, int checkvals ) /* check to make sure there was a dn: line */ if ( BER_BVISNULL( &e->e_name )) { Debug( LDAP_DEBUG_ANY, "str2entry: entry %ld has no dn\n", - (long) e->e_id, 0, 0 ); + (long) e->e_id ); goto fail; } @@ -251,7 +250,7 @@ str2entry2( char *s, int checkvals ) if( rc != LDAP_SUCCESS ) { int wtool = ( slapMode & (SLAP_TOOL_MODE|SLAP_TOOL_READONLY) ) == SLAP_TOOL_MODE; Debug( wtool ? LDAP_DEBUG_ANY : LDAP_DEBUG_TRACE, - "<= str2entry: str2ad(%s): %s\n", type[i].bv_val, text, 0 ); + "<= str2entry: str2ad(%s): %s\n", type[i].bv_val, text ); if( wtool ) { goto fail; } @@ -260,7 +259,7 @@ str2entry2( char *s, int checkvals ) if( rc != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_ANY, "<= str2entry: slap_str2undef_ad(%s): %s\n", - type[i].bv_val, text, 0 ); + type[i].bv_val, text ); goto fail; } } @@ -317,7 +316,7 @@ str2entry2( char *s, int checkvals ) } else if ( rc == LDAP_TYPE_OR_VALUE_EXISTS ) { Debug( LDAP_DEBUG_ANY, "str2entry: attributeType %s value #%d provided more than once\n", - atail->a_desc->ad_cname.bv_val, j, 0 ); + atail->a_desc->ad_cname.bv_val, j ); goto fail; } } @@ -328,7 +327,7 @@ str2entry2( char *s, int checkvals ) Debug( LDAP_DEBUG_ANY, "str2entry: attributeType %s #%d: " "no value\n", - ad->ad_cname.bv_val, attr_cnt, 0 ); + ad->ad_cname.bv_val, attr_cnt ); goto fail; } @@ -343,7 +342,7 @@ str2entry2( char *s, int checkvals ) if ( rc ) { Debug( LDAP_DEBUG_ANY, - "<= str2entry NULL (smr_normalize %s %d)\n", ad->ad_cname.bv_val, rc, 0 ); + "<= str2entry NULL (smr_normalize %s %d)\n", ad->ad_cname.bv_val, rc ); goto fail; } } @@ -357,7 +356,7 @@ str2entry2( char *s, int checkvals ) e->e_attrs = ahead.a_next; Debug(LDAP_DEBUG_TRACE, "<= str2entry(%s) -> 0x%lx\n", - e->e_dn, (unsigned long) e, 0 ); + e->e_dn, (unsigned long) e ); return( e ); fail: @@ -699,7 +698,7 @@ int entry_encode(Entry *e, struct berval *bv) unsigned char *ptr; Debug( LDAP_DEBUG_TRACE, "=> entry_encode(0x%08lx): %s\n", - (long) e->e_id, e->e_dn, 0 ); + (long) e->e_id, e->e_dn ); dnlen = e->e_name.bv_len; ndnlen = e->e_nname.bv_len; @@ -753,7 +752,7 @@ int entry_encode(Entry *e, struct berval *bv) } Debug( LDAP_DEBUG_TRACE, "<= entry_encode(0x%08lx): %s\n", - (long) e->e_id, e->e_dn, 0 ); + (long) e->e_id, e->e_dn ); return 0; } @@ -805,7 +804,7 @@ entry_decode_dn( EntryHeader *eh, struct berval *dn, struct berval *ndn ) Debug( LDAP_DEBUG_TRACE, "entry_decode_dn: \"%s\"\n", - dn ? dn->bv_val : ndn->bv_val, 0, 0 ); + dn ? dn->bv_val : ndn->bv_val ); return 0; } @@ -840,7 +839,7 @@ int entry_decode(EntryHeader *eh, Entry **e) ptr += i+1; Debug( LDAP_DEBUG_TRACE, "entry_decode: \"%s\"\n", - x->e_dn, 0, 0 ); + x->e_dn ); x->e_bv = eh->bv; a = x->e_attrs; @@ -855,13 +854,13 @@ int entry_decode(EntryHeader *eh, Entry **e) if( rc != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_TRACE, - "<= entry_decode: str2ad(%s): %s\n", ptr, text, 0 ); + "<= entry_decode: str2ad(%s): %s\n", ptr, text ); rc = slap_bv2undef_ad( &bv, &ad, &text, 0 ); if( rc != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_ANY, "<= entry_decode: slap_str2undef_ad(%s): %s\n", - ptr, text, 0 ); + ptr, text ); return rc; } } @@ -910,7 +909,7 @@ int entry_decode(EntryHeader *eh, Entry **e) /* should never happen */ Debug( LDAP_DEBUG_ANY, "entry_decode: attributeType %s value #%d provided more than once\n", - a->a_desc->ad_cname.bv_val, j, 0 ); + a->a_desc->ad_cname.bv_val, j ); return rc; } } @@ -921,7 +920,7 @@ int entry_decode(EntryHeader *eh, Entry **e) } Debug(LDAP_DEBUG_TRACE, "<= entry_decode(%s)\n", - x->e_dn, 0, 0 ); + x->e_dn ); *e = x; return 0; } diff --git a/servers/slapd/extended.c b/servers/slapd/extended.c index fa79acf17c..a6f5da124c 100644 --- a/servers/slapd/extended.c +++ b/servers/slapd/extended.c @@ -123,11 +123,11 @@ do_extended( ber_len_t len; Debug( LDAP_DEBUG_TRACE, "%s do_extended\n", - op->o_log_prefix, 0, 0 ); + op->o_log_prefix ); if( op->o_protocol < LDAP_VERSION3 ) { Debug( LDAP_DEBUG_ANY, "%s do_extended: protocol version (%d) too low\n", - op->o_log_prefix, op->o_protocol, 0 ); + op->o_log_prefix, op->o_protocol ); send_ldap_discon( op, rs, LDAP_PROTOCOL_ERROR, "requires LDAPv3" ); rs->sr_err = SLAPD_DISCONNECT; goto done; @@ -135,7 +135,7 @@ do_extended( if ( ber_scanf( op->o_ber, "{m" /*}*/, &op->ore_reqoid ) == LBER_ERROR ) { Debug( LDAP_DEBUG_ANY, "%s do_extended: ber_scanf failed\n", - op->o_log_prefix, 0, 0 ); + op->o_log_prefix ); send_ldap_discon( op, rs, LDAP_PROTOCOL_ERROR, "decoding error" ); rs->sr_err = SLAPD_DISCONNECT; goto done; @@ -144,7 +144,7 @@ do_extended( if( ber_peek_tag( op->o_ber, &len ) == LDAP_TAG_EXOP_REQ_VALUE ) { if( ber_scanf( op->o_ber, "m", &reqdata ) == LBER_ERROR ) { Debug( LDAP_DEBUG_ANY, "%s do_extended: ber_scanf failed\n", - op->o_log_prefix, 0, 0 ); + op->o_log_prefix ); send_ldap_discon( op, rs, LDAP_PROTOCOL_ERROR, "decoding error" ); rs->sr_err = SLAPD_DISCONNECT; goto done; @@ -153,12 +153,12 @@ do_extended( if( get_ctrls( op, rs, 1 ) != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_ANY, "%s do_extended: get_ctrls failed\n", - op->o_log_prefix, 0, 0 ); + op->o_log_prefix ); return rs->sr_err; } - Statslog( LDAP_DEBUG_STATS, "%s EXT oid=%s\n", - op->o_log_prefix, op->ore_reqoid.bv_val, 0, 0, 0 ); + Debug( LDAP_DEBUG_STATS, "%s EXT oid=%s\n", + op->o_log_prefix, op->ore_reqoid.bv_val ); /* check for controls inappropriate for all extended operations */ if( get_manageDSAit( op ) == SLAP_CONTROL_CRITICAL ) { @@ -205,7 +205,7 @@ fe_extended( Operation *op, SlapReply *rs ) ext = find_extop(supp_ext_list, &op->ore_reqoid ); if ( ext == NULL ) { Debug( LDAP_DEBUG_ANY, "%s do_extended: unsupported operation \"%s\"\n", - op->o_log_prefix, op->ore_reqoid.bv_val, 0 ); + op->o_log_prefix, op->ore_reqoid.bv_val ); send_ldap_error( op, rs, LDAP_PROTOCOL_ERROR, "unsupported extended operation" ); goto done; @@ -214,7 +214,7 @@ fe_extended( Operation *op, SlapReply *rs ) op->ore_flags = ext->flags; Debug( LDAP_DEBUG_ARGS, "do_extended: oid=%s\n", - op->ore_reqoid.bv_val, 0 ,0 ); + op->ore_reqoid.bv_val ); { /* start of OpenLDAP extended operation */ BackendDB *bd = op->o_bd; @@ -429,8 +429,8 @@ whoami_extop ( return LDAP_PROTOCOL_ERROR; } - Statslog( LDAP_DEBUG_STATS, "%s WHOAMI\n", - op->o_log_prefix, 0, 0, 0, 0 ); + Debug( LDAP_DEBUG_STATS, "%s WHOAMI\n", + op->o_log_prefix ); op->o_bd = op->o_conn->c_authz_backend; if( backend_check_restrictions( op, rs, diff --git a/servers/slapd/filter.c b/servers/slapd/filter.c index 4ee4b2881d..02a4f337cb 100644 --- a/servers/slapd/filter.c +++ b/servers/slapd/filter.c @@ -92,7 +92,7 @@ get_filter( int err; Filter f; - Debug( LDAP_DEBUG_FILTER, "begin get_filter\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_FILTER, "begin get_filter\n" ); /* * A filter looks like this coming in: * Filter ::= CHOICE { @@ -140,7 +140,7 @@ get_filter( switch ( f.f_choice ) { case LDAP_FILTER_EQUALITY: - Debug( LDAP_DEBUG_FILTER, "EQUALITY\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_FILTER, "EQUALITY\n" ); err = get_ava( op, ber, &f, SLAP_MR_EQUALITY, text ); if ( err != LDAP_SUCCESS ) { break; @@ -150,7 +150,7 @@ get_filter( break; case LDAP_FILTER_SUBSTRINGS: - Debug( LDAP_DEBUG_FILTER, "SUBSTRINGS\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_FILTER, "SUBSTRINGS\n" ); err = get_ssa( op, ber, &f, text ); if( err != LDAP_SUCCESS ) { break; @@ -159,7 +159,7 @@ get_filter( break; case LDAP_FILTER_GE: - Debug( LDAP_DEBUG_FILTER, "GE\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_FILTER, "GE\n" ); err = get_ava( op, ber, &f, SLAP_MR_ORDERING, text ); if ( err != LDAP_SUCCESS ) { break; @@ -168,7 +168,7 @@ get_filter( break; case LDAP_FILTER_LE: - Debug( LDAP_DEBUG_FILTER, "LE\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_FILTER, "LE\n" ); err = get_ava( op, ber, &f, SLAP_MR_ORDERING, text ); if ( err != LDAP_SUCCESS ) { break; @@ -179,7 +179,7 @@ get_filter( case LDAP_FILTER_PRESENT: { struct berval type; - Debug( LDAP_DEBUG_FILTER, "PRESENT\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_FILTER, "PRESENT\n" ); if ( ber_scanf( ber, "m", &type ) == LBER_ERROR ) { err = SLAPD_DISCONNECT; *text = "error decoding filter"; @@ -211,7 +211,7 @@ get_filter( } break; case LDAP_FILTER_APPROX: - Debug( LDAP_DEBUG_FILTER, "APPROX\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_FILTER, "APPROX\n" ); err = get_ava( op, ber, &f, SLAP_MR_EQUALITY_APPROX, text ); if ( err != LDAP_SUCCESS ) { break; @@ -220,7 +220,7 @@ get_filter( break; case LDAP_FILTER_AND: - Debug( LDAP_DEBUG_FILTER, "AND\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_FILTER, "AND\n" ); err = get_filter_list( op, ber, &f.f_and, text ); if ( err != LDAP_SUCCESS ) { break; @@ -233,7 +233,7 @@ get_filter( break; case LDAP_FILTER_OR: - Debug( LDAP_DEBUG_FILTER, "OR\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_FILTER, "OR\n" ); err = get_filter_list( op, ber, &f.f_or, text ); if ( err != LDAP_SUCCESS ) { break; @@ -246,7 +246,7 @@ get_filter( break; case LDAP_FILTER_NOT: - Debug( LDAP_DEBUG_FILTER, "NOT\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_FILTER, "NOT\n" ); (void) ber_skip_tag( ber, &len ); err = get_filter( op, ber, &f.f_not, text ); if ( err != LDAP_SUCCESS ) { @@ -274,7 +274,7 @@ get_filter( break; case LDAP_FILTER_EXT: - Debug( LDAP_DEBUG_FILTER, "EXTENSIBLE\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_FILTER, "EXTENSIBLE\n" ); err = get_mra( op, ber, &f, text ); if ( err != LDAP_SUCCESS ) { @@ -287,7 +287,7 @@ get_filter( default: (void) ber_scanf( ber, "x" ); /* skip the element */ Debug( LDAP_DEBUG_ANY, "get_filter: unknown filter type=%lu\n", - f.f_choice, 0, 0 ); + f.f_choice ); f.f_choice = SLAPD_FILTER_COMPUTED; f.f_result = SLAPD_COMPARE_UNDEFINED; break; @@ -306,7 +306,7 @@ get_filter( **filt = f; } - Debug( LDAP_DEBUG_FILTER, "end get_filter %d\n", err, 0, 0 ); + Debug( LDAP_DEBUG_FILTER, "end get_filter %d\n", err ); return( err ); } @@ -322,7 +322,7 @@ get_filter_list( Operation *op, BerElement *ber, ber_len_t len; char *last; - Debug( LDAP_DEBUG_FILTER, "begin get_filter_list\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_FILTER, "begin get_filter_list\n" ); new = f; for ( tag = ber_first_element( ber, &len, &last ); tag != LBER_DEFAULT; @@ -335,7 +335,7 @@ get_filter_list( Operation *op, BerElement *ber, } *new = NULL; - Debug( LDAP_DEBUG_FILTER, "end get_filter_list\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_FILTER, "end get_filter_list\n" ); return( LDAP_SUCCESS ); } @@ -355,7 +355,7 @@ get_ssa( *text = "error decoding filter"; - Debug( LDAP_DEBUG_FILTER, "begin get_ssa\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_FILTER, "begin get_ssa\n" ); if ( ber_scanf( ber, "{m" /*}*/, &desc ) == LBER_ERROR ) { return SLAPD_DISCONNECT; } @@ -393,7 +393,7 @@ get_ssa( f->f_choice |= SLAPD_FILTER_UNDEFINED; Debug( LDAP_DEBUG_FILTER, "get_ssa: no substring matching rule for attributeType %s\n", - desc.bv_val, 0, 0 ); + desc.bv_val ); } for ( tag = ber_first_element( ber, &len, &last ); @@ -444,7 +444,7 @@ get_ssa( default: Debug( LDAP_DEBUG_FILTER, " unknown substring choice=%ld\n", - (long) tag, 0, 0 ); + (long) tag ); rc = LDAP_PROTOCOL_ERROR; goto return_error; @@ -464,17 +464,17 @@ get_ssa( switch ( tag ) { case LDAP_SUBSTRING_INITIAL: - Debug( LDAP_DEBUG_FILTER, " INITIAL\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_FILTER, " INITIAL\n" ); ssa.sa_initial = nvalue; break; case LDAP_SUBSTRING_ANY: - Debug( LDAP_DEBUG_FILTER, " ANY\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_FILTER, " ANY\n" ); ber_bvarray_add_x( &ssa.sa_any, &nvalue, op->o_tmpmemctx ); break; case LDAP_SUBSTRING_FINAL: - Debug( LDAP_DEBUG_FILTER, " FINAL\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_FILTER, " FINAL\n" ); ssa.sa_final = nvalue; break; @@ -485,7 +485,7 @@ get_ssa( return_error: Debug( LDAP_DEBUG_FILTER, " error=%ld\n", - (long) rc, 0, 0 ); + (long) rc ); slap_sl_free( ssa.sa_initial.bv_val, op->o_tmpmemctx ); ber_bvarray_free_x( ssa.sa_any, op->o_tmpmemctx ); if ( ssa.sa_desc->ad_flags & SLAP_DESC_TEMPORARY ) @@ -503,7 +503,7 @@ return_error: *f->f_sub = ssa; } - Debug( LDAP_DEBUG_FILTER, "end get_ssa\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_FILTER, "end get_ssa\n" ); return rc /* LDAP_SUCCESS */ ; } @@ -562,7 +562,7 @@ filter_free_x( Operation *op, Filter *f, int freeme ) default: Debug( LDAP_DEBUG_ANY, "filter_free: unknown filter type=%lu\n", - f->f_choice, 0, 0 ); + f->f_choice ); break; } @@ -961,7 +961,7 @@ get_simple_vrFilter( int err; ValuesReturnFilter vrf; - Debug( LDAP_DEBUG_FILTER, "begin get_simple_vrFilter\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_FILTER, "begin get_simple_vrFilter\n" ); tag = ber_peek_tag( ber, &len ); @@ -977,7 +977,7 @@ get_simple_vrFilter( switch ( vrf.vrf_choice ) { case LDAP_FILTER_EQUALITY: - Debug( LDAP_DEBUG_FILTER, "EQUALITY\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_FILTER, "EQUALITY\n" ); err = get_ava( op, ber, (Filter *)&vrf, SLAP_MR_EQUALITY, text ); if ( err != LDAP_SUCCESS ) { break; @@ -987,12 +987,12 @@ get_simple_vrFilter( break; case LDAP_FILTER_SUBSTRINGS: - Debug( LDAP_DEBUG_FILTER, "SUBSTRINGS\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_FILTER, "SUBSTRINGS\n" ); err = get_ssa( op, ber, (Filter *)&vrf, text ); break; case LDAP_FILTER_GE: - Debug( LDAP_DEBUG_FILTER, "GE\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_FILTER, "GE\n" ); err = get_ava( op, ber, (Filter *)&vrf, SLAP_MR_ORDERING, text ); if ( err != LDAP_SUCCESS ) { break; @@ -1000,7 +1000,7 @@ get_simple_vrFilter( break; case LDAP_FILTER_LE: - Debug( LDAP_DEBUG_FILTER, "LE\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_FILTER, "LE\n" ); err = get_ava( op, ber, (Filter *)&vrf, SLAP_MR_ORDERING, text ); if ( err != LDAP_SUCCESS ) { break; @@ -1010,7 +1010,7 @@ get_simple_vrFilter( case LDAP_FILTER_PRESENT: { struct berval type; - Debug( LDAP_DEBUG_FILTER, "PRESENT\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_FILTER, "PRESENT\n" ); if ( ber_scanf( ber, "m", &type ) == LBER_ERROR ) { err = SLAPD_DISCONNECT; *text = "error decoding filter"; @@ -1041,7 +1041,7 @@ get_simple_vrFilter( } break; case LDAP_FILTER_APPROX: - Debug( LDAP_DEBUG_FILTER, "APPROX\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_FILTER, "APPROX\n" ); err = get_ava( op, ber, (Filter *)&vrf, SLAP_MR_EQUALITY_APPROX, text ); if ( err != LDAP_SUCCESS ) { break; @@ -1049,7 +1049,7 @@ get_simple_vrFilter( break; case LDAP_FILTER_EXT: - Debug( LDAP_DEBUG_FILTER, "EXTENSIBLE\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_FILTER, "EXTENSIBLE\n" ); err = get_mra( op, ber, (Filter *)&vrf, text ); if ( err != LDAP_SUCCESS ) { @@ -1062,7 +1062,7 @@ get_simple_vrFilter( default: (void) ber_scanf( ber, "x" ); /* skip the element */ Debug( LDAP_DEBUG_ANY, "get_simple_vrFilter: unknown filter type=%lu\n", - vrf.vrf_choice, 0, 0 ); + vrf.vrf_choice ); vrf.vrf_choice = SLAPD_FILTER_COMPUTED; vrf.vrf_result = SLAPD_COMPARE_UNDEFINED; break; @@ -1080,7 +1080,7 @@ get_simple_vrFilter( **filt = vrf; } - Debug( LDAP_DEBUG_FILTER, "end get_simple_vrFilter %d\n", err, 0, 0 ); + Debug( LDAP_DEBUG_FILTER, "end get_simple_vrFilter %d\n", err ); return err; } @@ -1124,7 +1124,7 @@ get_vrFilter( Operation *op, BerElement *ber, ber_len_t len; char *last; - Debug( LDAP_DEBUG_FILTER, "begin get_vrFilter\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_FILTER, "begin get_vrFilter\n" ); tag = ber_peek_tag( ber, &len ); @@ -1151,7 +1151,7 @@ get_vrFilter( Operation *op, BerElement *ber, } *n = NULL; - Debug( LDAP_DEBUG_FILTER, "end get_vrFilter\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_FILTER, "end get_vrFilter\n" ); return( LDAP_SUCCESS ); } @@ -1194,7 +1194,7 @@ vrFilter_free( Operation *op, ValuesReturnFilter *vrf ) default: Debug( LDAP_DEBUG_ANY, "filter_free: unknown filter type=%lu\n", - vrf->vrf_choice, 0, 0 ); + vrf->vrf_choice ); break; } diff --git a/servers/slapd/filterentry.c b/servers/slapd/filterentry.c index 2b91f797bf..1b898cf0ba 100644 --- a/servers/slapd/filterentry.c +++ b/servers/slapd/filterentry.c @@ -64,10 +64,10 @@ test_filter( Filter *f ) { int rc; - Debug( LDAP_DEBUG_FILTER, "=> test_filter\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_FILTER, "=> test_filter\n" ); if ( f->f_choice & SLAPD_FILTER_UNDEFINED ) { - Debug( LDAP_DEBUG_FILTER, " UNDEFINED\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_FILTER, " UNDEFINED\n" ); rc = SLAPD_COMPARE_UNDEFINED; goto out; } @@ -78,53 +78,53 @@ test_filter( f->f_result == LDAP_COMPARE_FALSE ? "false" : f->f_result == LDAP_COMPARE_TRUE ? "true" : f->f_result == SLAPD_COMPARE_UNDEFINED ? "undefined" : "error", - f->f_result, 0 ); + f->f_result ); rc = f->f_result; break; case LDAP_FILTER_EQUALITY: - Debug( LDAP_DEBUG_FILTER, " EQUALITY\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_FILTER, " EQUALITY\n" ); rc = test_ava_filter( op, e, f->f_ava, LDAP_FILTER_EQUALITY ); break; case LDAP_FILTER_SUBSTRINGS: - Debug( LDAP_DEBUG_FILTER, " SUBSTRINGS\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_FILTER, " SUBSTRINGS\n" ); rc = test_substrings_filter( op, e, f ); break; case LDAP_FILTER_GE: - Debug( LDAP_DEBUG_FILTER, " GE\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_FILTER, " GE\n" ); rc = test_ava_filter( op, e, f->f_ava, LDAP_FILTER_GE ); break; case LDAP_FILTER_LE: - Debug( LDAP_DEBUG_FILTER, " LE\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_FILTER, " LE\n" ); rc = test_ava_filter( op, e, f->f_ava, LDAP_FILTER_LE ); break; case LDAP_FILTER_PRESENT: - Debug( LDAP_DEBUG_FILTER, " PRESENT\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_FILTER, " PRESENT\n" ); rc = test_presence_filter( op, e, f->f_desc ); break; case LDAP_FILTER_APPROX: - Debug( LDAP_DEBUG_FILTER, " APPROX\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_FILTER, " APPROX\n" ); rc = test_ava_filter( op, e, f->f_ava, LDAP_FILTER_APPROX ); break; case LDAP_FILTER_AND: - Debug( LDAP_DEBUG_FILTER, " AND\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_FILTER, " AND\n" ); rc = test_filter_and( op, e, f->f_and ); break; case LDAP_FILTER_OR: - Debug( LDAP_DEBUG_FILTER, " OR\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_FILTER, " OR\n" ); rc = test_filter_or( op, e, f->f_or ); break; case LDAP_FILTER_NOT: - Debug( LDAP_DEBUG_FILTER, " NOT\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_FILTER, " NOT\n" ); rc = test_filter( op, e, f->f_not ); /* Flip true to false and false to true @@ -141,17 +141,17 @@ test_filter( break; case LDAP_FILTER_EXT: - Debug( LDAP_DEBUG_FILTER, " EXT\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_FILTER, " EXT\n" ); rc = test_mra_filter( op, e, f->f_mra ); break; default: Debug( LDAP_DEBUG_ANY, " unknown filter type %lu\n", - f->f_choice, 0, 0 ); + f->f_choice ); rc = LDAP_PROTOCOL_ERROR; } out: - Debug( LDAP_DEBUG_FILTER, "<= test_filter %d\n", rc, 0, 0 ); + Debug( LDAP_DEBUG_FILTER, "<= test_filter %d\n", rc ); return( rc ); } @@ -873,7 +873,7 @@ test_filter_and( Filter *f; int rtn = LDAP_COMPARE_TRUE; /* True if empty */ - Debug( LDAP_DEBUG_FILTER, "=> test_filter_and\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_FILTER, "=> test_filter_and\n" ); for ( f = flist; f != NULL; f = f->f_next ) { int rc = test_filter( op, e, f ); @@ -890,7 +890,7 @@ test_filter_and( } } - Debug( LDAP_DEBUG_FILTER, "<= test_filter_and %d\n", rtn, 0, 0 ); + Debug( LDAP_DEBUG_FILTER, "<= test_filter_and %d\n", rtn ); return rtn; } @@ -904,7 +904,7 @@ test_filter_or( Filter *f; int rtn = LDAP_COMPARE_FALSE; /* False if empty */ - Debug( LDAP_DEBUG_FILTER, "=> test_filter_or\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_FILTER, "=> test_filter_or\n" ); for ( f = flist; f != NULL; f = f->f_next ) { int rc = test_filter( op, e, f ); @@ -921,7 +921,7 @@ test_filter_or( } } - Debug( LDAP_DEBUG_FILTER, "<= test_filter_or %d\n", rtn, 0, 0 ); + Debug( LDAP_DEBUG_FILTER, "<= test_filter_or %d\n", rtn ); return rtn; } @@ -935,7 +935,7 @@ test_substrings_filter( Attribute *a; int rc; - Debug( LDAP_DEBUG_FILTER, "begin test_substrings_filter\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_FILTER, "begin test_substrings_filter\n" ); if ( !access_allowed( op, e, f->f_sub_desc, NULL, ACL_SEARCH, NULL ) ) @@ -981,6 +981,6 @@ test_substrings_filter( } Debug( LDAP_DEBUG_FILTER, "end test_substrings_filter %d\n", - rc, 0, 0 ); + rc ); return rc; } diff --git a/servers/slapd/init.c b/servers/slapd/init.c index ad10c13df8..7aa32148cf 100644 --- a/servers/slapd/init.c +++ b/servers/slapd/init.c @@ -94,7 +94,7 @@ slap_init( int mode, const char *name ) slap_debug |= LDAP_DEBUG_NONE; Debug( LDAP_DEBUG_ANY, "%s: module_init failed\n", - name, 0, 0 ); + name ); return 1; } #endif @@ -103,7 +103,7 @@ slap_init( int mode, const char *name ) slap_debug |= LDAP_DEBUG_NONE; Debug( LDAP_DEBUG_ANY, "%s: slap_schema_init failed\n", - name, 0, 0 ); + name ); return 1; } @@ -111,7 +111,7 @@ slap_init( int mode, const char *name ) slap_debug |= LDAP_DEBUG_NONE; Debug( LDAP_DEBUG_ANY, "%s: filter_init failed\n", - name, 0, 0 ); + name ); return 1; } @@ -119,7 +119,7 @@ slap_init( int mode, const char *name ) slap_debug |= LDAP_DEBUG_NONE; Debug( LDAP_DEBUG_ANY, "%s: entry_init failed\n", - name, 0, 0 ); + name ); return 1; } @@ -131,8 +131,7 @@ slap_init( int mode, const char *name ) case SLAP_TOOL_MODE: Debug( LDAP_DEBUG_TRACE, "%s init: initiated %s.\n", name, - (mode & SLAP_MODE) == SLAP_TOOL_MODE ? "tool" : "server", - 0 ); + (mode & SLAP_MODE) == SLAP_TOOL_MODE ? "tool" : "server" ); slap_name = name; @@ -160,7 +159,7 @@ slap_init( int mode, const char *name ) default: slap_debug |= LDAP_DEBUG_NONE; Debug( LDAP_DEBUG_ANY, - "%s init: undefined mode (%d).\n", name, mode, 0 ); + "%s init: undefined mode (%d).\n", name, mode ); rc = 1; break; @@ -170,7 +169,7 @@ slap_init( int mode, const char *name ) slap_debug |= LDAP_DEBUG_NONE; Debug( LDAP_DEBUG_ANY, "%s: slap_controls_init failed\n", - name, 0, 0 ); + name ); return 1; } @@ -178,7 +177,7 @@ slap_init( int mode, const char *name ) slap_debug |= LDAP_DEBUG_NONE; Debug( LDAP_DEBUG_ANY, "%s: frontend_init failed\n", - name, 0, 0 ); + name ); return 1; } @@ -186,7 +185,7 @@ slap_init( int mode, const char *name ) slap_debug |= LDAP_DEBUG_NONE; Debug( LDAP_DEBUG_ANY, "%s: overlay_init failed\n", - name, 0, 0 ); + name ); return 1; } @@ -194,7 +193,7 @@ slap_init( int mode, const char *name ) slap_debug |= LDAP_DEBUG_NONE; Debug( LDAP_DEBUG_ANY, "%s: glue/subordinate init failed\n", - name, 0, 0 ); + name ); return 1; } @@ -203,7 +202,7 @@ slap_init( int mode, const char *name ) slap_debug |= LDAP_DEBUG_NONE; Debug( LDAP_DEBUG_ANY, "%s: acl_init failed\n", - name, 0, 0 ); + name ); return 1; } @@ -215,7 +214,7 @@ int slap_startup( Backend *be ) int rc; Debug( LDAP_DEBUG_TRACE, "%s startup: initiated.\n", - slap_name, 0, 0 ); + slap_name ); rc = backend_startup( be ); if ( !rc && ( slapMode & SLAP_SERVER_MODE )) @@ -227,7 +226,7 @@ int slap_shutdown( Backend *be ) { Debug( LDAP_DEBUG_TRACE, "%s shutdown: initiated\n", - slap_name, 0, 0 ); + slap_name ); /* Make sure the pool stops now even if we did not start up fully */ ldap_pvt_thread_pool_close( &connection_pool, 1 ); @@ -242,7 +241,7 @@ int slap_destroy(void) Debug( LDAP_DEBUG_TRACE, "%s destroy: freeing system resources.\n", - slap_name, 0, 0 ); + slap_name ); if ( default_referral ) { ber_bvarray_free( default_referral ); @@ -270,7 +269,7 @@ int slap_destroy(void) default: Debug( LDAP_DEBUG_ANY, - "slap_destroy(): undefined mode (%d).\n", slapMode, 0, 0 ); + "slap_destroy(): undefined mode (%d).\n", slapMode ); rc = 1; break; diff --git a/servers/slapd/limits.c b/servers/slapd/limits.c index cf2a9b8bf5..d393fd292e 100644 --- a/servers/slapd/limits.c +++ b/servers/slapd/limits.c @@ -175,7 +175,7 @@ limits_get( case SLAP_LIMITS_USERS: found_nodn: Debug( LDAP_DEBUG_TRACE, "<== limits_get: type=%s match=%s\n", - dn_source[isthis], limits2str( style ), 0 ); + dn_source[isthis], limits2str( style ) ); found_any: *limit = &lm[0]->lm_limits; return( 0 ); @@ -329,7 +329,7 @@ limits_parse( Debug( LDAP_DEBUG_ANY, "%s : line %d: missing arg(s) in " "\"limits \" line.\n", - fname, lineno, 0 ); + fname, lineno ); return( -1 ); } @@ -413,7 +413,7 @@ limits_parse( Debug( LDAP_DEBUG_ANY, "%s : line %d: deprecated \"one\" style " "\"limits \" line; " - "use \"onelevel\" instead.\n", fname, lineno, 0 ); + "use \"onelevel\" instead.\n", fname, lineno ); } } else if ( STRSTART( pattern, "sub" ) ) { @@ -426,7 +426,7 @@ limits_parse( Debug( LDAP_DEBUG_ANY, "%s : line %d: deprecated \"sub\" style " "\"limits \" line; " - "use \"subtree\" instead.\n", fname, lineno, 0 ); + "use \"subtree\" instead.\n", fname, lineno ); } } else if ( STRSTART( pattern, "children" ) ) { @@ -546,7 +546,7 @@ no_ad:; "\"group[/objectClass[/attributeType]]" "=\" in " "\"limits \" line.\n", - fname, lineno, 0 ); + fname, lineno ); return( -1 ); } @@ -619,7 +619,7 @@ no_ad:; Debug( LDAP_DEBUG_ANY, "%s : line %d: unable to add limit in " "\"limits \" line.\n", - fname, lineno, 0 ); + fname, lineno ); } return( rc ); diff --git a/servers/slapd/lock.c b/servers/slapd/lock.c index 848c97c84e..2377ba8cc9 100644 --- a/servers/slapd/lock.c +++ b/servers/slapd/lock.c @@ -50,7 +50,7 @@ lock_fopen( const char *fname, const char *type, FILE **lfp ) snprintf( buf, sizeof buf, "%s.lock", fname ); if ( (*lfp = fopen( buf, "w" )) == NULL ) { - Debug( LDAP_DEBUG_ANY, "could not open \"%s\"\n", buf, 0, 0 ); + Debug( LDAP_DEBUG_ANY, "could not open \"%s\"\n", buf ); return( NULL ); } @@ -60,7 +60,7 @@ lock_fopen( const char *fname, const char *type, FILE **lfp ) /* open the log file */ if ( (fp = fopen( fname, type )) == NULL ) { - Debug( LDAP_DEBUG_ANY, "could not open \"%s\"\n", fname, 0, 0 ); + Debug( LDAP_DEBUG_ANY, "could not open \"%s\"\n", fname ); ldap_unlockf( fileno(*lfp) ); fclose( *lfp ); diff --git a/servers/slapd/main.c b/servers/slapd/main.c index 77c3d59bcf..ca4e5d4fc4 100644 --- a/servers/slapd/main.c +++ b/servers/slapd/main.c @@ -189,7 +189,7 @@ parse_syslog_user( const char *arg, int *syslogUser ) if ( BER_BVISNULL( &syslogUsers[ i ].word ) ) { Debug( LDAP_DEBUG_ANY, "unrecognized syslog user \"%s\".\n", - arg, 0, 0 ); + arg ); return 1; } @@ -217,7 +217,7 @@ parse_syslog_level( const char *arg, int *levelp ) if ( BER_BVISNULL( &str2syslog_level[ i ].word ) ) { Debug( LDAP_DEBUG_ANY, "unknown syslog level \"%s\".\n", - arg, 0, 0 ); + arg ); return 1; } @@ -432,7 +432,7 @@ int main( int argc, char **argv ) if ( ip != NULL ) { slap_debug = *ip; Debug( LDAP_DEBUG_ANY, - "new debug level from registry is: %d\n", slap_debug, 0, 0 ); + "new debug level from registry is: %d\n", slap_debug ); } newUrls = (char *) lutil_getRegParam(regService, "Urls"); @@ -442,19 +442,19 @@ int main( int argc, char **argv ) urls = ch_strdup(newUrls); Debug(LDAP_DEBUG_ANY, "new urls from registry: %s\n", - urls, 0, 0); + urls ); } newConfigFile = (char*)lutil_getRegParam( regService, "ConfigFile" ); if ( newConfigFile != NULL ) { configfile = ch_strdup(newConfigFile); - Debug ( LDAP_DEBUG_ANY, "new config file from registry is: %s\n", configfile, 0, 0 ); + Debug ( LDAP_DEBUG_ANY, "new config file from registry is: %s\n", configfile ); } newConfigDir = (char*)lutil_getRegParam( regService, "ConfigDir" ); if ( newConfigDir != NULL ) { configdir = ch_strdup(newConfigDir); - Debug ( LDAP_DEBUG_ANY, "new config dir from registry is: %s\n", configdir, 0, 0 ); + Debug ( LDAP_DEBUG_ANY, "new config dir from registry is: %s\n", configdir ); } } #endif @@ -503,7 +503,7 @@ int main( int argc, char **argv ) if ( scp->rid == -1 ) { Debug( LDAP_DEBUG_ANY, "main: invalid cookie \"%s\"\n", - optarg, 0, 0 ); + optarg ); slap_sync_cookie_free( scp, 1 ); goto destroy; } @@ -511,8 +511,7 @@ int main( int argc, char **argv ) LDAP_STAILQ_FOREACH( scp_entry, &slap_sync_cookie, sc_next ) { if ( scp->rid == scp_entry->rid ) { Debug( LDAP_DEBUG_ANY, - "main: duplicated replica id in cookies\n", - 0, 0, 0 ); + "main: duplicated replica id in cookies\n" ); slap_sync_cookie_free( scp, 1 ); goto destroy; } @@ -734,7 +733,7 @@ unhandled_option:; } #endif /* LDAP_DEBUG && LDAP_SYSLOG */ - Debug( LDAP_DEBUG_ANY, "%s", Versionstr, 0, 0 ); + Debug( LDAP_DEBUG_ANY, "%s", Versionstr ); global_host = ldap_pvt_get_fqdn( NULL ); ber_str2bv( global_host, 0, 0, &global_host_bv ); @@ -838,16 +837,14 @@ unhandled_option:; if ( glue_sub_attach( 0 ) != 0 ) { Debug( LDAP_DEBUG_ANY, - "subordinate config error\n", - 0, 0, 0 ); + "subordinate config error\n" ); goto destroy; } if ( slap_schema_check( ) != 0 ) { Debug( LDAP_DEBUG_ANY, - "schema prep error\n", - 0, 0, 0 ); + "schema prep error\n" ); goto destroy; } @@ -857,7 +854,7 @@ unhandled_option:; if( rc != 0) { Debug( LDAP_DEBUG_ANY, "main: TLS init failed: %d\n", - rc, 0, 0 ); + rc ); rc = 1; SERVICE_EXIT( ERROR_SERVICE_SPECIFIC_ERROR, 20 ); goto destroy; @@ -875,7 +872,7 @@ unhandled_option:; } else if ( rc != LDAP_NOT_SUPPORTED ) { Debug( LDAP_DEBUG_ANY, "main: TLS init def ctx failed: %d\n", - rc, 0, 0 ); + rc ); rc = 1; SERVICE_EXIT( ERROR_SERVICE_SPECIFIC_ERROR, 20 ); goto destroy; @@ -916,7 +913,7 @@ unhandled_option:; if ( lutil_pair( waitfds ) < 0 ) { Debug( LDAP_DEBUG_ANY, "main: lutil_pair failed: %d\n", - 0, 0, 0 ); + 0 ); rc = 1; goto destroy; } @@ -1000,7 +997,7 @@ unhandled_option:; goto shutdown; } - Debug( LDAP_DEBUG_ANY, "slapd starting\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_ANY, "slapd starting\n" ); #ifndef HAVE_WINSOCK if ( !no_detach ) { @@ -1055,7 +1052,7 @@ stop: lutil_LogStoppedEvent( serverName ); #endif - Debug( LDAP_DEBUG_ANY, "slapd stopped.\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_ANY, "slapd stopped.\n" ); #ifdef HAVE_NT_SERVICE_MANAGER diff --git a/servers/slapd/matchedValues.c b/servers/slapd/matchedValues.c index d2118c1d49..c2883b283f 100644 --- a/servers/slapd/matchedValues.c +++ b/servers/slapd/matchedValues.c @@ -65,7 +65,7 @@ filter_matched_values( ValuesReturnFilter *vrf; int rc = LDAP_SUCCESS; - Debug( LDAP_DEBUG_FILTER, "=> filter_matched_values\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_FILTER, "=> filter_matched_values\n" ); for ( vrf = op->o_vrFilter; vrf != NULL; vrf = vrf->vrf_next ) { switch ( vrf->vrf_choice ) { @@ -75,27 +75,27 @@ filter_matched_values( : vrf->vrf_result == LDAP_COMPARE_TRUE ? "true" : vrf->vrf_result == SLAPD_COMPARE_UNDEFINED ? "undefined" : "error", - vrf->vrf_result, 0 ); + vrf->vrf_result ); /*This type of filter does not affect the result */ rc = LDAP_SUCCESS; break; case LDAP_FILTER_EQUALITY: - Debug( LDAP_DEBUG_FILTER, " EQUALITY\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_FILTER, " EQUALITY\n" ); rc = test_ava_vrFilter( op, a, vrf->vrf_ava, LDAP_FILTER_EQUALITY, e_flags ); if( rc == -1 ) return rc; break; case LDAP_FILTER_SUBSTRINGS: - Debug( LDAP_DEBUG_FILTER, " SUBSTRINGS\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_FILTER, " SUBSTRINGS\n" ); rc = test_substrings_vrFilter( op, a, vrf, e_flags ); if( rc == -1 ) return rc; break; case LDAP_FILTER_PRESENT: - Debug( LDAP_DEBUG_FILTER, " PRESENT\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_FILTER, " PRESENT\n" ); rc = test_presence_vrFilter( op, a, vrf->vrf_desc, e_flags ); if( rc == -1 ) return rc; @@ -114,7 +114,7 @@ filter_matched_values( break; case LDAP_FILTER_EXT: - Debug( LDAP_DEBUG_FILTER, " EXT\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_FILTER, " EXT\n" ); rc = test_mra_vrFilter( op, a, vrf->vrf_mra, e_flags ); if( rc == -1 ) return rc; @@ -122,12 +122,12 @@ filter_matched_values( default: Debug( LDAP_DEBUG_ANY, " unknown filter type %lu\n", - vrf->vrf_choice, 0, 0 ); + vrf->vrf_choice ); rc = LDAP_PROTOCOL_ERROR; } } - Debug( LDAP_DEBUG_FILTER, "<= filter_matched_values %d\n", rc, 0, 0 ); + Debug( LDAP_DEBUG_FILTER, "<= filter_matched_values %d\n", rc ); return( rc ); } diff --git a/servers/slapd/modify.c b/servers/slapd/modify.c index 2a4c84d779..2999553650 100644 --- a/servers/slapd/modify.c +++ b/servers/slapd/modify.c @@ -48,7 +48,7 @@ do_modify( #endif Debug( LDAP_DEBUG_TRACE, "%s do_modify\n", - op->o_log_prefix, 0, 0 ); + op->o_log_prefix ); /* * Parse the modify request. It looks like this: * @@ -70,13 +70,13 @@ do_modify( if ( ber_scanf( op->o_ber, "{m" /*}*/, &dn ) == LBER_ERROR ) { Debug( LDAP_DEBUG_ANY, "%s do_modify: ber_scanf failed\n", - op->o_log_prefix, 0, 0 ); + op->o_log_prefix ); send_ldap_discon( op, rs, LDAP_PROTOCOL_ERROR, "decoding error" ); return SLAPD_DISCONNECT; } Debug( LDAP_DEBUG_ARGS, "%s do_modify: dn (%s)\n", - op->o_log_prefix, dn.bv_val, 0 ); + op->o_log_prefix, dn.bv_val ); rs->sr_err = slap_parse_modlist( op, rs, op->o_ber, &op->oq_modify ); if ( rs->sr_err != LDAP_SUCCESS ) { @@ -88,7 +88,7 @@ do_modify( if( get_ctrls( op, rs, 1 ) != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_ANY, "%s do_modify: get_ctrls failed\n", - op->o_log_prefix, 0, 0 ); + op->o_log_prefix ); /* get_ctrls has sent results. Now clean up. */ goto cleanup; } @@ -97,7 +97,7 @@ do_modify( op->o_tmpmemctx ); if( rs->sr_err != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_ANY, "%s do_modify: invalid dn (%s)\n", - op->o_log_prefix, dn.bv_val, 0 ); + op->o_log_prefix, dn.bv_val ); send_ldap_error( op, rs, LDAP_INVALID_DN_SYNTAX, "invalid DN" ); goto cleanup; } @@ -106,14 +106,14 @@ do_modify( #ifdef LDAP_DEBUG Debug( LDAP_DEBUG_ARGS, "%s modifications:\n", - op->o_log_prefix, 0, 0 ); + op->o_log_prefix ); for ( tmp = op->orm_modlist; tmp != NULL; tmp = tmp->sml_next ) { Debug( LDAP_DEBUG_ARGS, "\t%s: %s\n", tmp->sml_op == LDAP_MOD_ADD ? "add" : (tmp->sml_op == LDAP_MOD_INCREMENT ? "increment" : (tmp->sml_op == LDAP_MOD_DELETE ? "delete" : - "replace")), tmp->sml_type.bv_val, 0 ); + "replace")), tmp->sml_type.bv_val ); if ( tmp->sml_values == NULL ) { Debug( LDAP_DEBUG_ARGS, "\t\tno values\n" ); @@ -127,24 +127,24 @@ do_modify( } } - if ( StatslogTest( LDAP_DEBUG_STATS ) ) { + if (LogTest( LDAP_DEBUG_STATS ) ) { char abuf[BUFSIZ/2], *ptr = abuf; int len = 0; - Statslog( LDAP_DEBUG_STATS, "%s MOD dn=\"%s\"\n", - op->o_log_prefix, op->o_req_dn.bv_val, 0, 0, 0 ); + Debug( LDAP_DEBUG_STATS, "%s MOD dn=\"%s\"\n", + op->o_log_prefix, op->o_req_dn.bv_val ); for ( tmp = op->orm_modlist; tmp != NULL; tmp = tmp->sml_next ) { if (len + 1 + tmp->sml_type.bv_len > sizeof(abuf)) { - Statslog( LDAP_DEBUG_STATS, "%s MOD attr=%s\n", - op->o_log_prefix, abuf, 0, 0, 0 ); + Debug( LDAP_DEBUG_STATS, "%s MOD attr=%s\n", + op->o_log_prefix, abuf ); len = 0; ptr = abuf; if( 1 + tmp->sml_type.bv_len > sizeof(abuf)) { - Statslog( LDAP_DEBUG_STATS, "%s MOD attr=%s\n", - op->o_log_prefix, tmp->sml_type.bv_val, 0, 0, 0 ); + Debug( LDAP_DEBUG_STATS, "%s MOD attr=%s\n", + op->o_log_prefix, tmp->sml_type.bv_val ); continue; } } @@ -156,8 +156,8 @@ do_modify( len += tmp->sml_type.bv_len; } if (len) { - Statslog( LDAP_DEBUG_STATS, "%s MOD attr=%s\n", - op->o_log_prefix, abuf, 0, 0, 0 ); + Debug( LDAP_DEBUG_STATS, "%s MOD attr=%s\n", + op->o_log_prefix, abuf ); } } #endif /* LDAP_DEBUG */ @@ -201,14 +201,14 @@ fe_op_modify( Operation *op, SlapReply *rs ) if ( BER_BVISEMPTY( &op->o_req_ndn ) ) { Debug( LDAP_DEBUG_ANY, "%s do_modify: root dse!\n", - op->o_log_prefix, 0, 0 ); + op->o_log_prefix ); send_ldap_error( op, rs, LDAP_UNWILLING_TO_PERFORM, "modify upon the root DSE not supported" ); goto cleanup; } else if ( bvmatch( &op->o_req_ndn, &frontendDB->be_schemandn ) ) { Debug( LDAP_DEBUG_ANY, "%s do_modify: subschema subentry!\n", - op->o_log_prefix, 0, 0 ); + op->o_log_prefix ); send_ldap_error( op, rs, LDAP_UNWILLING_TO_PERFORM, "modification of subschema subentry not supported" ); goto cleanup; @@ -633,7 +633,7 @@ int slap_mods_check( if ( rc ) { Debug( LDAP_DEBUG_ANY, "<= str2entry NULL (ssyn_normalize %d)\n", - rc, 0, 0 ); + rc ); snprintf( textbuf, textlen, "%s: value #%ld normalization failed", ml->sml_type.bv_val, (long) nvals ); diff --git a/servers/slapd/modrdn.c b/servers/slapd/modrdn.c index 9c01c9e721..e8b728610a 100644 --- a/servers/slapd/modrdn.c +++ b/servers/slapd/modrdn.c @@ -58,7 +58,7 @@ do_modrdn( ber_len_t length; Debug( LDAP_DEBUG_TRACE, "%s do_modrdn\n", - op->o_log_prefix, 0, 0 ); + op->o_log_prefix ); /* * Parse the modrdn request. It looks like this: * @@ -74,7 +74,7 @@ do_modrdn( == LBER_ERROR ) { Debug( LDAP_DEBUG_ANY, "%s do_modrdn: ber_scanf failed\n", - op->o_log_prefix, 0, 0 ); + op->o_log_prefix ); send_ldap_discon( op, rs, LDAP_PROTOCOL_ERROR, "decoding error" ); return SLAPD_DISCONNECT; } @@ -88,7 +88,7 @@ do_modrdn( */ Debug( LDAP_DEBUG_ANY, "%s do_modrdn: newSuperior requires LDAPv3\n", - op->o_log_prefix, 0, 0 ); + op->o_log_prefix ); send_ldap_discon( op, rs, LDAP_PROTOCOL_ERROR, "newSuperior requires LDAPv3" ); @@ -100,7 +100,7 @@ do_modrdn( == LBER_ERROR ) { Debug( LDAP_DEBUG_ANY, "%s do_modrdn: ber_scanf(\"m\") failed\n", - op->o_log_prefix, 0, 0 ); + op->o_log_prefix ); send_ldap_discon( op, rs, LDAP_PROTOCOL_ERROR, "decoding error" ); @@ -118,7 +118,7 @@ do_modrdn( if ( ber_scanf( op->o_ber, /*{*/ "}") == LBER_ERROR ) { Debug( LDAP_DEBUG_ANY, "%s do_modrdn: ber_scanf failed\n", - op->o_log_prefix, 0, 0 ); + op->o_log_prefix ); send_ldap_discon( op, rs, LDAP_PROTOCOL_ERROR, "decoding error" ); rs->sr_err = SLAPD_DISCONNECT; @@ -127,7 +127,7 @@ do_modrdn( if( get_ctrls( op, rs, 1 ) != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_ANY, "%s do_modrdn: get_ctrls failed\n", - op->o_log_prefix, 0, 0 ); + op->o_log_prefix ); /* get_ctrls has sent results. Now clean up. */ goto cleanup; } @@ -135,7 +135,7 @@ do_modrdn( rs->sr_err = dnPrettyNormal( NULL, &dn, &op->o_req_dn, &op->o_req_ndn, op->o_tmpmemctx ); if( rs->sr_err != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_ANY, "%s do_modrdn: invalid dn (%s)\n", - op->o_log_prefix, dn.bv_val, 0 ); + op->o_log_prefix, dn.bv_val ); send_ldap_error( op, rs, LDAP_INVALID_DN_SYNTAX, "invalid DN" ); goto cleanup; } @@ -145,14 +145,14 @@ do_modrdn( rs->sr_err = dnPrettyNormal( NULL, &newrdn, &op->orr_newrdn, &op->orr_nnewrdn, op->o_tmpmemctx ); if( rs->sr_err != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_ANY, "%s do_modrdn: invalid newrdn (%s)\n", - op->o_log_prefix, newrdn.bv_val, 0 ); + op->o_log_prefix, newrdn.bv_val ); send_ldap_error( op, rs, LDAP_INVALID_DN_SYNTAX, "invalid new RDN" ); goto cleanup; } if( rdn_validate( &op->orr_newrdn ) != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_ANY, "%s do_modrdn: invalid rdn (%s)\n", - op->o_log_prefix, op->orr_newrdn.bv_val, 0 ); + op->o_log_prefix, op->orr_newrdn.bv_val ); send_ldap_error( op, rs, LDAP_INVALID_DN_SYNTAX, "invalid new RDN" ); goto cleanup; } @@ -163,14 +163,14 @@ do_modrdn( if( rs->sr_err != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_ANY, "%s do_modrdn: invalid newSuperior (%s)\n", - op->o_log_prefix, newSuperior.bv_val, 0 ); + op->o_log_prefix, newSuperior.bv_val ); send_ldap_error( op, rs, LDAP_INVALID_DN_SYNTAX, "invalid newSuperior" ); goto cleanup; } } - Statslog( LDAP_DEBUG_STATS, "%s MODRDN dn=\"%s\"\n", - op->o_log_prefix, op->o_req_dn.bv_val, 0, 0, 0 ); + Debug( LDAP_DEBUG_STATS, "%s MODRDN dn=\"%s\"\n", + op->o_log_prefix, op->o_req_dn.bv_val ); op->orr_deleteoldrdn = deloldrdn; op->orr_modlist = NULL; @@ -225,7 +225,7 @@ fe_op_modrdn( Operation *op, SlapReply *rs ) if( op->o_req_ndn.bv_len == 0 ) { Debug( LDAP_DEBUG_ANY, "%s do_modrdn: root dse!\n", - op->o_log_prefix, 0, 0 ); + op->o_log_prefix ); send_ldap_error( op, rs, LDAP_UNWILLING_TO_PERFORM, "cannot rename the root DSE" ); goto cleanup; @@ -406,7 +406,7 @@ slap_modrdn2mods( Debug( LDAP_DEBUG_TRACE, "%s slap_modrdn2mods: can't figure out " "type(s)/value(s) of newrdn\n", - op->o_log_prefix, 0, 0 ); + op->o_log_prefix ); rs->sr_err = LDAP_INVALID_DN_SYNTAX; rs->sr_text = "unknown type(s)/value(s) used in RDN"; goto done; @@ -418,7 +418,7 @@ slap_modrdn2mods( Debug( LDAP_DEBUG_TRACE, "%s slap_modrdn2mods: can't figure out " "type(s)/value(s) of oldrdn\n", - op->o_log_prefix, 0, 0 ); + op->o_log_prefix ); rs->sr_err = LDAP_OTHER; rs->sr_text = "cannot parse RDN from old DN"; goto done; diff --git a/servers/slapd/module.c b/servers/slapd/module.c index 953d5ad2a2..4808b822a5 100644 --- a/servers/slapd/module.c +++ b/servers/slapd/module.c @@ -64,7 +64,7 @@ int module_init (void) __etoa( ebuf ); error = ebuf; #endif - Debug(LDAP_DEBUG_ANY, "lt_dlinit failed: %s\n", error, 0, 0); + Debug(LDAP_DEBUG_ANY, "lt_dlinit failed: %s\n", error ); return -1; } @@ -86,7 +86,7 @@ int module_kill (void) __etoa( ebuf ); error = ebuf; #endif - Debug(LDAP_DEBUG_ANY, "lt_dlexit failed: %s\n", error, 0, 0); + Debug(LDAP_DEBUG_ANY, "lt_dlexit failed: %s\n", error ); return -1; } @@ -132,7 +132,7 @@ int module_load(const char* file_name, int argc, char *argv[]) module = module_handle( file_name ); if ( module ) { Debug( LDAP_DEBUG_ANY, "module_load: (%s) already loaded\n", - file_name, 0, 0 ); + file_name ); return -1; } @@ -145,7 +145,7 @@ int module_load(const char* file_name, int argc, char *argv[]) if (dot) *dot = '.'; if ( rc ) { Debug( LDAP_DEBUG_CONFIG, "module_load: (%s) already present (static)\n", - file_name, 0, 0 ); + file_name ); return 0; } } else { @@ -156,7 +156,7 @@ int module_load(const char* file_name, int argc, char *argv[]) if ( dot ) *dot = '.'; if ( rc ) { Debug( LDAP_DEBUG_CONFIG, "module_load: (%s) already present (static)\n", - file_name, 0, 0 ); + file_name ); return 0; } } @@ -164,8 +164,7 @@ int module_load(const char* file_name, int argc, char *argv[]) module = (module_loaded_t *)ch_calloc(1, sizeof(module_loaded_t) + strlen(file_name)); if (module == NULL) { - Debug(LDAP_DEBUG_ANY, "module_load failed: (%s) out of memory\n", file_name, - 0, 0); + Debug(LDAP_DEBUG_ANY, "module_load failed: (%s) out of memory\n", file_name ); return -1; } @@ -188,13 +187,13 @@ int module_load(const char* file_name, int argc, char *argv[]) error = ebuf; #endif Debug(LDAP_DEBUG_ANY, "lt_dlopenext failed: (%s) %s\n", file_name, - error, 0); + error ); ch_free(module); return -1; } - Debug(LDAP_DEBUG_CONFIG, "loaded module %s\n", file_name, 0, 0); + Debug(LDAP_DEBUG_CONFIG, "loaded module %s\n", file_name ); #ifdef HAVE_EBCDIC @@ -205,7 +204,7 @@ int module_load(const char* file_name, int argc, char *argv[]) #pragma convlit(resume) #endif Debug(LDAP_DEBUG_CONFIG, "module %s: no init_module() function found\n", - file_name, 0, 0); + file_name ); lt_dlclose(module->lib); ch_free(module); @@ -230,7 +229,7 @@ int module_load(const char* file_name, int argc, char *argv[]) rc = initialize(argc, argv); if (rc == -1) { Debug(LDAP_DEBUG_CONFIG, "module %s: init_module() failed\n", - file_name, 0, 0); + file_name ); lt_dlclose(module->lib); ch_free(module); @@ -241,7 +240,7 @@ int module_load(const char* file_name, int argc, char *argv[]) || module_regtable[rc].proc == NULL) { Debug(LDAP_DEBUG_CONFIG, "module %s: unknown registration type (%d)\n", - file_name, rc, 0); + file_name, rc ); module_int_unload(module); return -1; @@ -250,7 +249,7 @@ int module_load(const char* file_name, int argc, char *argv[]) rc = (module_regtable[rc].proc)(module, file_name); if (rc != 0) { Debug(LDAP_DEBUG_CONFIG, "module %s: %s module could not be registered\n", - file_name, module_regtable[rc].type, 0); + file_name, module_regtable[rc].type ); module_int_unload(module); return rc; @@ -260,7 +259,7 @@ int module_load(const char* file_name, int argc, char *argv[]) module_list = module; Debug(LDAP_DEBUG_CONFIG, "module %s: %s module registered\n", - file_name, module_regtable[rc].type, 0); + file_name, module_regtable[rc].type ); return 0; } diff --git a/servers/slapd/mr.c b/servers/slapd/mr.c index c64bdf056f..e1f2d96a1c 100644 --- a/servers/slapd/mr.c +++ b/servers/slapd/mr.c @@ -283,7 +283,7 @@ register_matching_rule( if( def->mrd_usage == SLAP_MR_NONE && def->mrd_compat_syntaxes == NULL ) { Debug( LDAP_DEBUG_ANY, "register_matching_rule: not usable %s\n", - def->mrd_desc, 0, 0 ); + def->mrd_desc ); return -1; } @@ -293,7 +293,7 @@ register_matching_rule( if( amr == NULL ) { Debug( LDAP_DEBUG_ANY, "register_matching_rule: " "could not locate associated matching rule %s for %s\n", - def->mrd_associated, def->mrd_desc, 0 ); + def->mrd_associated, def->mrd_desc ); return -1; } @@ -306,14 +306,14 @@ register_matching_rule( { Debug( LDAP_DEBUG_ANY, "register_matching_rule: " "inappropriate (approx) association %s for %s\n", - def->mrd_associated, def->mrd_desc, 0 ); + def->mrd_associated, def->mrd_desc ); return -1; } } else if (!( amr->smr_usage & SLAP_MR_EQUALITY )) { Debug( LDAP_DEBUG_ANY, "register_matching_rule: " "inappropriate (equalilty) association %s for %s\n", - def->mrd_associated, def->mrd_desc, 0 ); + def->mrd_associated, def->mrd_desc ); return -1; } } @@ -373,7 +373,7 @@ matching_rule_use_init( void ) MatchingRule *mr; MatchingRuleUse **mru_ptr = &LDAP_SLIST_FIRST(&mru_list); - Debug( LDAP_DEBUG_TRACE, "matching_rule_use_init\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "matching_rule_use_init\n" ); LDAP_SLIST_FOREACH( mr, &mr_list, smr_next ) { AttributeType *at; @@ -417,7 +417,7 @@ matching_rule_use_init( void ) Debug( LDAP_DEBUG_TRACE, " %s (%s): ", mru->smru_oid, - mru->smru_names ? mru->smru_names[ 0 ] : "", 0 ); + mru->smru_names ? mru->smru_names[ 0 ] : "" ); at = NULL; for ( at_start( &at ); at; at_next( &at ) ) { @@ -437,7 +437,7 @@ matching_rule_use_init( void ) mru->smru_applies_oids = applies_oids; { char *str = ldap_matchingruleuse2str( &mru->smru_mruleuse ); - Debug( LDAP_DEBUG_TRACE, "matchingRuleUse: %s\n", str, 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "matchingRuleUse: %s\n", str ); ldap_memfree( str ); } diff --git a/servers/slapd/mra.c b/servers/slapd/mra.c index a1fcdbd938..dc3fd89236 100644 --- a/servers/slapd/mra.c +++ b/servers/slapd/mra.c @@ -67,7 +67,7 @@ get_mra( rtag = ber_scanf( ber, "{t" /*"}"*/, &tag ); if( rtag == LBER_ERROR ) { - Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n" ); *text = "Error parsing matching rule assertion"; return SLAPD_DISCONNECT; @@ -76,7 +76,7 @@ get_mra( if ( tag == LDAP_FILTER_EXT_OID ) { rtag = ber_scanf( ber, "m", &rule_text ); if ( rtag == LBER_ERROR ) { - Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf for mr\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf for mr\n" ); *text = "Error parsing matching rule in matching rule assertion"; return SLAPD_DISCONNECT; @@ -84,7 +84,7 @@ get_mra( rtag = ber_scanf( ber, "t", &tag ); if( rtag == LBER_ERROR ) { - Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n" ); *text = "Error parsing matching rule assertion"; return SLAPD_DISCONNECT; @@ -94,7 +94,7 @@ get_mra( if ( tag == LDAP_FILTER_EXT_TYPE ) { rtag = ber_scanf( ber, "m", &type ); if ( rtag == LBER_ERROR ) { - Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf for ad\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf for ad\n" ); *text = "Error parsing attribute description in matching rule assertion"; return SLAPD_DISCONNECT; @@ -102,7 +102,7 @@ get_mra( rtag = ber_scanf( ber, "t", &tag ); if( rtag == LBER_ERROR ) { - Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n" ); *text = "Error parsing matching rule assertion"; return SLAPD_DISCONNECT; @@ -110,7 +110,7 @@ get_mra( } if ( tag != LDAP_FILTER_EXT_VALUE ) { - Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf missing value\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf missing value\n" ); *text = "Missing value in matching rule assertion"; return SLAPD_DISCONNECT; @@ -119,7 +119,7 @@ get_mra( rtag = ber_scanf( ber, "m", &value ); if( rtag == LBER_ERROR ) { - Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n" ); *text = "Error decoding value in matching rule assertion"; return SLAPD_DISCONNECT; @@ -134,7 +134,7 @@ get_mra( } if( rtag == LBER_ERROR ) { - Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n" ); *text = "Error decoding dnattrs matching rule assertion"; return SLAPD_DISCONNECT; diff --git a/servers/slapd/oc.c b/servers/slapd/oc.c index 7940303903..73de519ad4 100644 --- a/servers/slapd/oc.c +++ b/servers/slapd/oc.c @@ -90,7 +90,7 @@ int is_entry_objectclass( Debug( LDAP_DEBUG_ANY, "is_entry_objectclass(\"%s\", \"%s\") " "no objectClass attribute\n", e->e_dn == NULL ? "" : e->e_dn, - oc->soc_oclass.oc_oid, 0 ); + oc->soc_oclass.oc_oid ); /* mark flags as set */ e->e_ocflags |= SLAP_OC__END; diff --git a/servers/slapd/oidm.c b/servers/slapd/oidm.c index 0126166400..4194e22380 100644 --- a/servers/slapd/oidm.c +++ b/servers/slapd/oidm.c @@ -61,7 +61,7 @@ oidm_find(char *oid) + suflen + 1); if( tmp == NULL ) { Debug( LDAP_DEBUG_ANY, - "oidm_find: SLAP_MALLOC failed", 0, 0, 0 ); + "oidm_find: SLAP_MALLOC failed" ); return NULL; } strcpy(tmp, om->som_oid.bv_val); @@ -109,7 +109,7 @@ parse_oidm( "%s: OID %s not recognized", c->argv[0], c->argv[2] ); Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, - "%s %s\n", c->log, c->cr_msg, 0 ); + "%s %s\n", c->log, c->cr_msg ); return 1; } @@ -120,7 +120,7 @@ parse_oidm( "%s: \"%s\" previously defined \"%s\"", c->argv[0], c->argv[1], oid ); Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, - "%s %s\n", c->log, c->cr_msg, 0 ); + "%s %s\n", c->log, c->cr_msg ); /* Allow duplicate if the definition is identical */ rc = strcmp( oid, oidv ) != 0; SLAP_FREE( oid ); @@ -134,7 +134,7 @@ parse_oidm( snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s: SLAP_CALLOC failed", c->argv[0] ); Debug( LDAP_DEBUG_ANY, - "%s %s\n", c->log, c->cr_msg, 0 ); + "%s %s\n", c->log, c->cr_msg ); if ( oidv != c->argv[2] ) SLAP_FREE( oidv ); return 1; diff --git a/servers/slapd/overlays/accesslog.c b/servers/slapd/overlays/accesslog.c index b22e5cb025..95665d30cb 100644 --- a/servers/slapd/overlays/accesslog.c +++ b/servers/slapd/overlays/accesslog.c @@ -980,7 +980,7 @@ log_cf_gen(ConfigArgs *c) snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s <%s>: %s", c->argv[0], c->argv[i], text ); Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, - "%s: %s\n", c->log, c->cr_msg, 0 ); + "%s: %s\n", c->log, c->cr_msg ); rc = ARG_BAD_CONF; break; } @@ -1016,14 +1016,14 @@ log_cf_gen(ConfigArgs *c) snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s invalid DN: %s", c->argv[0], c->argv[2] ); Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, - "%s: %s\n", c->log, c->cr_msg, 0 ); + "%s: %s\n", c->log, c->cr_msg ); rc = ARG_BAD_CONF; } } else { snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s invalid ops: %s", c->argv[0], c->argv[1] ); Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, - "%s: %s\n", c->log, c->cr_msg, 0 ); + "%s: %s\n", c->log, c->cr_msg ); rc = ARG_BAD_CONF; } } @@ -1511,7 +1511,7 @@ static int accesslog_response(Operation *op, SlapReply *rs) { #ifdef RMUTEX_DEBUG Debug( LDAP_DEBUG_SYNC, "accesslog_response: unlocking rmutex for tid %x\n", - op->o_tid, 0, 0 ); + op->o_tid ); #endif ldap_pvt_thread_mutex_unlock( &li->li_op_rmutex ); } @@ -1877,7 +1877,7 @@ static int accesslog_response(Operation *op, SlapReply *rs) { if ( rs2.sr_err != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_SYNC, "accesslog_response: got result 0x%x adding log entry %s\n", - rs2.sr_err, op2.o_req_dn.bv_val, 0 ); + rs2.sr_err, op2.o_req_dn.bv_val ); } if ( e == op2.ora_e ) entry_free( e ); e = NULL; @@ -1945,13 +1945,13 @@ accesslog_op_mod( Operation *op, SlapReply *rs ) #ifdef RMUTEX_DEBUG Debug( LDAP_DEBUG_SYNC, "accesslog_op_mod: locking rmutex for tid %x\n", - op->o_tid, 0, 0 ); + op->o_tid ); #endif ldap_pvt_thread_mutex_lock( &li->li_op_rmutex ); #ifdef RMUTEX_DEBUG Debug( LDAP_DEBUG_STATS, "accesslog_op_mod: locked rmutex for tid %x\n", - op->o_tid, 0, 0 ); + op->o_tid ); #endif if ( li->li_oldf && ( op->o_tag == LDAP_REQ_DELETE || op->o_tag == LDAP_REQ_MODIFY || @@ -2275,8 +2275,7 @@ accesslog_db_open( } if ( li->li_db == NULL ) { Debug( LDAP_DEBUG_ANY, - "accesslog: \"logdb \" missing or invalid.\n", - 0, 0, 0 ); + "accesslog: \"logdb \" missing or invalid.\n" ); return 1; } @@ -2331,8 +2330,7 @@ int accesslog_initialize() code = register_syntax( &lsyntaxes[ i ].syn ); if ( code != 0 ) { Debug( LDAP_DEBUG_ANY, - "accesslog_init: register_syntax failed\n", - 0, 0, 0 ); + "accesslog_init: register_syntax failed\n" ); return code; } @@ -2343,8 +2341,7 @@ int accesslog_initialize() Debug( LDAP_DEBUG_ANY, "accesslog_init: " "mr_make_syntax_compat_with_mrs " - "failed\n", - 0, 0, 0 ); + "failed\n" ); return code; } } @@ -2356,8 +2353,7 @@ int accesslog_initialize() code = register_at( lattrs[i].at, lattrs[i].ad, 0 ); if ( code ) { Debug( LDAP_DEBUG_ANY, - "accesslog_init: register_at failed\n", - 0, 0, 0 ); + "accesslog_init: register_at failed\n" ); return -1; } } @@ -2368,8 +2364,7 @@ int accesslog_initialize() code = register_oc( locs[i].ot, locs[i].oc, 0 ); if ( code ) { Debug( LDAP_DEBUG_ANY, - "accesslog_init: register_oc failed\n", - 0, 0, 0 ); + "accesslog_init: register_oc failed\n" ); return -1; } } diff --git a/servers/slapd/overlays/autoca.c b/servers/slapd/overlays/autoca.c index aa53b35dee..153a8beecf 100644 --- a/servers/slapd/overlays/autoca.c +++ b/servers/slapd/overlays/autoca.c @@ -698,7 +698,7 @@ static int autoca_cf( ConfigArgs *c ) snprintf( c->cr_msg, sizeof( c->cr_msg ), "suffix must be set" ); Debug( LDAP_DEBUG_CONFIG, "autoca_config: %s\n", - c->cr_msg, NULL, NULL ); + c->cr_msg ); rc = ARG_BAD_CONF; break; } @@ -706,7 +706,7 @@ static int autoca_cf( ConfigArgs *c ) snprintf( c->cr_msg, sizeof( c->cr_msg ), "DN is not a subordinate of backend" ); Debug( LDAP_DEBUG_CONFIG, "autoca_config: %s\n", - c->cr_msg, NULL, NULL ); + c->cr_msg ); rc = ARG_BAD_CONF; break; } diff --git a/servers/slapd/overlays/collect.c b/servers/slapd/overlays/collect.c index 5e9343a507..727dcdc976 100644 --- a/servers/slapd/overlays/collect.c +++ b/servers/slapd/overlays/collect.c @@ -206,7 +206,7 @@ collect_cf( ConfigArgs *c ) snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s invalid DN: \"%s\"", c->argv[0], c->argv[1] ); Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, - "%s: %s\n", c->log, c->cr_msg, 0 ); + "%s: %s\n", c->log, c->cr_msg ); return ARG_BAD_CONF; } @@ -226,7 +226,7 @@ collect_cf( ConfigArgs *c ) snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s DN already configured: \"%s\"", c->argv[0], c->argv[1] ); Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, - "%s: %s\n", c->log, c->cr_msg, 0 ); + "%s: %s\n", c->log, c->cr_msg ); return ARG_BAD_CONF; } @@ -244,7 +244,7 @@ collect_cf( ConfigArgs *c ) "%s attribute description unknown: \"%s\"", c->argv[0], arg); Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, - "%s: %s\n", c->log, c->cr_msg, 0 ); + "%s: %s\n", c->log, c->cr_msg ); ch_free( ci ); return ARG_BAD_CONF; } diff --git a/servers/slapd/overlays/constraint.c b/servers/slapd/overlays/constraint.c index c9e7b1511b..100fc75e36 100644 --- a/servers/slapd/overlays/constraint.c +++ b/servers/slapd/overlays/constraint.c @@ -382,7 +382,7 @@ constraint_cf_gen( ConfigArgs *c ) "%s %s: URI %s DN normalization failed", c->argv[0], c->argv[1], c->argv[3] ); Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, - "%s: %s\n", c->log, c->cr_msg, 0 ); + "%s: %s\n", c->log, c->cr_msg ); rc = ARG_BAD_CONF; goto done; } @@ -552,7 +552,7 @@ done:; } else { Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, - "%s: %s\n", c->log, c->cr_msg, 0 ); + "%s: %s\n", c->log, c->cr_msg ); constraint_free( &ap, 0 ); } @@ -579,7 +579,7 @@ constraint_uri_cb( Operation *op, SlapReply *rs ) *foundp = 1; Debug(LDAP_DEBUG_TRACE, "==> constraint_uri_cb <%s>\n", - rs->sr_entry ? rs->sr_entry->e_name.bv_val : "UNKNOWN_DN", 0, 0); + rs->sr_entry ? rs->sr_entry->e_name.bv_val : "UNKNOWN_DN" ); } return 0; } @@ -679,7 +679,7 @@ constraint_violation( constraint *c, struct berval *bv, Operation *op ) if ( nop.ors_filter == NULL ) { Debug( LDAP_DEBUG_ANY, "%s constraint_violation uri filter=\"%s\" invalid\n", - op->o_log_prefix, filterstr.bv_val, 0 ); + op->o_log_prefix, filterstr.bv_val ); rc = LDAP_OTHER; } else { @@ -687,13 +687,13 @@ constraint_violation( constraint *c, struct berval *bv, Operation *op ) Debug(LDAP_DEBUG_TRACE, "==> constraint_violation uri filter = %s\n", - filterstr.bv_val, 0, 0); + filterstr.bv_val ); rc = nop.o_bd->be_search( &nop, &nrs ); Debug(LDAP_DEBUG_TRACE, "==> constraint_violation uri rc = %d, found = %d\n", - rc, found, 0); + rc, found ); } op->o_tmpfree(filterstr.bv_val, op->o_tmpmemctx); @@ -829,7 +829,7 @@ constraint_add( Operation *op, SlapReply *rs ) Debug(LDAP_DEBUG_TRACE, "==> constraint_add, " "a->a_numvals = %u, cp->count = %lu\n", - a->a_numvals, (unsigned long) cp->count, 0); + a->a_numvals, (unsigned long) cp->count ); switch (cp->type) { case CONSTRAINT_COUNT: @@ -959,7 +959,7 @@ constraint_update( Operation *op, SlapReply *rs ) return LDAP_OTHER; } - Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "constraint_update()\n", 0,0,0); + Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "constraint_update()\n" ); if ((m = modlist) == NULL) { op->o_bd->bd_info = (BackendInfo *)(on->on_info); send_ldap_error(op, rs, LDAP_INVALID_SYNTAX, @@ -985,7 +985,7 @@ constraint_update( Operation *op, SlapReply *rs ) is_v = constraint_check_count_violation(m, target_entry, cp); Debug(LDAP_DEBUG_TRACE, - "==> constraint_update is_v: %d\n", is_v, 0, 0); + "==> constraint_update is_v: %d\n", is_v ); if (is_v) { rc = LDAP_CONSTRAINT_VIOLATION; diff --git a/servers/slapd/overlays/dds.c b/servers/slapd/overlays/dds.c index 885aaa0253..449a79d24b 100644 --- a/servers/slapd/overlays/dds.c +++ b/servers/slapd/overlays/dds.c @@ -199,7 +199,7 @@ done_search:; /* fallthru */ default: - Log2( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR, + Log( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR, "DDS expired objects lookup failed err=%d%s\n", rc, extra ); goto done; @@ -221,14 +221,14 @@ done_search:; (void)op->o_bd->bd_info->bi_op_delete( op, &rs ); switch ( rs.sr_err ) { case LDAP_SUCCESS: - Log1( LDAP_DEBUG_STATS, LDAP_LEVEL_INFO, + Log( LDAP_DEBUG_STATS, LDAP_LEVEL_INFO, "DDS dn=\"%s\" expired.\n", de->de_ndn.bv_val ); ndeletes++; break; case LDAP_NOT_ALLOWED_ON_NONLEAF: - Log1( LDAP_DEBUG_ANY, LDAP_LEVEL_NOTICE, + Log( LDAP_DEBUG_ANY, LDAP_LEVEL_NOTICE, "DDS dn=\"%s\" is non-leaf; " "deferring.\n", de->de_ndn.bv_val ); @@ -237,7 +237,7 @@ done_search:; break; default: - Log2( LDAP_DEBUG_ANY, LDAP_LEVEL_NOTICE, + Log( LDAP_DEBUG_ANY, LDAP_LEVEL_NOTICE, "DDS dn=\"%s\" err=%d; " "deferring.\n", de->de_ndn.bv_val, rs.sr_err ); @@ -255,7 +255,7 @@ done_search:; rs.sr_err = LDAP_SUCCESS; - Log1( LDAP_DEBUG_STATS, LDAP_LEVEL_INFO, + Log( LDAP_DEBUG_STATS, LDAP_LEVEL_INFO, "DDS expired=%d\n", ntotdeletes ); done:; @@ -980,14 +980,14 @@ slap_parse_refresh( tag = ber_scanf( ber, "{" /*}*/ ); if ( tag == LBER_ERROR ) { - Log0( LDAP_DEBUG_TRACE, LDAP_LEVEL_ERR, + Log( LDAP_DEBUG_TRACE, LDAP_LEVEL_ERR, "slap_parse_refresh: decoding error.\n" ); goto decoding_error; } tag = ber_peek_tag( ber, &len ); if ( tag != LDAP_TAG_EXOP_REFRESH_REQ_DN ) { - Log0( LDAP_DEBUG_TRACE, LDAP_LEVEL_ERR, + Log( LDAP_DEBUG_TRACE, LDAP_LEVEL_ERR, "slap_parse_refresh: decoding error.\n" ); goto decoding_error; } @@ -997,7 +997,7 @@ slap_parse_refresh( tag = ber_scanf( ber, "m", &dn ); if ( tag == LBER_ERROR ) { - Log0( LDAP_DEBUG_TRACE, LDAP_LEVEL_ERR, + Log( LDAP_DEBUG_TRACE, LDAP_LEVEL_ERR, "slap_parse_refresh: DN parse failed.\n" ); goto decoding_error; } @@ -1018,14 +1018,14 @@ slap_parse_refresh( tag = ber_peek_tag( ber, &len ); if ( tag != LDAP_TAG_EXOP_REFRESH_REQ_TTL ) { - Log0( LDAP_DEBUG_TRACE, LDAP_LEVEL_ERR, + Log( LDAP_DEBUG_TRACE, LDAP_LEVEL_ERR, "slap_parse_refresh: decoding error.\n" ); goto decoding_error; } tag = ber_scanf( ber, "i", &tmp ); if ( tag == LBER_ERROR ) { - Log0( LDAP_DEBUG_TRACE, LDAP_LEVEL_ERR, + Log( LDAP_DEBUG_TRACE, LDAP_LEVEL_ERR, "slap_parse_refresh: TTL parse failed.\n" ); goto decoding_error; } @@ -1038,7 +1038,7 @@ slap_parse_refresh( if ( tag != LBER_DEFAULT || len != 0 ) { decoding_error:; - Log1( LDAP_DEBUG_TRACE, LDAP_LEVEL_ERR, + Log( LDAP_DEBUG_TRACE, LDAP_LEVEL_ERR, "slap_parse_refresh: decoding error, len=%ld\n", (long)len ); rc = LDAP_PROTOCOL_ERROR; @@ -1204,7 +1204,7 @@ dds_op_extended( Operation *op, SlapReply *rs ) (void)ber_flatten( ber, &rs->sr_rspdata ); rs->sr_rspoid = ch_strdup( slap_EXOP_REFRESH.bv_val ); - Log3( LDAP_DEBUG_TRACE, LDAP_LEVEL_INFO, + Log( LDAP_DEBUG_TRACE, LDAP_LEVEL_INFO, "%s REFRESH dn=\"%s\" TTL=%ld\n", op->o_log_prefix, op->o_req_ndn.bv_val, ttl ); } @@ -1460,7 +1460,7 @@ dds_cfgen( ConfigArgs *c ) snprintf( c->cr_msg, sizeof( c->cr_msg), "DDS unable to parse dds-max-ttl \"%s\"", c->argv[ 1 ] ); - Log2( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR, + Log( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR, "%s: %s.\n", c->log, c->cr_msg ); return 1; } @@ -1469,7 +1469,7 @@ dds_cfgen( ConfigArgs *c ) snprintf( c->cr_msg, sizeof( c->cr_msg ), "DDS invalid dds-max-ttl=%lu; must be between %d and %d", t, DDS_RF2589_DEFAULT_TTL, DDS_RF2589_MAX_TTL ); - Log2( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR, + Log( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR, "%s: %s.\n", c->log, c->cr_msg ); return 1; } @@ -1482,7 +1482,7 @@ dds_cfgen( ConfigArgs *c ) snprintf( c->cr_msg, sizeof( c->cr_msg), "DDS unable to parse dds-min-ttl \"%s\"", c->argv[ 1 ] ); - Log2( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR, + Log( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR, "%s: %s.\n", c->log, c->cr_msg ); return 1; } @@ -1491,7 +1491,7 @@ dds_cfgen( ConfigArgs *c ) snprintf( c->cr_msg, sizeof( c->cr_msg ), "DDS invalid dds-min-ttl=%lu", t ); - Log2( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR, + Log( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR, "%s: %s.\n", c->log, c->cr_msg ); return 1; } @@ -1509,7 +1509,7 @@ dds_cfgen( ConfigArgs *c ) snprintf( c->cr_msg, sizeof( c->cr_msg), "DDS unable to parse dds-default-ttl \"%s\"", c->argv[ 1 ] ); - Log2( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR, + Log( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR, "%s: %s.\n", c->log, c->cr_msg ); return 1; } @@ -1518,7 +1518,7 @@ dds_cfgen( ConfigArgs *c ) snprintf( c->cr_msg, sizeof( c->cr_msg ), "DDS invalid dds-default-ttl=%lu", t ); - Log2( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR, + Log( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR, "%s: %s.\n", c->log, c->cr_msg ); return 1; } @@ -1536,7 +1536,7 @@ dds_cfgen( ConfigArgs *c ) snprintf( c->cr_msg, sizeof( c->cr_msg), "DDS unable to parse dds-interval \"%s\"", c->argv[ 1 ] ); - Log2( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR, + Log( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR, "%s: %s.\n", c->log, c->cr_msg ); return 1; } @@ -1545,13 +1545,13 @@ dds_cfgen( ConfigArgs *c ) snprintf( c->cr_msg, sizeof( c->cr_msg ), "DDS invalid dds-interval=%lu", t ); - Log2( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR, + Log( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR, "%s: %s.\n", c->log, c->cr_msg ); return 1; } if ( t < 60 ) { - Log2( LDAP_DEBUG_ANY, LDAP_LEVEL_NOTICE, + Log( LDAP_DEBUG_ANY, LDAP_LEVEL_NOTICE, "%s: dds-interval=%lu may be too small.\n", c->log, t ); } @@ -1573,7 +1573,7 @@ dds_cfgen( ConfigArgs *c ) snprintf( c->cr_msg, sizeof( c->cr_msg), "DDS unable to parse dds-tolerance \"%s\"", c->argv[ 1 ] ); - Log2( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR, + Log( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR, "%s: %s.\n", c->log, c->cr_msg ); return 1; } @@ -1582,7 +1582,7 @@ dds_cfgen( ConfigArgs *c ) snprintf( c->cr_msg, sizeof( c->cr_msg ), "DDS invalid dds-tolerance=%lu", t ); - Log2( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR, + Log( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR, "%s: %s.\n", c->log, c->cr_msg ); return 1; } @@ -1594,7 +1594,7 @@ dds_cfgen( ConfigArgs *c ) if ( c->value_int < 0 ) { snprintf( c->cr_msg, sizeof( c->cr_msg ), "DDS invalid dds-max-dynamicObjects=%d", c->value_int ); - Log2( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR, + Log( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR, "%s: %s.\n", c->log, c->cr_msg ); return 1; } @@ -1619,7 +1619,7 @@ dds_db_init( BackendInfo *bi = on->on_info->oi_orig; if ( SLAP_ISGLOBALOVERLAY( be ) ) { - Log0( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR, + Log( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR, "DDS cannot be used as global overlay.\n" ); return 1; } @@ -1632,7 +1632,7 @@ dds_db_init( || bi->bi_op_search == NULL /* object expiration */ || bi->bi_entry_get_rw == NULL ) /* object type/existence checking */ { - Log1( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR, + Log( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR, "DDS backend \"%s\" does not provide " "required functionality.\n", bi->bi_type ); @@ -1752,7 +1752,7 @@ done_search:; rc = rs.sr_err; switch ( rs.sr_err ) { case LDAP_SUCCESS: - Log1( LDAP_DEBUG_STATS, LDAP_LEVEL_INFO, + Log( LDAP_DEBUG_STATS, LDAP_LEVEL_INFO, "DDS non-expired=%d\n", di->di_num_dynamicObjects ); break; @@ -1764,7 +1764,7 @@ done_search:; /* fallthru */ default: - Log2( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR, + Log( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR, "DDS non-expired objects lookup failed err=%d%s\n", rc, extra ); break; @@ -1791,7 +1791,7 @@ dds_db_open( } if ( SLAP_SINGLE_SHADOW( be ) ) { - Log1( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR, + Log( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR, "DDS incompatible with shadow database \"%s\".\n", be->be_suffix[ 0 ].bv_val ); return 1; @@ -1885,7 +1885,7 @@ slap_exop_refresh( return rs->sr_err; } - Log2( LDAP_DEBUG_STATS, LDAP_LEVEL_INFO, + Log( LDAP_DEBUG_STATS, LDAP_LEVEL_INFO, "%s REFRESH dn=\"%s\"\n", op->o_log_prefix, op->o_req_ndn.bv_val ); op->o_req_dn = op->o_req_ndn; @@ -1971,7 +1971,7 @@ dds_initialize() code = register_at( s_at[ i ].desc, s_at[ i ].ad, 0 ); if ( code ) { Debug( LDAP_DEBUG_ANY, - "dds_initialize: register_at failed\n", 0, 0, 0 ); + "dds_initialize: register_at failed\n" ); return code; } (*s_at[ i ].ad)->ad_type->sat_flags |= SLAP_AT_HIDE; @@ -1983,7 +1983,7 @@ dds_initialize() SLAP_EXOP_WRITES|SLAP_EXOP_HIDE, slap_exop_refresh, !do_not_replace_exop ); if ( rc != LDAP_SUCCESS ) { - Log1( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR, + Log( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR, "DDS unable to register refresh exop: %d.\n", rc ); return rc; @@ -2039,7 +2039,7 @@ init_module( int argc, char *argv[] ) do_not_load_schema = no; } else { - Log2( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR, + Log( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR, "DDS unknown module arg[#%d]=\"%s\".\n", i, argv[ i ] ); return 1; diff --git a/servers/slapd/overlays/deref.c b/servers/slapd/overlays/deref.c index 96ebfc184d..a88e2ba1d7 100644 --- a/servers/slapd/overlays/deref.c +++ b/servers/slapd/overlays/deref.c @@ -533,7 +533,7 @@ deref_db_init( BackendDB *be, ConfigReply *cr) if ( rc != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_ANY, "deref_init: Failed to register control (%d)\n", - rc, 0, 0 ); + rc ); return rc; } } diff --git a/servers/slapd/overlays/dyngroup.c b/servers/slapd/overlays/dyngroup.c index 196fda986d..c4af844751 100644 --- a/servers/slapd/overlays/dyngroup.c +++ b/servers/slapd/overlays/dyngroup.c @@ -96,14 +96,14 @@ static int dgroup_cf( ConfigArgs *c ) snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s attribute description unknown: \"%s\"", c->argv[0], c->argv[1] ); Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, - "%s: %s\n", c->log, c->cr_msg, 0 ); + "%s: %s\n", c->log, c->cr_msg ); return ARG_BAD_CONF; } if ( slap_str2ad( c->argv[2], &ap.ap_uri, &text ) ) { snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s attribute description unknown: \"%s\"", c->argv[0], c->argv[2] ); Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, - "%s: %s\n", c->log, c->cr_msg, 0 ); + "%s: %s\n", c->log, c->cr_msg ); return ARG_BAD_CONF; } /* The on->on_bi.bi_private pointer can be used for diff --git a/servers/slapd/overlays/dynlist.c b/servers/slapd/overlays/dynlist.c index 9e18beb5fc..89c7c62968 100644 --- a/servers/slapd/overlays/dynlist.c +++ b/servers/slapd/overlays/dynlist.c @@ -432,7 +432,7 @@ dynlist_prepare_entry( Operation *op, SlapReply *rs, dynlist_info_t *dli ) /* FIXME: host not allowed; reject as illegal? */ Debug( LDAP_DEBUG_ANY, "dynlist_prepare_entry(\"%s\"): " "illegal URI \"%s\"\n", - e->e_name.bv_val, url->bv_val, 0 ); + e->e_name.bv_val, url->bv_val ); goto cleanup; } @@ -834,8 +834,7 @@ dynlist_build_def_filter( dynlist_info_t *dli ) + dli->dli_oc->soc_cname.bv_len; dli->dli_default_filter.bv_val = ch_malloc( dli->dli_default_filter.bv_len + 1 ); if ( dli->dli_default_filter.bv_val == NULL ) { - Debug( LDAP_DEBUG_ANY, "dynlist_db_open: malloc failed.\n", - 0, 0, 0 ); + Debug( LDAP_DEBUG_ANY, "dynlist_db_open: malloc failed.\n" ); return -1; } @@ -1074,7 +1073,7 @@ dl_cfgen( ConfigArgs *c ) "unable to find ObjectClass \"%s\"", c->argv[ 1 ] ); Debug( LDAP_DEBUG_ANY, "%s: %s.\n", - c->log, c->cr_msg, 0 ); + c->log, c->cr_msg ); return 1; } @@ -1163,7 +1162,7 @@ done_uri:; } Debug( LDAP_DEBUG_ANY, "%s: %s.\n", - c->log, c->cr_msg, 0 ); + c->log, c->cr_msg ); return rc; } @@ -1177,7 +1176,7 @@ done_uri:; "unable to find AttributeDescription \"%s\"", c->argv[ attridx ] ); Debug( LDAP_DEBUG_ANY, "%s: %s.\n", - c->log, c->cr_msg, 0 ); + c->log, c->cr_msg ); rc = 1; goto done_uri; } @@ -1188,7 +1187,7 @@ done_uri:; "must be a subtype of \"labeledURI\"", c->argv[ attridx ] ); Debug( LDAP_DEBUG_ANY, "%s: %s.\n", - c->log, c->cr_msg, 0 ); + c->log, c->cr_msg ); rc = 1; goto done_uri; } @@ -1218,7 +1217,7 @@ done_uri:; "unable to find mapped AttributeDescription #%d \"%s\"\n", i - 3, c->argv[ i ] ); Debug( LDAP_DEBUG_ANY, "%s: %s.\n", - c->log, c->cr_msg, 0 ); + c->log, c->cr_msg ); rc = 1; goto done_uri; } @@ -1232,7 +1231,7 @@ done_uri:; "unable to find AttributeDescription #%d \"%s\"\n", i - 3, c->argv[ i ] ); Debug( LDAP_DEBUG_ANY, "%s: %s.\n", - c->log, c->cr_msg, 0 ); + c->log, c->cr_msg ); rc = 1; goto done_uri; } @@ -1262,7 +1261,7 @@ done_uri:; "invalid index {%d}\n", c->valx ); Debug( LDAP_DEBUG_ANY, "%s: %s.\n", - c->log, c->cr_msg, 0 ); + c->log, c->cr_msg ); rc = 1; goto done_uri; } @@ -1296,7 +1295,7 @@ done_uri:; snprintf( c->cr_msg, sizeof( c->cr_msg ), "warning: \"attrpair\" only supported for limited " "backward compatibility with overlay \"dyngroup\"" ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); /* fallthru */ case DL_ATTRPAIR: { @@ -1312,7 +1311,7 @@ done_uri:; "\"dynlist-attrpair \": " "unable to find default ObjectClass \"groupOfURLs\"" ); Debug( LDAP_DEBUG_ANY, "%s: %s.\n", - c->log, c->cr_msg, 0 ); + c->log, c->cr_msg ); return 1; } @@ -1323,7 +1322,7 @@ done_uri:; "unable to find AttributeDescription \"%s\"", c->argv[ 1 ] ); Debug( LDAP_DEBUG_ANY, "%s: %s.\n", - c->log, c->cr_msg, 0 ); + c->log, c->cr_msg ); return 1; } @@ -1334,7 +1333,7 @@ done_uri:; "unable to find AttributeDescription \"%s\"\n", c->argv[ 2 ] ); Debug( LDAP_DEBUG_ANY, "%s: %s.\n", - c->log, c->cr_msg, 0 ); + c->log, c->cr_msg ); return 1; } @@ -1345,7 +1344,7 @@ done_uri:; "must be a subtype of \"labeledURI\"", c->argv[ 2 ] ); Debug( LDAP_DEBUG_ANY, "%s: %s.\n", - c->log, c->cr_msg, 0 ); + c->log, c->cr_msg ); return 1; } @@ -1368,7 +1367,7 @@ done_uri:; "URL attributeDescription \"%s\" already mapped.\n", ad->ad_cname.bv_val ); Debug( LDAP_DEBUG_ANY, "%s: %s.\n", - c->log, c->cr_msg, 0 ); + c->log, c->cr_msg ); #if 0 /* make it a warning... */ return 1; @@ -1420,7 +1419,7 @@ dynlist_db_open( if ( oc == NULL ) { snprintf( cr->msg, sizeof( cr->msg), "unable to fetch objectClass \"groupOfURLs\"" ); - Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s.\n", cr->msg, 0, 0 ); + Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s.\n", cr->msg ); return 1; } } @@ -1435,7 +1434,7 @@ dynlist_db_open( snprintf( cr->msg, sizeof( cr->msg), "unable to fetch attributeDescription \"memberURL\": %d (%s)", rc, text ); - Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s.\n", cr->msg, 0, 0 ); + Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s.\n", cr->msg ); return 1; } } @@ -1457,7 +1456,7 @@ dynlist_db_open( snprintf( cr->msg, sizeof( cr->msg), "unable to fetch attributeDescription \"dgIdentity\": %d (%s)", rc, text ); - Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s\n", cr->msg, 0, 0 ); + Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s\n", cr->msg ); /* Just a warning */ } } @@ -1468,7 +1467,7 @@ dynlist_db_open( snprintf( cr->msg, sizeof( cr->msg), "unable to fetch attributeDescription \"dgAuthz\": %d (%s)", rc, text ); - Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s\n", cr->msg, 0, 0 ); + Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s\n", cr->msg ); /* Just a warning */ } } diff --git a/servers/slapd/overlays/memberof.c b/servers/slapd/overlays/memberof.c index 23abd09076..1dc40a9c33 100644 --- a/servers/slapd/overlays/memberof.c +++ b/servers/slapd/overlays/memberof.c @@ -435,7 +435,7 @@ memberof_value_modify( "memberof_value_modify DN=\"%s\" add %s=\"%s\" failed err=%d", op2.o_req_dn.bv_val, ad->ad_cname.bv_val, new_dn->bv_val, rs2.sr_err ); Debug( LDAP_DEBUG_ANY, "%s: %s\n", - op->o_log_prefix, buf, 0 ); + op->o_log_prefix, buf ); } assert( op2.orm_modlist == &mod[ mcnt ] ); @@ -477,7 +477,7 @@ memberof_value_modify( "memberof_value_modify DN=\"%s\" delete %s=\"%s\" failed err=%d", op2.o_req_dn.bv_val, ad->ad_cname.bv_val, old_dn->bv_val, rs2.sr_err ); Debug( LDAP_DEBUG_ANY, "%s: %s\n", - op->o_log_prefix, buf, 0 ); + op->o_log_prefix, buf ); } assert( op2.orm_modlist == &mod[ mcnt ] ); @@ -543,7 +543,7 @@ memberof_op_add( Operation *op, SlapReply *rs ) Debug( LDAP_DEBUG_ANY, "%s: memberof_op_add(\"%s\"): " "consistency checks not implemented when overlay " "is instantiated as global.\n", - op->o_log_prefix, op->o_req_dn.bv_val, 0 ); + op->o_log_prefix, op->o_req_dn.bv_val ); return SLAP_CB_CONTINUE; } @@ -1649,7 +1649,7 @@ memberof_db_init( Debug( LDAP_DEBUG_ANY, "memberof_db_init: " "unable to find objectClass=\"%s\"\n", - SLAPD_GROUP_CLASS, 0, 0 ); + SLAPD_GROUP_CLASS ); return 1; } } @@ -2023,7 +2023,7 @@ mo_cf_gen( ConfigArgs *c ) "unable to find group objectClass=\"%s\"", c->argv[ 1 ] ); Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", - c->log, c->cr_msg, 0 ); + c->log, c->cr_msg ); return 1; } @@ -2042,7 +2042,7 @@ mo_cf_gen( ConfigArgs *c ) "have DN (%s) or nameUID (%s) syntax", c->argv[ 1 ], SLAPD_DN_SYNTAX, SLAPD_NAMEUID_SYNTAX ); Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", - c->log, c->cr_msg, 0 ); + c->log, c->cr_msg ); return 1; } @@ -2060,7 +2060,7 @@ mo_cf_gen( ConfigArgs *c ) "have DN (%s) or nameUID (%s) syntax", c->argv[ 1 ], SLAPD_DN_SYNTAX, SLAPD_NAMEUID_SYNTAX ); Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", - c->log, c->cr_msg, 0 ); + c->log, c->cr_msg ); return 1; } @@ -2172,7 +2172,7 @@ memberof_initialize( void ) if ( code ) { Debug( LDAP_DEBUG_ANY, "memberof_initialize: register_at #%d failed\n", - i, 0, 0 ); + i ); return code; } } diff --git a/servers/slapd/overlays/overlays.c b/servers/slapd/overlays/overlays.c index d5160318ed..f5bbbc5226 100644 --- a/servers/slapd/overlays/overlays.c +++ b/servers/slapd/overlays/overlays.c @@ -35,7 +35,7 @@ overlay_init(void) if ( rc ) { Debug( LDAP_DEBUG_ANY, "%s overlay setup failed, err %d\n", - slap_oinfo[i].ov_type, rc, 0 ); + slap_oinfo[i].ov_type, rc ); break; } } diff --git a/servers/slapd/overlays/pcache.c b/servers/slapd/overlays/pcache.c index 8d96c99a30..4019c9d497 100644 --- a/servers/slapd/overlays/pcache.c +++ b/servers/slapd/overlays/pcache.c @@ -1052,7 +1052,7 @@ add_query_on_top (query_manager* qm, CachedQuery* qc) qc->lru_down = top; qc->lru_up = NULL; Debug( pcache_debug, "Base of added query = %s\n", - qc->qbase->base.bv_val, 0, 0 ); + qc->qbase->base.bv_val ); } /* remove_query from LRU list */ @@ -1448,7 +1448,7 @@ query_containment(Operation *op, query_manager *qm, Filter *first; Debug( pcache_debug, "Lock QC index = %p\n", - (void *) templa, 0, 0 ); + (void *) templa ); qbase.base = query->base; first = filter_first( query->filter ); @@ -1528,7 +1528,7 @@ query_containment(Operation *op, query_manager *qm, Debug( pcache_debug, "Not answerable: Unlock QC index=%p\n", - (void *) templa, 0, 0 ); + (void *) templa ); ldap_pvt_thread_rdwr_runlock(&templa->t_rwlock); } return NULL; @@ -1600,7 +1600,7 @@ add_query( new_cached_query->lru_down = NULL; Debug( pcache_debug, "Added query expires at %ld (%s)\n", (long) new_cached_query->expiry_time, - pc_caching_reason_str[ why ], 0 ); + pc_caching_reason_str[ why ] ); new_cached_query->scope = query->scope; new_cached_query->filter = query->filter; @@ -1614,7 +1614,7 @@ add_query( /* Adding a query */ Debug( pcache_debug, "Lock AQ index = %p\n", - (void *) templ, 0, 0 ); + (void *) templ ); ldap_pvt_thread_rdwr_wlock(&templ->t_rwlock); qbase = avl_find( templ->qbase, &qb, pcache_dn_cmp ); if ( !qbase ) { @@ -1650,7 +1650,7 @@ add_query( query->filter = NULL; } Debug( pcache_debug, "TEMPLATE %p QUERIES++ %d\n", - (void *) templ, templ->no_of_queries, 0 ); + (void *) templ, templ->no_of_queries ); /* Adding on top of LRU list */ if ( rc == 0 ) { @@ -1659,7 +1659,7 @@ add_query( ldap_pvt_thread_mutex_unlock(&qm->lru_mutex); } Debug( pcache_debug, "Unlock AQ index = %p \n", - (void *) templ, 0, 0 ); + (void *) templ ); ldap_pvt_thread_rdwr_wunlock(&templ->t_rwlock); return rc == 0 ? new_cached_query : NULL; @@ -1713,7 +1713,7 @@ cache_replacement(query_manager* qm, struct berval *result) if (!bottom) { Debug ( pcache_debug, "Cache replacement invoked without " - "any query in LRU list\n", 0, 0, 0 ); + "any query in LRU list\n" ); ldap_pvt_thread_mutex_unlock(&qm->lru_mutex); return; } @@ -1731,7 +1731,7 @@ cache_replacement(query_manager* qm, struct berval *result) if ( !bottom ) { Debug ( pcache_debug, "Could not find query with uuid=\"%s\"" - "in LRU list\n", result->bv_val, 0, 0 ); + "in LRU list\n", result->bv_val ); ldap_pvt_thread_mutex_unlock(&qm->lru_mutex); BER_BVZERO( result ); return; @@ -1745,12 +1745,12 @@ cache_replacement(query_manager* qm, struct berval *result) *result = bottom->q_uuid; BER_BVZERO( &bottom->q_uuid ); - Debug( pcache_debug, "Lock CR index = %p\n", (void *) temp, 0, 0 ); + Debug( pcache_debug, "Lock CR index = %p\n", (void *) temp ); ldap_pvt_thread_rdwr_wlock(&temp->t_rwlock); remove_from_template(bottom, temp); Debug( pcache_debug, "TEMPLATE %p QUERIES-- %d\n", - (void *) temp, temp->no_of_queries, 0 ); - Debug( pcache_debug, "Unlock CR index = %p\n", (void *) temp, 0, 0 ); + (void *) temp, temp->no_of_queries ); + Debug( pcache_debug, "Unlock CR index = %p\n", (void *) temp ); ldap_pvt_thread_rdwr_wunlock(&temp->t_rwlock); free_query(bottom); } @@ -1836,7 +1836,7 @@ remove_query_data( if ( qi->del ) { Debug( pcache_debug, "DELETING ENTRY TEMPLATE=%s\n", - query_uuid->bv_val, 0, 0 ); + query_uuid->bv_val ); op->o_tag = LDAP_REQ_DELETE; @@ -1861,7 +1861,7 @@ remove_query_data( mod.sml_next = NULL; Debug( pcache_debug, "REMOVING TEMP ATTR : TEMPLATE=%s\n", - query_uuid->bv_val, 0, 0 ); + query_uuid->bv_val ); op->orm_modlist = &mod; @@ -2022,22 +2022,22 @@ remove_query_and_data( Debug( pcache_debug, "Removing query UUID %s\n", - uuid->bv_val, 0, 0 ); + uuid->bv_val ); return_val = remove_query_data( op, uuid ); Debug( pcache_debug, "QUERY REMOVED, SIZE=%d\n", - return_val, 0, 0); + return_val ); ldap_pvt_thread_mutex_lock( &cm->cache_mutex ); cm->cur_entries -= return_val; cm->num_cached_queries--; Debug( pcache_debug, "STORED QUERIES = %lu\n", - cm->num_cached_queries, 0, 0 ); + cm->num_cached_queries ); ldap_pvt_thread_mutex_unlock( &cm->cache_mutex ); Debug( pcache_debug, "QUERY REMOVED, CACHE =" "%d entries\n", - cm->cur_entries, 0, 0 ); + cm->cur_entries ); } } @@ -2317,7 +2317,7 @@ cache_entries( op_tmp->o_ndn = cm->db.be_rootndn; Debug( pcache_debug, "UUID for query being added = %s\n", - uuidbuf, 0, 0 ); + uuidbuf ); for ( e=si->head; e; e=si->head ) { si->head = e->e_private; @@ -2332,7 +2332,7 @@ cache_entries( cm->cur_entries += return_val; Debug( pcache_debug, "ENTRY ADDED/MERGED, CACHED ENTRIES=%d\n", - cm->cur_entries, 0, 0 ); + cm->cur_entries ); return_val = 0; ldap_pvt_thread_mutex_unlock(&cm->cache_mutex); } @@ -2398,7 +2398,7 @@ pcache_op_cleanup( Operation *op, SlapReply *rs ) { ldap_pvt_thread_mutex_lock(&cm->cache_mutex); cm->num_cached_queries++; Debug( pcache_debug, "STORED QUERIES = %lu\n", - cm->num_cached_queries, 0, 0 ); + cm->num_cached_queries ); ldap_pvt_thread_mutex_unlock(&cm->cache_mutex); /* If the consistency checker suspended itself, @@ -2467,7 +2467,7 @@ pcache_response( * attributes/objectClasses (ITS#5680) */ if ( cm->check_cacheability && test_filter( op, rs->sr_entry, si->query.filter ) != LDAP_COMPARE_TRUE ) { Debug( pcache_debug, "%s: query not cacheable because of schema issues in DN \"%s\"\n", - op->o_log_prefix, rs->sr_entry->e_name.bv_val, 0 ); + op->o_log_prefix, rs->sr_entry->e_name.bv_val ); goto over; } @@ -2587,7 +2587,7 @@ pc_setpw( Operation *op, struct berval *pwd, cache_manager *cm ) slap_passwd_hash( pwd, &vals[0], &text ); if ( BER_BVISEMPTY( &vals[0] )) { Debug( pcache_debug, "pc_setpw: hash failed %s\n", - text, 0, 0 ); + text ); return LDAP_OTHER; } } @@ -2616,7 +2616,7 @@ pc_setpw( Operation *op, struct berval *pwd, cache_manager *cm ) op->o_ndn = op->o_bd->be_rootndn; op->o_callback = &cb; Debug( pcache_debug, "pc_setpw: CACHING BIND for %s\n", - op->o_req_dn.bv_val, 0, 0 ); + op->o_req_dn.bv_val ); rc = op->o_bd->be_modify( op, &sr ); ch_free( vals[0].bv_val ); return rc; @@ -2727,7 +2727,7 @@ pc_bind_search( Operation *op, SlapReply *rs ) } else { Debug( pcache_debug, "pc_bind_search: cache is stale, " "reftime: %ld, current time: %ld\n", - pbi->bi_cq->bindref_time, op->o_time, 0 ); + pbi->bi_cq->bindref_time, op->o_time ); } } else if ( pbi->bi_si ) { /* This search result is going into the cache */ @@ -2911,7 +2911,7 @@ pcache_op_bind( op->o_bd = &cm->db; Debug( pcache_debug, "pcache_op_bind: CACHED BIND for %s\n", - op->o_req_dn.bv_val, 0, 0 ); + op->o_req_dn.bv_val ); if ( op->o_bd->be_bind( op, rs ) == LDAP_SUCCESS ) { op->o_conn->c_authz_cookie = cm->db.be_private; @@ -3023,7 +3023,7 @@ pcache_op_search( } Debug( pcache_debug, "query template of incoming query = %s\n", - tempstr.bv_val, 0, 0 ); + tempstr.bv_val ); /* find attr set */ attr_set = get_attr_set(op->ors_attrs, qm, cm->numattrsets); @@ -3041,7 +3041,7 @@ pcache_op_search( cacheable = 1; qtemp = qt; Debug( pcache_debug, "Entering QC, querystr = %s\n", - op->ors_filterstr.bv_val, 0, 0 ); + op->ors_filterstr.bv_val ); answerable = qm->qcfunc(op, qm, &query, qt); /* if != NULL, rlocks qtemp->t_rwlock */ @@ -3061,7 +3061,7 @@ pcache_op_search( if ( answerable->refresh_time ) answerable->refcnt++; Debug( pcache_debug, "QUERY ANSWERABLE (answered %lu times)\n", - answerable->answerable_cnt, 0, 0 ); + answerable->answerable_cnt ); ldap_pvt_thread_mutex_unlock( &answerable->answerable_cnt_mutex ); ldap_pvt_thread_rdwr_wlock(&answerable->rwlock); @@ -3104,7 +3104,7 @@ pcache_op_search( return i; } - Debug( pcache_debug, "QUERY NOT ANSWERABLE\n", 0, 0, 0 ); + Debug( pcache_debug, "QUERY NOT ANSWERABLE\n" ); ldap_pvt_thread_mutex_lock(&cm->cache_mutex); if (cm->num_cached_queries >= cm->max_queries) { @@ -3119,7 +3119,7 @@ pcache_op_search( slap_callback *cb; struct search_info *si; - Debug( pcache_debug, "QUERY CACHEABLE\n", 0, 0, 0 ); + Debug( pcache_debug, "QUERY CACHEABLE\n" ); query.filter = filter_dup(op->ors_filter, NULL); cb = op->o_tmpalloc( sizeof(*cb) + sizeof(*si), op->o_tmpmemctx ); @@ -3167,8 +3167,7 @@ pcache_op_search( } } else { - Debug( pcache_debug, "QUERY NOT CACHEABLE\n", - 0, 0, 0); + Debug( pcache_debug, "QUERY NOT CACHEABLE\n" ); } return SLAP_CB_CONTINUE; @@ -3564,15 +3563,15 @@ consistency_check( if (query->expiry_time < op->o_time) { int rem = 0; Debug( pcache_debug, "Lock CR index = %p\n", - (void *) templ, 0, 0 ); + (void *) templ ); ldap_pvt_thread_rdwr_wlock(&templ->t_rwlock); if ( query == templ->query_last ) { rem = 1; remove_from_template(query, templ); Debug( pcache_debug, "TEMPLATE %p QUERIES-- %d\n", - (void *) templ, templ->no_of_queries, 0 ); + (void *) templ, templ->no_of_queries ); Debug( pcache_debug, "Unlock CR index = %p\n", - (void *) templ, 0, 0 ); + (void *) templ ); } if ( !rem ) { ldap_pvt_thread_rdwr_wunlock(&templ->t_rwlock); @@ -3586,17 +3585,17 @@ consistency_check( else return_val = remove_query_data(op, &query->q_uuid); Debug( pcache_debug, "STALE QUERY REMOVED, SIZE=%d\n", - return_val, 0, 0 ); + return_val ); ldap_pvt_thread_mutex_lock(&cm->cache_mutex); cm->cur_entries -= return_val; cm->num_cached_queries--; Debug( pcache_debug, "STORED QUERIES = %lu\n", - cm->num_cached_queries, 0, 0 ); + cm->num_cached_queries ); ldap_pvt_thread_mutex_unlock(&cm->cache_mutex); Debug( pcache_debug, "STALE QUERY REMOVED, CACHE =" "%d entries\n", - cm->cur_entries, 0, 0 ); + cm->cur_entries ); ldap_pvt_thread_rdwr_wlock( &query->rwlock ); if ( query->bind_refcnt-- ) { rem = 0; @@ -3964,93 +3963,93 @@ pc_cf_gen( ConfigArgs *c ) case PC_MAIN: if ( cm->numattrsets > 0 ) { snprintf( c->cr_msg, sizeof( c->cr_msg ), "\"pcache\" directive already provided" ); - Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg ); return( 1 ); } if ( lutil_atoi( &cm->numattrsets, c->argv[3] ) != 0 ) { snprintf( c->cr_msg, sizeof( c->cr_msg ), "unable to parse num attrsets=\"%s\" (arg #3)", c->argv[3] ); - Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg ); return( 1 ); } if ( cm->numattrsets <= 0 ) { snprintf( c->cr_msg, sizeof( c->cr_msg ), "numattrsets (arg #3) must be positive" ); - Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg ); return( 1 ); } if ( cm->numattrsets > MAX_ATTR_SETS ) { snprintf( c->cr_msg, sizeof( c->cr_msg ), "numattrsets (arg #3) must be <= %d", MAX_ATTR_SETS ); - Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg ); return( 1 ); } if ( !backend_db_init( c->argv[1], &cm->db, -1, NULL )) { snprintf( c->cr_msg, sizeof( c->cr_msg ), "unknown backend type (arg #1)" ); - Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg ); return( 1 ); } if ( lutil_atoi( &cm->max_entries, c->argv[2] ) != 0 ) { snprintf( c->cr_msg, sizeof( c->cr_msg ), "unable to parse max entries=\"%s\" (arg #2)", c->argv[2] ); - Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg ); return( 1 ); } if ( cm->max_entries <= 0 ) { snprintf( c->cr_msg, sizeof( c->cr_msg ), "max entries (arg #2) must be positive.\n" ); - Debug( LDAP_DEBUG_CONFIG, "%s: %s\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_CONFIG, "%s: %s\n", c->log, c->cr_msg ); return( 1 ); } if ( lutil_atoi( &cm->num_entries_limit, c->argv[4] ) != 0 ) { snprintf( c->cr_msg, sizeof( c->cr_msg ), "unable to parse entry limit=\"%s\" (arg #4)", c->argv[4] ); - Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg ); return( 1 ); } if ( cm->num_entries_limit <= 0 ) { snprintf( c->cr_msg, sizeof( c->cr_msg ), "entry limit (arg #4) must be positive" ); - Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg ); return( 1 ); } if ( cm->num_entries_limit > cm->max_entries ) { snprintf( c->cr_msg, sizeof( c->cr_msg ), "entry limit (arg #4) must be less than max entries %d (arg #2)", cm->max_entries ); - Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg ); return( 1 ); } if ( lutil_parse_time( c->argv[5], &t ) != 0 ) { snprintf( c->cr_msg, sizeof( c->cr_msg ), "unable to parse period=\"%s\" (arg #5)", c->argv[5] ); - Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg ); return( 1 ); } cm->cc_period = (time_t)t; Debug( pcache_debug, "Total # of attribute sets to be cached = %d.\n", - cm->numattrsets, 0, 0 ); + cm->numattrsets ); qm->attr_sets = ( struct attr_set * )ch_calloc( cm->numattrsets, sizeof( struct attr_set ) ); break; case PC_ATTR: if ( cm->numattrsets == 0 ) { snprintf( c->cr_msg, sizeof( c->cr_msg ), "\"pcache\" directive not provided yet" ); - Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg ); return( 1 ); } if ( lutil_atoi( &num, c->argv[1] ) != 0 ) { snprintf( c->cr_msg, sizeof( c->cr_msg ), "unable to parse attrset #=\"%s\"", c->argv[1] ); - Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg ); return( 1 ); } if ( num < 0 || num >= cm->numattrsets ) { snprintf( c->cr_msg, sizeof( c->cr_msg ), "attrset index %d out of bounds (must be %s%d)", num, cm->numattrsets > 1 ? "0->" : "", cm->numattrsets - 1 ); - Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg ); return 1; } qm->attr_sets[num].flags |= PC_CONFIGURED; @@ -4058,7 +4057,7 @@ pc_cf_gen( ConfigArgs *c ) /* assume "1.1" */ snprintf( c->cr_msg, sizeof( c->cr_msg ), "need an explicit attr in attrlist; use \"*\" to indicate all attrs" ); - Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg ); return 1; } else if ( c->argc == 3 ) { @@ -4108,7 +4107,7 @@ pc_cf_gen( ConfigArgs *c ) snprintf( c->cr_msg, sizeof( c->cr_msg ), "invalid attr #%d \"%s\" in attrlist", i - 2, c->argv[i] ); - Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg ); ch_free( qm->attr_sets[num].attrs ); qm->attr_sets[num].attrs = NULL; qm->attr_sets[num].count = 0; @@ -4128,7 +4127,7 @@ pc_cf_gen( ConfigArgs *c ) } else if ( slap_str2ad( c->argv[i], &attr_name->an_desc, &text ) ) { strcpy( c->cr_msg, text ); - Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg ); ch_free( qm->attr_sets[num].attrs ); qm->attr_sets[num].attrs = NULL; qm->attr_sets[num].count = 0; @@ -4148,20 +4147,20 @@ pc_cf_gen( ConfigArgs *c ) if ( i > 4 && all_user && all_op ) { snprintf( c->cr_msg, sizeof( c->cr_msg ), "warning: attribute list contains \"*\" and \"+\"" ); - Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg ); } } break; case PC_TEMP: if ( cm->numattrsets == 0 ) { snprintf( c->cr_msg, sizeof( c->cr_msg ), "\"pcache\" directive not provided yet" ); - Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg ); return( 1 ); } if ( lutil_atoi( &i, c->argv[2] ) != 0 ) { snprintf( c->cr_msg, sizeof( c->cr_msg ), "unable to parse template #=\"%s\"", c->argv[2] ); - Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg ); return( 1 ); } @@ -4169,7 +4168,7 @@ pc_cf_gen( ConfigArgs *c ) !(qm->attr_sets[i].flags & PC_CONFIGURED )) { snprintf( c->cr_msg, sizeof( c->cr_msg ), "template index %d invalid (%s%d)", i, cm->numattrsets > 1 ? "0->" : "", cm->numattrsets - 1 ); - Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg ); return 1; } { @@ -4179,7 +4178,7 @@ pc_cf_gen( ConfigArgs *c ) if ( cnt < 0 ) { snprintf( c->cr_msg, sizeof( c->cr_msg ), "unable to parse template: %s", text ); - Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg ); return 1; } temp = ch_calloc( 1, sizeof( QueryTemplate )); @@ -4194,7 +4193,7 @@ pc_cf_gen( ConfigArgs *c ) snprintf( c->cr_msg, sizeof( c->cr_msg ), "unable to parse template ttl=\"%s\"", c->argv[3] ); - Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg ); pc_temp_fail: ch_free( temp->t_attrs.attrs ); ch_free( temp ); @@ -4210,7 +4209,7 @@ pc_temp_fail: snprintf( c->cr_msg, sizeof( c->cr_msg ), "unable to parse template ttr=\"%s\"", c->argv[6] ); - Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg ); goto pc_temp_fail; } temp->ttr = (time_t)t; @@ -4221,7 +4220,7 @@ pc_temp_fail: snprintf( c->cr_msg, sizeof( c->cr_msg ), "unable to parse template sizelimit ttl=\"%s\"", c->argv[5] ); - Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg ); goto pc_temp_fail; } temp->limitttl = (time_t)t; @@ -4232,7 +4231,7 @@ pc_temp_fail: snprintf( c->cr_msg, sizeof( c->cr_msg ), "unable to parse template negative ttl=\"%s\"", c->argv[4] ); - Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg ); goto pc_temp_fail; } temp->negttl = (time_t)t; @@ -4242,30 +4241,30 @@ pc_temp_fail: temp->no_of_queries = 0; ber_str2bv( c->argv[1], 0, 1, &temp->querystr ); - Debug( pcache_debug, "Template:\n", 0, 0, 0 ); + Debug( pcache_debug, "Template:\n" ); Debug( pcache_debug, " query template: %s\n", - temp->querystr.bv_val, 0, 0 ); + temp->querystr.bv_val ); temp->attr_set_index = i; qm->attr_sets[i].flags |= PC_REFERENCED; temp->qtnext = qm->attr_sets[i].templates; qm->attr_sets[i].templates = temp; - Debug( pcache_debug, " attributes: \n", 0, 0, 0 ); + Debug( pcache_debug, " attributes: \n" ); if ( ( attrarray = qm->attr_sets[i].attrs ) != NULL ) { for ( i=0; attrarray[i].an_name.bv_val; i++ ) Debug( pcache_debug, "\t%s\n", - attrarray[i].an_name.bv_val, 0, 0 ); + attrarray[i].an_name.bv_val ); } break; case PC_BIND: if ( !qm->templates ) { snprintf( c->cr_msg, sizeof( c->cr_msg ), "\"pcacheTemplate\" directive not provided yet" ); - Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg ); return( 1 ); } if ( lutil_atoi( &i, c->argv[2] ) != 0 ) { snprintf( c->cr_msg, sizeof( c->cr_msg ), "unable to parse Bind index #=\"%s\"", c->argv[2] ); - Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg ); return( 1 ); } @@ -4273,7 +4272,7 @@ pc_temp_fail: !(qm->attr_sets[i].flags & PC_CONFIGURED )) { snprintf( c->cr_msg, sizeof( c->cr_msg ), "Bind index %d invalid (%s%d)", i, cm->numattrsets > 1 ? "0->" : "", cm->numattrsets - 1 ); - Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg ); return 1; } { struct berval bv, tempbv; @@ -4284,7 +4283,7 @@ pc_temp_fail: if ( ndescs < 0 ) { snprintf( c->cr_msg, sizeof( c->cr_msg ), "unable to parse template: %s", text ); - Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg ); return 1; } for ( temp = qm->templates; temp; temp=temp->qmnext ) { @@ -4297,7 +4296,7 @@ pc_temp_fail: ch_free( descs ); snprintf( c->cr_msg, sizeof( c->cr_msg ), "Bind template %s %d invalid", c->argv[1], i ); - Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg ); return 1; } ber_dupbv( &temp->bindftemp, &bv ); @@ -4308,7 +4307,7 @@ pc_temp_fail: snprintf( c->cr_msg, sizeof( c->cr_msg ), "unable to parse bind ttr=\"%s\"", c->argv[3] ); - Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg ); pc_bind_fail: ch_free( temp->bindfattrs ); temp->bindfattrs = NULL; @@ -4321,7 +4320,7 @@ pc_bind_fail: snprintf( c->cr_msg, sizeof( c->cr_msg ), "unable to parse bind scope=\"%s\"", c->argv[4] ); - Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg ); goto pc_bind_fail; } { @@ -4332,7 +4331,7 @@ pc_bind_fail: snprintf( c->cr_msg, sizeof( c->cr_msg ), "invalid bind baseDN=\"%s\"", c->argv[5] ); - Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg ); goto pc_bind_fail; } if ( temp->bindbase.bv_val ) @@ -4368,7 +4367,7 @@ pc_bind_fail: ch_free( bv.bv_val ); snprintf( c->cr_msg, sizeof( c->cr_msg ), "unable to parse bindfilter=\"%s\"", bv.bv_val ); - Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg ); ch_free( temp->bindbase.bv_val ); BER_BVZERO( &temp->bindbase ); goto pc_bind_fail; @@ -4394,14 +4393,14 @@ pc_bind_fail: } else { snprintf( c->cr_msg, sizeof( c->cr_msg ), "unknown specifier" ); - Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg ); return 1; } break; case PC_QUERIES: if ( c->value_int <= 0 ) { snprintf( c->cr_msg, sizeof( c->cr_msg ), "max queries must be positive" ); - Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg ); return( 1 ); } cm->max_queries = c->value_int; @@ -4416,7 +4415,7 @@ pc_bind_fail: if ( cm->db.be_private == NULL ) { snprintf( c->cr_msg, sizeof( c->cr_msg ), "private database must be defined before setting database specific options" ); - Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg ); return( 1 ); } @@ -4432,7 +4431,7 @@ pc_bind_fail: snprintf( c->cr_msg, sizeof( c->cr_msg ), "private database does not recognize specific option '%s'", c->argv[ 0 ] ); - Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg ); rc = 1; } else { @@ -4459,7 +4458,7 @@ pc_bind_fail: } else { snprintf( c->cr_msg, sizeof( c->cr_msg ), "no means to set private database specific options" ); - Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg ); return 1; } break; @@ -4616,7 +4615,7 @@ pcache_db_open2( " serving naming context \"%s\"\n" " has no \"rootdn\", required by \"pcache\".\n", on->on_info->oi_orig->bi_type, - cm->db.be_suffix[0].bv_val, 0 ); + cm->db.be_suffix[0].bv_val ); return 1; } @@ -4720,24 +4719,24 @@ pcache_db_open( for ( i = 0; i < cm->numattrsets; i++) { if ( !( qm->attr_sets[i].flags & PC_CONFIGURED ) ) { if ( qm->attr_sets[i].flags & PC_REFERENCED ) { - Debug( LDAP_DEBUG_CONFIG, "pcache: attr set #%d not configured but referenced.\n", i, 0, 0 ); + Debug( LDAP_DEBUG_CONFIG, "pcache: attr set #%d not configured but referenced.\n", i ); rf++; } else { - Debug( LDAP_DEBUG_CONFIG, "pcache: warning, attr set #%d not configured.\n", i, 0, 0 ); + Debug( LDAP_DEBUG_CONFIG, "pcache: warning, attr set #%d not configured.\n", i ); } ncf++; } else if ( !( qm->attr_sets[i].flags & PC_REFERENCED ) ) { - Debug( LDAP_DEBUG_CONFIG, "pcache: attr set #%d configured but not referenced.\n", i, 0, 0 ); + Debug( LDAP_DEBUG_CONFIG, "pcache: attr set #%d configured but not referenced.\n", i ); nrf++; } } if ( ncf || rf || nrf ) { - Debug( LDAP_DEBUG_CONFIG, "pcache: warning, %d attr sets configured but not referenced.\n", nrf, 0, 0 ); - Debug( LDAP_DEBUG_CONFIG, "pcache: warning, %d attr sets not configured.\n", ncf, 0, 0 ); - Debug( LDAP_DEBUG_CONFIG, "pcache: %d attr sets not configured but referenced.\n", rf, 0, 0 ); + Debug( LDAP_DEBUG_CONFIG, "pcache: warning, %d attr sets configured but not referenced.\n", nrf ); + Debug( LDAP_DEBUG_CONFIG, "pcache: warning, %d attr sets not configured.\n", ncf ); + Debug( LDAP_DEBUG_CONFIG, "pcache: %d attr sets not configured but referenced.\n", rf ); if ( rf > 0 ) { return 1; @@ -4860,7 +4859,7 @@ pcache_db_close( mod.sml_next = NULL; Debug( pcache_debug, "%sSETTING CACHED QUERY URLS\n", - vals == NULL ? "RE" : "", 0, 0 ); + vals == NULL ? "RE" : "" ); op->orm_modlist = &mod; @@ -5090,8 +5089,7 @@ pcache_parse_query_delete( if ( tag == LBER_ERROR ) { Debug( LDAP_DEBUG_TRACE, - "pcache_parse_query_delete: decoding error.\n", - 0, 0, 0 ); + "pcache_parse_query_delete: decoding error.\n" ); goto decoding_error; } @@ -5107,8 +5105,7 @@ pcache_parse_query_delete( tag = ber_scanf( ber, "m", &dn ); if ( tag == LBER_ERROR ) { Debug( LDAP_DEBUG_TRACE, - "pcache_parse_query_delete: DN parse failed.\n", - 0, 0, 0 ); + "pcache_parse_query_delete: DN parse failed.\n" ); goto decoding_error; } @@ -5136,15 +5133,14 @@ pcache_parse_query_delete( tag = ber_scanf( ber, "m", &bv ); if ( tag == LBER_ERROR ) { Debug( LDAP_DEBUG_TRACE, - "pcache_parse_query_delete: UUID parse failed.\n", - 0, 0, 0 ); + "pcache_parse_query_delete: UUID parse failed.\n" ); goto decoding_error; } if ( bv.bv_len != 16 ) { Debug( LDAP_DEBUG_TRACE, "pcache_parse_query_delete: invalid UUID length %lu.\n", - (unsigned long)bv.bv_len, 0, 0 ); + (unsigned long)bv.bv_len ); goto decoding_error; } @@ -5166,7 +5162,7 @@ pcache_parse_query_delete( if ( len != 16 ) { Debug( LDAP_DEBUG_TRACE, "pcache_parse_query_delete: invalid UUID length %lu.\n", - (unsigned long)len, 0, 0 ); + (unsigned long)len ); goto decoding_error; } } @@ -5177,8 +5173,7 @@ pcache_parse_query_delete( if ( tag != LBER_DEFAULT || len != 0 ) { decoding_error:; Debug( LDAP_DEBUG_TRACE, - "pcache_parse_query_delete: decoding error\n", - 0, 0, 0 ); + "pcache_parse_query_delete: decoding error\n" ); rc = LDAP_PROTOCOL_ERROR; *text = "queryDelete data decoding error"; @@ -5234,7 +5229,7 @@ pcache_exop_query_delete( } Debug( LDAP_DEBUG_STATS, "%s QUERY DELETE%s\n", - op->o_log_prefix, buf, 0 ); + op->o_log_prefix, buf ); } op->o_req_dn = op->o_req_ndn; @@ -5559,8 +5554,7 @@ pcache_monitor_db_open( BackendDB *be ) if ( warning++ == 0 ) { Debug( LDAP_DEBUG_ANY, "pcache_monitor_db_open: " "monitoring disabled; " - "configure monitor database to enable\n", - 0, 0, 0 ); + "configure monitor database to enable\n" ); } return 0; @@ -5686,7 +5680,7 @@ pcache_initialize() if ( code != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_ANY, "pcache_initialize: failed to register control %s (%d)\n", - PCACHE_CONTROL_PRIVDB, code, 0 ); + PCACHE_CONTROL_PRIVDB, code ); return code; } #endif /* PCACHE_CONTROL_PRIVDB */ @@ -5698,7 +5692,7 @@ pcache_initialize() if ( code != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_ANY, "pcache_initialize: unable to register queryDelete exop: %d.\n", - code, 0, 0 ); + code ); return code; } #endif /* PCACHE_EXOP_QUERY_DELETE */ @@ -5716,7 +5710,7 @@ pcache_initialize() if ( parse_oidm( &c, 0, NULL ) != 0 ) { Debug( LDAP_DEBUG_ANY, "pcache_initialize: " "unable to add objectIdentifier \"%s=%s\"\n", - s_oid[ i ].name, s_oid[ i ].oid, 0 ); + s_oid[ i ].name, s_oid[ i ].oid ); return 1; } } @@ -5725,7 +5719,7 @@ pcache_initialize() code = register_at( s_ad[i].desc, s_ad[i].adp, 0 ); if ( code ) { Debug( LDAP_DEBUG_ANY, - "pcache_initialize: register_at #%d failed\n", i, 0, 0 ); + "pcache_initialize: register_at #%d failed\n", i ); return code; } (*s_ad[i].adp)->ad_type->sat_flags |= SLAP_AT_HIDE; @@ -5735,7 +5729,7 @@ pcache_initialize() code = register_oc( s_oc[i].desc, s_oc[i].ocp, 0 ); if ( code ) { Debug( LDAP_DEBUG_ANY, - "pcache_initialize: register_oc #%d failed\n", i, 0, 0 ); + "pcache_initialize: register_oc #%d failed\n", i ); return code; } (*s_oc[i].ocp)->soc_flags |= SLAP_OC_HIDE; diff --git a/servers/slapd/overlays/ppolicy.c b/servers/slapd/overlays/ppolicy.c index 8772ad12ad..1d41e4547e 100644 --- a/servers/slapd/overlays/ppolicy.c +++ b/servers/slapd/overlays/ppolicy.c @@ -269,11 +269,11 @@ ppolicy_cf_default( ConfigArgs *c ) int rc = ARG_BAD_CONF; assert ( c->type == PPOLICY_DEFAULT ); - Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default\n", 0, 0, 0); + Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default\n" ); switch ( c->op ) { case SLAP_CONFIG_EMIT: - Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default emit\n", 0, 0, 0); + Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default emit\n" ); rc = 0; if ( !BER_BVISEMPTY( &pi->def_policy )) { rc = value_add_one( &c->rvalue_vals, @@ -284,7 +284,7 @@ ppolicy_cf_default( ConfigArgs *c ) } break; case LDAP_MOD_DELETE: - Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default delete\n", 0, 0, 0); + Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default delete\n" ); if ( pi->def_policy.bv_val ) { ber_memfree ( pi->def_policy.bv_val ); pi->def_policy.bv_val = NULL; @@ -295,7 +295,7 @@ ppolicy_cf_default( ConfigArgs *c ) case SLAP_CONFIG_ADD: /* fallthru to LDAP_MOD_ADD */ case LDAP_MOD_ADD: - Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default add\n", 0, 0, 0); + Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default add\n" ); if ( pi->def_policy.bv_val ) { ber_memfree ( pi->def_policy.bv_val ); } @@ -512,7 +512,7 @@ ppolicy_get( Operation *op, Entry *e, PassPolicy *pp ) vals = a->a_nvals; if (vals[0].bv_val == NULL) { Debug( LDAP_DEBUG_ANY, - "ppolicy_get: NULL value for policySubEntry\n", 0, 0, 0 ); + "ppolicy_get: NULL value for policySubEntry\n" ); goto defaultpol; } } @@ -596,7 +596,7 @@ defaultpol: } Debug( LDAP_DEBUG_TRACE, - "ppolicy_get: using default policy\n", 0, 0, 0 ); + "ppolicy_get: using default policy\n" ); ppolicy_get_default( pp ); @@ -695,7 +695,7 @@ check_password_quality( struct berval *cred, PassPolicy *pp, LDAPPasswordPolicyE Debug(LDAP_DEBUG_ANY, "check_password_quality: lt_dlopen failed: (%s) %s.\n", - pp->pwdCheckModule, err, 0 ); + pp->pwdCheckModule, err ); ok = LDAP_OTHER; /* internal error */ } else { /* FIXME: the error message ought to be passed thru a @@ -710,7 +710,7 @@ check_password_quality( struct berval *cred, PassPolicy *pp, LDAPPasswordPolicyE Debug(LDAP_DEBUG_ANY, "check_password_quality: lt_dlsym failed: (%s) %s.\n", - pp->pwdCheckModule, err, 0 ); + pp->pwdCheckModule, err ); ok = LDAP_OTHER; } else { ldap_pvt_thread_mutex_lock( &chk_syntax_mutex ); @@ -727,7 +727,7 @@ check_password_quality( struct berval *cred, PassPolicy *pp, LDAPPasswordPolicyE } #else Debug(LDAP_DEBUG_ANY, "check_password_quality: external modules not " - "supported. pwdCheckModule ignored.\n", 0, 0, 0); + "supported. pwdCheckModule ignored.\n" ); #endif /* SLAPD_MODULES */ } @@ -1173,7 +1173,7 @@ grace: */ Debug( LDAP_DEBUG_ANY, "ppolicy_bind: Entry %s has an expired password: %d grace logins\n", - e->e_name.bv_val, ngut, 0); + e->e_name.bv_val, ngut ); if (ngut < 1) { ppb->pErr = PP_passwordExpired; @@ -1228,7 +1228,7 @@ check_expiring_password: Debug( LDAP_DEBUG_ANY, "ppolicy_bind: Setting warning for password expiry for %s = %d seconds\n", - op->o_req_dn.bv_val, warn, 0 ); + op->o_req_dn.bv_val, warn ); } } @@ -1398,7 +1398,7 @@ ppolicy_restrict( } Debug( LDAP_DEBUG_TRACE, - "connection restricted to password changing only\n", 0, 0, 0); + "connection restricted to password changing only\n" ); if ( send_ctrl ) { LDAPControl *ctrl = NULL; ctrl = create_passcontrol( op, -1, -1, PP_changeAfterReset ); @@ -1868,7 +1868,7 @@ ppolicy_modify( Operation *op, SlapReply *rs ) if ( dn_match( &op->o_conn->c_ndn, &pwcons[op->o_conn->c_conn_idx].dn )) { Debug( LDAP_DEBUG_TRACE, - "connection restricted to password changing only\n", 0, 0, 0 ); + "connection restricted to password changing only\n" ); rs->sr_err = LDAP_INSUFFICIENT_ACCESS; rs->sr_text = "Operations are restricted to bind/unbind/abandon/StartTLS/modify password"; pErr = PP_changeAfterReset; @@ -1955,8 +1955,7 @@ ppolicy_modify( Operation *op, SlapReply *rs ) if (pp.pwdSafeModify && deladd != 2) { Debug( LDAP_DEBUG_TRACE, - "change password must use DELETE followed by ADD/REPLACE\n", - 0, 0, 0 ); + "change password must use DELETE followed by ADD/REPLACE\n" ); rs->sr_err = LDAP_INSUFFICIENT_ACCESS; rs->sr_text = "Must supply old password to be changed as well as new one"; pErr = PP_mustSupplyOldPassword; @@ -1992,7 +1991,7 @@ ppolicy_modify( Operation *op, SlapReply *rs ) rc = slap_passwd_check( op, NULL, pa, bv, &txt ); if (rc != LDAP_SUCCESS) { Debug( LDAP_DEBUG_TRACE, - "old password check failed: %s\n", txt, 0, 0 ); + "old password check failed: %s\n", txt ); rs->sr_err = LDAP_UNWILLING_TO_PERFORM; rs->sr_text = "Must supply correct old password to change to new one"; @@ -2231,7 +2230,7 @@ do_modify: } else { Debug( LDAP_DEBUG_TRACE, - "ppolicy_modify: password attr lookup failed\n", 0, 0, 0 ); + "ppolicy_modify: password attr lookup failed\n" ); } } @@ -2373,7 +2372,7 @@ ppolicy_db_init( if ( cr ){ snprintf( cr->msg, sizeof(cr->msg), "slapo-ppolicy cannot be global" ); - Debug( LDAP_DEBUG_ANY, "%s\n", cr->msg, 0, 0 ); + Debug( LDAP_DEBUG_ANY, "%s\n", cr->msg ); } return 1; } @@ -2390,7 +2389,7 @@ ppolicy_db_init( snprintf( cr->msg, sizeof(cr->msg), "User Schema load failed for attribute \"%s\". Error code %d: %s", pwd_UsSchema[i].def, code, err ); - Debug( LDAP_DEBUG_ANY, "%s\n", cr->msg, 0, 0 ); + Debug( LDAP_DEBUG_ANY, "%s\n", cr->msg ); } return code; } @@ -2484,7 +2483,7 @@ int ppolicy_initialize() code = register_at( pwd_OpSchema[i].def, pwd_OpSchema[i].ad, 0 ); if ( code ) { Debug( LDAP_DEBUG_ANY, - "ppolicy_initialize: register_at failed\n", 0, 0, 0 ); + "ppolicy_initialize: register_at failed\n" ); return code; } /* Allow Manager to set these as needed */ @@ -2498,7 +2497,7 @@ int ppolicy_initialize() SLAP_CTRL_ADD|SLAP_CTRL_BIND|SLAP_CTRL_MODIFY|SLAP_CTRL_HIDE, extops, ppolicy_parseCtrl, &ppolicy_cid ); if ( code != LDAP_SUCCESS ) { - Debug( LDAP_DEBUG_ANY, "Failed to register control %d\n", code, 0, 0 ); + Debug( LDAP_DEBUG_ANY, "Failed to register control %d\n", code ); return code; } diff --git a/servers/slapd/overlays/refint.c b/servers/slapd/overlays/refint.c index d27ba0071c..2cd434d088 100644 --- a/servers/slapd/overlays/refint.c +++ b/servers/slapd/overlays/refint.c @@ -255,7 +255,7 @@ refint_cf_gen(ConfigArgs *c) snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s <%s>: %s", c->argv[0], c->argv[i], text ); Debug ( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, - "%s: %s\n", c->log, c->cr_msg, 0 ); + "%s: %s\n", c->log, c->cr_msg ); rc = ARG_BAD_CONF; } } @@ -384,15 +384,14 @@ refint_open( bi = db->bd_info; if ( !bi->bi_op_search || !bi->bi_op_modify ) { Debug( LDAP_DEBUG_CONFIG, - "refint_response: backend missing search and/or modify\n", - 0, 0, 0 ); + "refint_response: backend missing search and/or modify\n" ); return -1; } id->db = db; } else { Debug( LDAP_DEBUG_CONFIG, "refint_response: no backend for our baseDN %s??\n", - id->dn.bv_val, 0, 0 ); + id->dn.bv_val ); return -1; } } @@ -445,7 +444,7 @@ refint_search_cb( int i; Debug(LDAP_DEBUG_TRACE, "refint_search_cb <%s>\n", - rs->sr_entry ? rs->sr_entry->e_name.bv_val : "NOTHING", 0, 0); + rs->sr_entry ? rs->sr_entry->e_name.bv_val : "NOTHING" ); if (rs->sr_type != REP_SEARCH || !rs->sr_entry) return(0); @@ -601,15 +600,14 @@ refint_repair( if ( rc != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_TRACE, "refint_repair: search failed: %d\n", - rc, 0, 0 ); + rc ); return rc; } /* safety? paranoid just in case */ if ( op->o_callback->sc_private == NULL ) { Debug( LDAP_DEBUG_TRACE, - "refint_repair: callback wiped out sc_private?!\n", - 0, 0, 0 ); + "refint_repair: callback wiped out sc_private?!\n" ); return 0; } @@ -638,7 +636,7 @@ refint_repair( if ( !op2.o_bd ) { Debug( LDAP_DEBUG_TRACE, "refint_repair: no backend for DN %s!\n", - dp->dn.bv_val, 0, 0 ); + dp->dn.bv_val ); continue; } op2.o_tag = LDAP_REQ_MODIFY; @@ -740,7 +738,7 @@ refint_repair( if ( rc != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_TRACE, "refint_repair: dependent modify failed: %d\n", - rs2.sr_err, 0, 0 ); + rs2.sr_err ); } while ( ( m = op2.orm_modlist ) ) { @@ -1059,8 +1057,7 @@ int refint_initialize() { mr_dnSubtreeMatch = mr_find( "dnSubtreeMatch" ); if ( mr_dnSubtreeMatch == NULL ) { Debug( LDAP_DEBUG_ANY, "refint_initialize: " - "unable to find MatchingRule 'dnSubtreeMatch'.\n", - 0, 0, 0 ); + "unable to find MatchingRule 'dnSubtreeMatch'.\n" ); return 1; } diff --git a/servers/slapd/overlays/retcode.c b/servers/slapd/overlays/retcode.c index 5fc2209074..711422eb47 100644 --- a/servers/slapd/overlays/retcode.c +++ b/servers/slapd/overlays/retcode.c @@ -952,7 +952,7 @@ rc_cf_gen( ConfigArgs *c ) "\"retcode-item []\": " "missing args" ); Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", - c->log, c->cr_msg, 0 ); + c->log, c->cr_msg ); return ARG_BAD_CONF; } @@ -964,7 +964,7 @@ rc_cf_gen( ConfigArgs *c ) "unable to normalize RDN \"%s\": %d", c->argv[ 1 ], rc ); Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", - c->log, c->cr_msg, 0 ); + c->log, c->cr_msg ); return ARG_BAD_CONF; } @@ -973,7 +973,7 @@ rc_cf_gen( ConfigArgs *c ) "value \"%s\" is not a RDN", c->argv[ 1 ] ); Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", - c->log, c->cr_msg, 0 ); + c->log, c->cr_msg ); return ARG_BAD_CONF; } @@ -984,7 +984,7 @@ rc_cf_gen( ConfigArgs *c ) "either \"retcode-parent\" " "or \"suffix\" must be defined" ); Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", - c->log, c->cr_msg, 0 ); + c->log, c->cr_msg ); return ARG_BAD_CONF; } @@ -1004,7 +1004,7 @@ rc_cf_gen( ConfigArgs *c ) "unable to parse return code \"%s\"", c->argv[ 2 ] ); Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", - c->log, c->cr_msg, 0 ); + c->log, c->cr_msg ); return ARG_BAD_CONF; } @@ -1067,7 +1067,7 @@ rc_cf_gen( ConfigArgs *c ) ops[ j ] ); ldap_charray_free( ops ); Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", - c->log, c->cr_msg, 0 ); + c->log, c->cr_msg ); return ARG_BAD_CONF; } } @@ -1080,7 +1080,7 @@ rc_cf_gen( ConfigArgs *c ) snprintf( c->cr_msg, sizeof(c->cr_msg), "\"text\" already provided" ); Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", - c->log, c->cr_msg, 0 ); + c->log, c->cr_msg ); return ARG_BAD_CONF; } ber_str2bv( &c->argv[ i ][ STRLENOF( "text=" ) ], 0, 1, &rdi.rdi_text ); @@ -1093,7 +1093,7 @@ rc_cf_gen( ConfigArgs *c ) snprintf( c->cr_msg, sizeof(c->cr_msg), "\"matched\" already provided" ); Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", - c->log, c->cr_msg, 0 ); + c->log, c->cr_msg ); return ARG_BAD_CONF; } ber_str2bv( &c->argv[ i ][ STRLENOF( "matched=" ) ], 0, 0, &dn ); @@ -1102,7 +1102,7 @@ rc_cf_gen( ConfigArgs *c ) "unable to prettify matched DN \"%s\"", &c->argv[ i ][ STRLENOF( "matched=" ) ] ); Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", - c->log, c->cr_msg, 0 ); + c->log, c->cr_msg ); return ARG_BAD_CONF; } @@ -1115,7 +1115,7 @@ rc_cf_gen( ConfigArgs *c ) snprintf( c->cr_msg, sizeof(c->cr_msg), "\"ref\" already provided" ); Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", - c->log, c->cr_msg, 0 ); + c->log, c->cr_msg ); return ARG_BAD_CONF; } @@ -1126,7 +1126,7 @@ rc_cf_gen( ConfigArgs *c ) "resultCode may cause slapd failures " "related to internal checks" ); Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", - c->log, c->cr_msg, 0 ); + c->log, c->cr_msg ); } refs = ldap_str2charray( &c->argv[ i ][ STRLENOF( "ref=" ) ], " " ); @@ -1147,7 +1147,7 @@ rc_cf_gen( ConfigArgs *c ) snprintf( c->cr_msg, sizeof(c->cr_msg), "\"sleeptime\" already provided" ); Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", - c->log, c->cr_msg, 0 ); + c->log, c->cr_msg ); return ARG_BAD_CONF; } @@ -1156,7 +1156,7 @@ rc_cf_gen( ConfigArgs *c ) "unable to parse \"sleeptime=%s\"", &c->argv[ i ][ STRLENOF( "sleeptime=" ) ] ); Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", - c->log, c->cr_msg, 0 ); + c->log, c->cr_msg ); return ARG_BAD_CONF; } @@ -1168,7 +1168,7 @@ rc_cf_gen( ConfigArgs *c ) snprintf( c->cr_msg, sizeof(c->cr_msg), "\"unsolicited\" already provided" ); Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", - c->log, c->cr_msg, 0 ); + c->log, c->cr_msg ); return ARG_BAD_CONF; } @@ -1182,7 +1182,7 @@ rc_cf_gen( ConfigArgs *c ) snprintf( c->cr_msg, sizeof(c->cr_msg), "unable to parse \"unsolicited\"" ); Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", - c->log, c->cr_msg, 0 ); + c->log, c->cr_msg ); return ARG_BAD_CONF; } @@ -1209,7 +1209,7 @@ rc_cf_gen( ConfigArgs *c ) snprintf( c->cr_msg, sizeof(c->cr_msg), "unknown flag \"%s\"", arg ); Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", - c->log, c->cr_msg, 0 ); + c->log, c->cr_msg ); return ARG_BAD_CONF; } @@ -1218,7 +1218,7 @@ rc_cf_gen( ConfigArgs *c ) "unknown option \"%s\"", c->argv[ i ] ); Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", - c->log, c->cr_msg, 0 ); + c->log, c->cr_msg ); return ARG_BAD_CONF; } } @@ -1517,7 +1517,7 @@ retcode_initialize( void ) code = register_at( retcode_at[ i ].desc, retcode_at[ i ].ad, 0 ); if ( code ) { Debug( LDAP_DEBUG_ANY, - "retcode: register_at failed\n", 0, 0, 0 ); + "retcode: register_at failed\n" ); return code; } @@ -1528,7 +1528,7 @@ retcode_initialize( void ) code = register_oc( retcode_oc[ i ].desc, retcode_oc[ i ].oc, 0 ); if ( code ) { Debug( LDAP_DEBUG_ANY, - "retcode: register_oc failed\n", 0, 0, 0 ); + "retcode: register_oc failed\n" ); return code; } diff --git a/servers/slapd/overlays/rwm.c b/servers/slapd/overlays/rwm.c index cf6be38a66..0f1b00d793 100644 --- a/servers/slapd/overlays/rwm.c +++ b/servers/slapd/overlays/rwm.c @@ -1667,7 +1667,7 @@ rwm_suffixmassage_config( " \" without " " part requires database " "suffix be defined first.\n", - fname, lineno, 0 ); + fname, lineno ); return 1; } bvnc = be->be_suffix[ 0 ]; @@ -1681,7 +1681,7 @@ rwm_suffixmassage_config( Debug( LDAP_DEBUG_ANY, "%s: line %d: syntax is" " \"suffixMassage []" " \"\n", - fname, lineno, 0 ); + fname, lineno ); return 1; } @@ -1812,7 +1812,7 @@ rwm_db_config( if ( argc != 2 ) { Debug( LDAP_DEBUG_ANY, "%s: line %d: \"t-f-support {no|yes|discover}\" needs 1 argument.\n", - fname, lineno, 0 ); + fname, lineno ); return( 1 ); } @@ -1827,7 +1827,7 @@ rwm_db_config( Debug( LDAP_DEBUG_ANY, "%s: line %d: \"discover\" not supported yet " "in \"t-f-support {no|yes|discover}\".\n", - fname, lineno, 0 ); + fname, lineno ); return( 1 ); #if 0 rwmap->rwm_flags |= RWM_F_SUPPORT_T_F_DISCOVER; @@ -1844,7 +1844,7 @@ rwm_db_config( if ( argc !=2 ) { Debug( LDAP_DEBUG_ANY, "%s: line %d: \"normalize-mapped-attrs {no|yes}\" needs 1 argument.\n", - fname, lineno, 0 ); + fname, lineno ); return( 1 ); } diff --git a/servers/slapd/overlays/rwmconf.c b/servers/slapd/overlays/rwmconf.c index c2a7527d83..b07d371a29 100644 --- a/servers/slapd/overlays/rwmconf.c +++ b/servers/slapd/overlays/rwmconf.c @@ -52,7 +52,7 @@ rwm_map_config( if ( argc < 3 || argc > 4 ) { Debug( LDAP_DEBUG_ANY, "%s: line %d: syntax is \"map {objectclass | attribute} [ | *] { | *}\"\n", - fname, lineno, 0 ); + fname, lineno ); return 1; } @@ -67,7 +67,7 @@ rwm_map_config( Debug( LDAP_DEBUG_ANY, "%s: line %d: syntax is " "\"map {objectclass | attribute} [ | *] " "{ | *}\"\n", - fname, lineno, 0 ); + fname, lineno ); return 1; } @@ -100,7 +100,7 @@ rwm_map_config( { Debug( LDAP_DEBUG_ANY, "%s: line %d: objectclass attribute cannot be mapped\n", - fname, lineno, 0 ); + fname, lineno ); return 1; } @@ -109,7 +109,7 @@ rwm_map_config( if ( mapping == NULL ) { Debug( LDAP_DEBUG_ANY, "%s: line %d: out of memory\n", - fname, lineno, 0 ); + fname, lineno ); return 1; } ber_str2bv( src, 0, 1, &mapping[0].m_src ); @@ -189,7 +189,7 @@ rwm_map_config( "%s: line %d: source attributeType '%s': %d", fname, lineno, src, rc ); Debug( LDAP_DEBUG_ANY, "%s (%s)\n", - prefix, text ? text : "null", 0 ); + prefix, text ? text : "null" ); goto error_return; } @@ -213,7 +213,7 @@ rwm_map_config( "%s: line %d: destination attributeType '%s': %d", fname, lineno, dst, rc ); Debug( LDAP_DEBUG_ANY, "%s (%s)\n", - prefix, text ? text : "null", 0 ); + prefix, text ? text : "null" ); goto error_return; } } @@ -225,7 +225,7 @@ rwm_map_config( { Debug( LDAP_DEBUG_ANY, "%s: line %d: duplicate mapping found.\n", - fname, lineno, 0 ); + fname, lineno ); /* FIXME: free stuff */ goto error_return; } diff --git a/servers/slapd/overlays/sssvlv.c b/servers/slapd/overlays/sssvlv.c index fe6005ff69..8bc7c4f632 100644 --- a/servers/slapd/overlays/sssvlv.c +++ b/servers/slapd/overlays/sssvlv.c @@ -155,8 +155,7 @@ static struct berval* select_value( Debug(LDAP_DEBUG_TRACE, "%s: value selected for compare: %s\n", debug_header, - SAFESTR(ber1->bv_val, ""), - 0); + SAFESTR(ber1->bv_val, "") ); return ber1; } @@ -1002,7 +1001,7 @@ static int get_ordering_rule( rs->sr_err = LDAP_INAPPROPRIATE_MATCHING; rs->sr_text = "serverSort control: No ordering rule"; Debug(LDAP_DEBUG_TRACE, "%s: no ordering rule function for %s\n", - debug_header, matchrule->bv_val, 0); + debug_header, matchrule->bv_val ); } } else { @@ -1012,7 +1011,7 @@ static int get_ordering_rule( rs->sr_text = "serverSort control: No ordering rule"; Debug(LDAP_DEBUG_TRACE, "%s: no ordering rule specified and no default ordering rule for attribute %s\n", - debug_header, ad->ad_cname.bv_val, 0); + debug_header, ad->ad_cname.bv_val ); } } @@ -1096,7 +1095,7 @@ static int build_key( "serverSort control: Unrecognized attribute type in sort key"; Debug(LDAP_DEBUG_TRACE, "%s: Unrecognized attribute type in sort key: %s\n", - debug_header, SAFESTR(attr.bv_val, ""), 0); + debug_header, SAFESTR(attr.bv_val, "") ); rs->sr_err = LDAP_NO_SUCH_ATTRIBUTE; return rs->sr_err; } @@ -1332,7 +1331,7 @@ static int sssvlv_db_init( &sss_cid ); if ( rc != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_ANY, "Failed to register Sort Request control '%s' (%d)\n", - LDAP_CONTROL_SORTREQUEST, rc, 0 ); + LDAP_CONTROL_SORTREQUEST, rc ); return rc; } @@ -1344,7 +1343,7 @@ static int sssvlv_db_init( &vlv_cid ); if ( rc != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_ANY, "Failed to register VLV Request control '%s' (%d)\n", - LDAP_CONTROL_VLVREQUEST, rc, 0 ); + LDAP_CONTROL_VLVREQUEST, rc ); #ifdef SLAP_CONFIG_DELETE overlay_unregister_control( be, LDAP_CONTROL_SORTREQUEST ); unregister_supported_control( LDAP_CONTROL_SORTREQUEST ); @@ -1421,7 +1420,7 @@ int sssvlv_initialize() rc = overlay_register( &sssvlv ); if ( rc != LDAP_SUCCESS ) { - Debug( LDAP_DEBUG_ANY, "Failed to register server side sort overlay\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_ANY, "Failed to register server side sort overlay\n" ); } return rc; diff --git a/servers/slapd/overlays/syncprov.c b/servers/slapd/overlays/syncprov.c index 2992f8d68d..22041c0991 100644 --- a/servers/slapd/overlays/syncprov.c +++ b/servers/slapd/overlays/syncprov.c @@ -243,7 +243,7 @@ syncprov_state_ctrl( if ( ret < 0 ) { Debug( LDAP_DEBUG_TRACE, "slap_build_sync_ctrl: ber_flatten2 failed (%d)\n", - ret, 0, 0 ); + ret ); send_ldap_error( op, rs, LDAP_OTHER, "internal error" ); return LDAP_OTHER; } @@ -296,7 +296,7 @@ syncprov_done_ctrl( if ( ret < 0 ) { Debug( LDAP_DEBUG_TRACE, "syncprov_done_ctrl: ber_flatten2 failed (%d)\n", - ret, 0, 0 ); + ret ); send_ldap_error( op, rs, LDAP_OTHER, "internal error" ); return LDAP_OTHER; } @@ -353,7 +353,7 @@ syncprov_sendinfo( default: Debug( LDAP_DEBUG_TRACE, "syncprov_sendinfo: invalid syncinfo type (%d)\n", - type, 0, 0 ); + type ); return LDAP_OTHER; } } @@ -363,7 +363,7 @@ syncprov_sendinfo( if ( ret < 0 ) { Debug( LDAP_DEBUG_TRACE, "syncprov_sendinfo: ber_flatten2 failed (%d)\n", - ret, 0, 0 ); + ret ); send_ldap_error( op, rs, LDAP_OTHER, "internal error" ); return LDAP_OTHER; } @@ -424,7 +424,7 @@ findbase_cb( Operation *op, SlapReply *rs ) } } if ( rs->sr_err != LDAP_SUCCESS ) { - Debug( LDAP_DEBUG_ANY, "findbase failed! %d\n", rs->sr_err,0,0 ); + Debug( LDAP_DEBUG_ANY, "findbase failed! %d\n", rs->sr_err ); } return LDAP_SUCCESS; } @@ -866,10 +866,10 @@ syncprov_sendresp( Operation *op, resinfo *ri, syncops *so, int mode ) #ifdef LDAP_DEBUG if ( so->s_sid > 0 ) { Debug( LDAP_DEBUG_SYNC, "syncprov_sendresp: to=%03x, cookie=%s\n", - so->s_sid, cookie.bv_val, 0 ); + so->s_sid, cookie.bv_val ); } else { Debug( LDAP_DEBUG_SYNC, "syncprov_sendresp: cookie=%s\n", - cookie.bv_val, 0, 0 ); + cookie.bv_val ); } #endif @@ -1276,14 +1276,14 @@ syncprov_matchops( Operation *op, opcookie *opc, int saveit ) /* Don't send ops back to the originator */ if ( opc->osid > 0 && opc->osid == ss->s_sid ) { Debug( LDAP_DEBUG_SYNC, "syncprov_matchops: skipping original sid %03x\n", - opc->osid, 0, 0 ); + opc->osid ); continue; } /* Don't send ops back to the messenger */ if ( opc->rsid > 0 && opc->rsid == ss->s_sid ) { Debug( LDAP_DEBUG_SYNC, "syncprov_matchops: skipping relayed sid %03x\n", - opc->rsid, 0, 0 ); + opc->rsid ); continue; } @@ -1680,10 +1680,10 @@ syncprov_playlog( Operation *op, SlapReply *rs, sessionlog *sl, * unlock the list mutex. */ Debug( LDAP_DEBUG_SYNC, "srs csn %s\n", - srs->sr_state.ctxcsn[0].bv_val, 0, 0 ); + srs->sr_state.ctxcsn[0].bv_val ); for ( se=sl->sl_head; se; se=se->se_next ) { int k; - Debug( LDAP_DEBUG_SYNC, "log csn %s\n", se->se_csn.bv_val, 0, 0 ); + Debug( LDAP_DEBUG_SYNC, "log csn %s\n", se->se_csn.bv_val ); ndel = 1; for ( k=0; ksr_state.numcsns; k++ ) { if ( se->se_sid == srs->sr_state.sids[k] ) { @@ -1692,7 +1692,7 @@ syncprov_playlog( Operation *op, SlapReply *rs, sessionlog *sl, } } if ( ndel <= 0 ) { - Debug( LDAP_DEBUG_SYNC, "cmp %d, too old\n", ndel, 0, 0 ); + Debug( LDAP_DEBUG_SYNC, "cmp %d, too old\n", ndel ); continue; } ndel = 0; @@ -1703,7 +1703,7 @@ syncprov_playlog( Operation *op, SlapReply *rs, sessionlog *sl, } } if ( ndel > 0 ) { - Debug( LDAP_DEBUG_SYNC, "cmp %d, too new\n", ndel, 0, 0 ); + Debug( LDAP_DEBUG_SYNC, "cmp %d, too new\n", ndel ); break; } if ( se->se_tag == LDAP_REQ_DELETE ) { @@ -1809,7 +1809,7 @@ syncprov_playlog( Operation *op, SlapReply *rs, sessionlog *sl, slap_compose_sync_cookie( op, &cookie, delcsn, srs->sr_state.rid, slap_serverID ? slap_serverID : -1 ); - Debug( LDAP_DEBUG_SYNC, "syncprov_playlog: cookie=%s\n", cookie.bv_val, 0, 0 ); + Debug( LDAP_DEBUG_SYNC, "syncprov_playlog: cookie=%s\n", cookie.bv_val ); } uuids[ndel].bv_val = NULL; @@ -2391,7 +2391,7 @@ syncprov_search_response( Operation *op, SlapReply *rs ) */ if ( !rs->sr_entry ) { assert( rs->sr_entry != NULL ); - Debug( LDAP_DEBUG_ANY, "bogus referral in context\n",0,0,0 ); + Debug( LDAP_DEBUG_ANY, "bogus referral in context\n" ); return SLAP_CB_CONTINUE; } a = attr_find( rs->sr_entry->e_attrs, slap_schema.si_ad_entryCSN ); @@ -2457,7 +2457,7 @@ syncprov_search_response( Operation *op, SlapReply *rs ) slap_compose_sync_cookie( op, &cookie, ss->ss_ctxcsn, srs->sr_state.rid, slap_serverID ? slap_serverID : -1 ); - Debug( LDAP_DEBUG_SYNC, "syncprov_search_response: cookie=%s\n", cookie.bv_val, 0, 0 ); + Debug( LDAP_DEBUG_SYNC, "syncprov_search_response: cookie=%s\n", cookie.bv_val ); } /* Is this a regular refresh? @@ -2695,7 +2695,7 @@ syncprov_op_search( Operation *op, SlapReply *rs ) /* our state is older, complain to consumer */ rs->sr_err = LDAP_UNWILLING_TO_PERFORM; rs->sr_text = "consumer state is newer than provider!"; - Log4( LDAP_DEBUG_SYNC, ldap_syslog_level, + Log( LDAP_DEBUG_SYNC, ldap_syslog_level, "consumer %d state %s is newer than provider %d state %s\n", sids[i], srs->sr_state.ctxcsn[i].bv_val, sids[j], /* == slap_serverID */ ctxcsn[j].bv_val); @@ -3060,28 +3060,28 @@ sp_cf_gen(ConfigArgs *c) snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s unable to parse checkpoint ops # \"%s\"", c->argv[0], c->argv[1] ); Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, - "%s: %s\n", c->log, c->cr_msg, 0 ); + "%s: %s\n", c->log, c->cr_msg ); return ARG_BAD_CONF; } if ( si->si_chkops <= 0 ) { snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s invalid checkpoint ops # \"%d\"", c->argv[0], si->si_chkops ); Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, - "%s: %s\n", c->log, c->cr_msg, 0 ); + "%s: %s\n", c->log, c->cr_msg ); return ARG_BAD_CONF; } if ( lutil_atoi( &si->si_chktime, c->argv[2] ) != 0 ) { snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s unable to parse checkpoint time \"%s\"", c->argv[0], c->argv[1] ); Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, - "%s: %s\n", c->log, c->cr_msg, 0 ); + "%s: %s\n", c->log, c->cr_msg ); return ARG_BAD_CONF; } if ( si->si_chktime <= 0 ) { snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s invalid checkpoint time \"%d\"", c->argv[0], si->si_chkops ); Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, - "%s: %s\n", c->log, c->cr_msg, 0 ); + "%s: %s\n", c->log, c->cr_msg ); return ARG_BAD_CONF; } si->si_chktime *= 60; @@ -3094,7 +3094,7 @@ sp_cf_gen(ConfigArgs *c) snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s size %d is negative", c->argv[0], size ); Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, - "%s: %s\n", c->log, c->cr_msg, 0 ); + "%s: %s\n", c->log, c->cr_msg ); return ARG_BAD_CONF; } sl = si->si_logs; @@ -3157,7 +3157,7 @@ syncprov_db_open( if ( !SLAP_LASTMOD( be )) { Debug( LDAP_DEBUG_ANY, - "syncprov_db_open: invalid config, lastmod must be enabled\n", 0, 0, 0 ); + "syncprov_db_open: invalid config, lastmod must be enabled\n" ); return -1; } @@ -3312,8 +3312,7 @@ syncprov_db_init( if ( SLAP_ISGLOBALOVERLAY( be ) ) { Debug( LDAP_DEBUG_ANY, - "syncprov must be instantiated within a database.\n", - 0, 0, 0 ); + "syncprov must be instantiated within a database.\n" ); return 1; } @@ -3503,7 +3502,7 @@ syncprov_initialize() syncprov_parseCtrl, &slap_cids.sc_LDAPsync ); if ( rc != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_ANY, - "syncprov_init: Failed to register control %d\n", rc, 0, 0 ); + "syncprov_init: Failed to register control %d\n", rc ); return rc; } diff --git a/servers/slapd/overlays/translucent.c b/servers/slapd/overlays/translucent.c index 9fc742ba0e..a0a1b7440d 100644 --- a/servers/slapd/overlays/translucent.c +++ b/servers/slapd/overlays/translucent.c @@ -134,7 +134,7 @@ translucent_ldadd( CfEntryInfo *cei, Entry *e, ConfigArgs *ca ) slap_overinst *on; translucent_info *ov; - Debug(LDAP_DEBUG_TRACE, "==> translucent_ldadd\n", 0, 0, 0); + Debug(LDAP_DEBUG_TRACE, "==> translucent_ldadd\n" ); if ( cei->ce_type != Cft_Overlay || !cei->ce_bi || cei->ce_bi->bi_cf_ocs != translucentocs ) @@ -160,7 +160,7 @@ translucent_cfadd( Operation *op, SlapReply *rs, Entry *e, ConfigArgs *ca ) translucent_info *ov = on->on_bi.bi_private; struct berval bv; - Debug(LDAP_DEBUG_TRACE, "==> translucent_cfadd\n", 0, 0, 0); + Debug(LDAP_DEBUG_TRACE, "==> translucent_cfadd\n" ); /* FIXME: should not hardcode "olcDatabase" here */ bv.bv_len = snprintf( ca->cr_msg, sizeof( ca->cr_msg ), @@ -222,7 +222,7 @@ translucent_cf_gen( ConfigArgs *c ) snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s unable to parse attribute %s", c->argv[0], c->argv[1] ); Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, - "%s: %s\n", c->log, c->cr_msg, 0 ); + "%s: %s\n", c->log, c->cr_msg ); return ARG_BAD_CONF; } *an = a2; @@ -250,7 +250,7 @@ void glue_parent(Operation *op) { dnParent( &op->o_req_ndn, &pdn ); ber_dupbv_x( &ndn, &pdn, op->o_tmpmemctx ); - Debug(LDAP_DEBUG_TRACE, "=> glue_parent: fabricating glue for <%s>\n", ndn.bv_val, 0, 0); + Debug(LDAP_DEBUG_TRACE, "=> glue_parent: fabricating glue for <%s>\n", ndn.bv_val ); e = entry_alloc(); e->e_id = NOID; @@ -316,7 +316,7 @@ static int translucent_add(Operation *op, SlapReply *rs) { slap_overinst *on = (slap_overinst *) op->o_bd->bd_info; translucent_info *ov = on->on_bi.bi_private; Debug(LDAP_DEBUG_TRACE, "==> translucent_add: %s\n", - op->o_req_dn.bv_val, 0, 0); + op->o_req_dn.bv_val ); if(!be_isroot(op)) { op->o_bd->bd_info = (BackendInfo *) on->on_info; send_ldap_error(op, rs, LDAP_INSUFFICIENT_ACCESS, @@ -340,7 +340,7 @@ static int translucent_modrdn(Operation *op, SlapReply *rs) { slap_overinst *on = (slap_overinst *) op->o_bd->bd_info; translucent_info *ov = on->on_bi.bi_private; Debug(LDAP_DEBUG_TRACE, "==> translucent_modrdn: %s -> %s\n", - op->o_req_dn.bv_val, op->orr_newrdn.bv_val, 0); + op->o_req_dn.bv_val, op->orr_newrdn.bv_val ); if(!be_isroot(op)) { op->o_bd->bd_info = (BackendInfo *) on->on_info; send_ldap_error(op, rs, LDAP_INSUFFICIENT_ACCESS, @@ -366,7 +366,7 @@ static int translucent_modrdn(Operation *op, SlapReply *rs) { static int translucent_delete(Operation *op, SlapReply *rs) { slap_overinst *on = (slap_overinst *) op->o_bd->bd_info; Debug(LDAP_DEBUG_TRACE, "==> translucent_delete: %s\n", - op->o_req_dn.bv_val, 0, 0); + op->o_req_dn.bv_val ); if(!be_isroot(op)) { op->o_bd->bd_info = (BackendInfo *) on->on_info; send_ldap_error(op, rs, LDAP_INSUFFICIENT_ACCESS, @@ -408,7 +408,7 @@ static int translucent_modify(Operation *op, SlapReply *rs) { slap_callback cb = { 0 }; Debug(LDAP_DEBUG_TRACE, "==> translucent_modify: %s\n", - op->o_req_dn.bv_val, 0, 0); + op->o_req_dn.bv_val ); if(ov->defer_db_open) { send_ldap_error(op, rs, LDAP_UNAVAILABLE, @@ -450,7 +450,7 @@ static int translucent_modify(Operation *op, SlapReply *rs) { op->o_bd->bd_info = (BackendInfo *) on; if(e && rc == LDAP_SUCCESS) { - Debug(LDAP_DEBUG_TRACE, "=> translucent_modify: found local entry\n", 0, 0, 0); + Debug(LDAP_DEBUG_TRACE, "=> translucent_modify: found local entry\n" ); for(mm = &op->orm_modlist; *mm; ) { m = *mm; for(a = e->e_attrs; a; a = a->a_next) @@ -473,7 +473,7 @@ static int translucent_modify(Operation *op, SlapReply *rs) { } Debug(LDAP_DEBUG_TRACE, "=> translucent_modify: silently dropping delete: %s\n", - m->sml_desc->ad_cname.bv_val, 0, 0); + m->sml_desc->ad_cname.bv_val ); *mm = m->sml_next; m->sml_next = NULL; slap_mods_free(m, 1); @@ -525,7 +525,7 @@ release: ** */ - Debug(LDAP_DEBUG_TRACE, "=> translucent_modify: fabricating local add\n", 0, 0, 0); + Debug(LDAP_DEBUG_TRACE, "=> translucent_modify: fabricating local add\n" ); a = NULL; for(del = 0, ax = NULL, m = op->orm_modlist; m; m = m->sml_next) { Attribute atmp; @@ -533,7 +533,7 @@ release: ((m->sml_op & LDAP_MOD_OP) != LDAP_MOD_REPLACE)) { Debug(LDAP_DEBUG_ANY, "=> translucent_modify: silently dropped modification(%d): %s\n", - m->sml_op, m->sml_desc->ad_cname.bv_val, 0); + m->sml_op, m->sml_desc->ad_cname.bv_val ); if((m->sml_op & LDAP_MOD_OP) == LDAP_MOD_DELETE) del++; continue; } @@ -734,7 +734,7 @@ static int translucent_exop(Operation *op, SlapReply *rs) { const struct berval bv_exop_pwmod = BER_BVC(LDAP_EXOP_MODIFY_PASSWD); Debug(LDAP_DEBUG_TRACE, "==> translucent_exop: %s\n", - op->o_req_dn.bv_val, 0, 0); + op->o_req_dn.bv_val ); if(ov->defer_db_open) { send_ldap_error(op, rs, LDAP_UNAVAILABLE, @@ -798,7 +798,7 @@ static int translucent_search_cb(Operation *op, SlapReply *rs) { return(SLAP_CB_CONTINUE); Debug(LDAP_DEBUG_TRACE, "==> translucent_search_cb: %s\n", - rs->sr_entry->e_name.bv_val, 0, 0); + rs->sr_entry->e_name.bv_val ); op->ors_slimit = tc->slimit + ( tc->slimit > 0 ? 1 : 0 ); if ( op->ors_attrs == slap_anlist_all_attributes ) { @@ -1080,7 +1080,7 @@ static int translucent_search(Operation *op, SlapReply *rs) { return SLAP_CB_CONTINUE; Debug(LDAP_DEBUG_TRACE, "==> translucent_search: <%s> %s\n", - op->o_req_dn.bv_val, op->ors_filterstr.bv_val, 0); + op->o_req_dn.bv_val, op->ors_filterstr.bv_val ); if(ov->defer_db_open) { send_ldap_error(op, rs, LDAP_UNAVAILABLE, @@ -1189,7 +1189,7 @@ static int translucent_bind(Operation *op, SlapReply *rs) { int rc; Debug(LDAP_DEBUG_TRACE, "translucent_bind: <%s> method %d\n", - op->o_req_dn.bv_val, op->orb_method, 0); + op->o_req_dn.bv_val, op->orb_method ); if(ov->defer_db_open) { send_ldap_error(op, rs, LDAP_UNAVAILABLE, @@ -1230,7 +1230,7 @@ static int translucent_connection_destroy(BackendDB *be, Connection *conn) { translucent_info *ov = on->on_bi.bi_private; int rc = 0; - Debug(LDAP_DEBUG_TRACE, "translucent_connection_destroy\n", 0, 0, 0); + Debug(LDAP_DEBUG_TRACE, "translucent_connection_destroy\n" ); rc = ov->db.bd_info->bi_connection_destroy(&ov->db, conn); @@ -1256,7 +1256,7 @@ static int translucent_db_config( translucent_info *ov = on->on_bi.bi_private; Debug(LDAP_DEBUG_TRACE, "==> translucent_db_config: %s\n", - argc ? argv[0] : "", 0, 0); + argc ? argv[0] : "" ); /* Something for the captive database? */ if ( ov->db.bd_info && ov->db.bd_info->bi_db_config ) @@ -1275,7 +1275,7 @@ static int translucent_db_init(BackendDB *be, ConfigReply *cr) { slap_overinst *on = (slap_overinst *) be->bd_info; translucent_info *ov; - Debug(LDAP_DEBUG_TRACE, "==> translucent_db_init\n", 0, 0, 0); + Debug(LDAP_DEBUG_TRACE, "==> translucent_db_init\n" ); ov = ch_calloc(1, sizeof(translucent_info)); on->on_bi.bi_private = ov; @@ -1284,7 +1284,7 @@ static int translucent_db_init(BackendDB *be, ConfigReply *cr) { ov->defer_db_open = 1; if ( !backend_db_init( "ldap", &ov->db, -1, NULL )) { - Debug( LDAP_DEBUG_CONFIG, "translucent: unable to open captive back-ldap\n", 0, 0, 0); + Debug( LDAP_DEBUG_CONFIG, "translucent: unable to open captive back-ldap\n" ); return 1; } SLAP_DBFLAGS(be) |= SLAP_DBFLAG_NO_SCHEMA_CHECK; @@ -1304,7 +1304,7 @@ static int translucent_db_open(BackendDB *be, ConfigReply *cr) { translucent_info *ov = on->on_bi.bi_private; int rc; - Debug(LDAP_DEBUG_TRACE, "==> translucent_db_open\n", 0, 0, 0); + Debug(LDAP_DEBUG_TRACE, "==> translucent_db_open\n" ); /* need to inherit something from the original database... */ ov->db.be_def_limit = be->be_def_limit; @@ -1318,7 +1318,7 @@ static int translucent_db_open(BackendDB *be, ConfigReply *cr) { rc = backend_startup_one( &ov->db, cr ); if(rc) Debug(LDAP_DEBUG_TRACE, - "translucent: bi_db_open() returned error %d\n", rc, 0, 0); + "translucent: bi_db_open() returned error %d\n", rc ); return(rc); } @@ -1336,7 +1336,7 @@ translucent_db_close( BackendDB *be, ConfigReply *cr ) translucent_info *ov = on->on_bi.bi_private; int rc = 0; - Debug(LDAP_DEBUG_TRACE, "==> translucent_db_close\n", 0, 0, 0); + Debug(LDAP_DEBUG_TRACE, "==> translucent_db_close\n" ); if ( ov && ov->db.bd_info && ov->db.bd_info->bi_db_close ) { rc = ov->db.bd_info->bi_db_close(&ov->db, NULL); @@ -1359,7 +1359,7 @@ translucent_db_destroy( BackendDB *be, ConfigReply *cr ) translucent_info *ov = on->on_bi.bi_private; int rc = 0; - Debug(LDAP_DEBUG_TRACE, "==> translucent_db_destroy\n", 0, 0, 0); + Debug(LDAP_DEBUG_TRACE, "==> translucent_db_destroy\n" ); if ( ov ) { if ( ov->remote ) @@ -1388,7 +1388,7 @@ int translucent_initialize() { int rc; - Debug(LDAP_DEBUG_TRACE, "==> translucent_initialize\n", 0, 0, 0); + Debug(LDAP_DEBUG_TRACE, "==> translucent_initialize\n" ); translucent.on_bi.bi_type = "translucent"; translucent.on_bi.bi_db_init = translucent_db_init; diff --git a/servers/slapd/overlays/unique.c b/servers/slapd/overlays/unique.c index 646d098dd1..9b0c002e89 100644 --- a/servers/slapd/overlays/unique.c +++ b/servers/slapd/overlays/unique.c @@ -211,7 +211,7 @@ unique_new_domain_uri ( unique_domain_uri **urip, snprintf( c->cr_msg, sizeof( c->cr_msg ), "suffix must be set" ); Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", - c->cr_msg, NULL, NULL ); + c->cr_msg ); rc = ARG_BAD_CONF; goto exit; } @@ -229,7 +229,7 @@ unique_new_domain_uri ( unique_domain_uri **urip, Debug( LDAP_DEBUG_ANY, "slapo-unique needs a rootdn; " "backend <%s> has none, YMMV.\n", - be->be_nsuffix[0].bv_val, 0, 0 ); + be->be_nsuffix[0].bv_val ); } } @@ -288,7 +288,7 @@ exit: *urip = uri; if ( rc ) { Debug ( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, - "%s: %s\n", c->log, c->cr_msg, 0 ); + "%s: %s\n", c->log, c->cr_msg ); unique_free_domain_uri ( uri ); *urip = NULL; } @@ -335,7 +335,7 @@ unique_new_domain ( unique_domain **domainp, LDAPURLDesc *url_desc, *url_descs = NULL; Debug(LDAP_DEBUG_TRACE, "==> unique_new_domain <%s>\n", - domain_spec, 0, 0); + domain_spec ); domain = ch_calloc ( 1, sizeof (unique_domain) ); ber_str2bv( domain_spec, 0, 1, &domain->domain_spec ); @@ -385,7 +385,7 @@ exit: *domainp = domain; if ( rc ) { Debug ( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, - "%s: %s\n", c->log, c->cr_msg, 0 ); + "%s: %s\n", c->log, c->cr_msg ); unique_free_domain ( domain ); *domainp = NULL; } @@ -436,7 +436,7 @@ unique_cf_base( ConfigArgs *c ) snprintf( c->cr_msg, sizeof( c->cr_msg ), "cannot set legacy attrs when URIs are present" ); Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", - c->cr_msg, NULL, NULL ); + c->cr_msg ); rc = ARG_BAD_CONF; break; } @@ -444,7 +444,7 @@ unique_cf_base( ConfigArgs *c ) snprintf( c->cr_msg, sizeof( c->cr_msg ), "suffix must be set" ); Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", - c->cr_msg, NULL, NULL ); + c->cr_msg ); rc = ARG_BAD_CONF; break; } @@ -453,7 +453,7 @@ unique_cf_base( ConfigArgs *c ) snprintf( c->cr_msg, sizeof( c->cr_msg ), "dn is not a suffix of backend base" ); Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", - c->cr_msg, NULL, NULL ); + c->cr_msg ); rc = ARG_BAD_CONF; break; } @@ -549,7 +549,7 @@ unique_cf_attrs( ConfigArgs *c ) snprintf( c->cr_msg, sizeof( c->cr_msg ), "cannot set legacy attrs when URIs are present" ); Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", - c->cr_msg, NULL, NULL ); + c->cr_msg ); rc = ARG_BAD_CONF; break; } @@ -560,7 +560,7 @@ unique_cf_attrs( ConfigArgs *c ) snprintf( c->cr_msg, sizeof( c->cr_msg ), "cannot set both attrs and ignore-attrs" ); Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", - c->cr_msg, NULL, NULL ); + c->cr_msg ); rc = ARG_BAD_CONF; break; } @@ -622,7 +622,7 @@ unique_cf_attrs( ConfigArgs *c ) if ( rc ) { Debug ( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, - "%s: %s\n", c->log, c->cr_msg, 0 ); + "%s: %s\n", c->log, c->cr_msg ); } return rc; } @@ -670,7 +670,7 @@ unique_cf_strict( ConfigArgs *c ) snprintf( c->cr_msg, sizeof( c->cr_msg ), "cannot set legacy attrs when URIs are present" ); Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", - c->cr_msg, NULL, NULL ); + c->cr_msg ); rc = ARG_BAD_CONF; break; } @@ -752,7 +752,7 @@ unique_cf_uri( ConfigArgs *c ) snprintf( c->cr_msg, sizeof( c->cr_msg ), "cannot set Uri when legacy attrs are present" ); Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", - c->cr_msg, NULL, NULL ); + c->cr_msg ); rc = ARG_BAD_CONF; break; } @@ -791,7 +791,7 @@ unique_db_init( slap_overinst *on = (slap_overinst *)be->bd_info; unique_data **privatep = (unique_data **) &on->on_bi.bi_private; - Debug(LDAP_DEBUG_TRACE, "==> unique_db_init\n", 0, 0, 0); + Debug(LDAP_DEBUG_TRACE, "==> unique_db_init\n" ); *privatep = ch_calloc ( 1, sizeof ( unique_data ) ); @@ -808,7 +808,7 @@ unique_db_destroy( unique_data **privatep = (unique_data **) &on->on_bi.bi_private; unique_data *private = *privatep; - Debug(LDAP_DEBUG_TRACE, "==> unique_db_destroy\n", 0, 0, 0); + Debug(LDAP_DEBUG_TRACE, "==> unique_db_destroy\n" ); if ( private ) { unique_domain *domains = private->domains; @@ -849,7 +849,7 @@ static int count_attr_cb( if ( dn_match( uc->ndn, &rs->sr_entry->e_nname )) return(0); Debug(LDAP_DEBUG_TRACE, "==> count_attr_cb <%s>\n", - rs->sr_entry ? rs->sr_entry->e_name.bv_val : "UNKNOWN_DN", 0, 0); + rs->sr_entry ? rs->sr_entry->e_name.bv_val : "UNKNOWN_DN" ); uc->count++; @@ -968,7 +968,7 @@ unique_search( char *errmsg; int errmsgsize; - Debug(LDAP_DEBUG_TRACE, "==> unique_search %s\n", key->bv_val, 0, 0); + Debug(LDAP_DEBUG_TRACE, "==> unique_search %s\n", key->bv_val ); nop->ors_filter = str2filter_x(nop, key->bv_val); if(nop->ors_filter == NULL) { @@ -1006,7 +1006,7 @@ unique_search( send_ldap_error(op, rs, rc, "unique_search failed"); rc = rs->sr_err; } else if(uq.count) { - Debug(LDAP_DEBUG_TRACE, "=> unique_search found %d records\n", uq.count, 0, 0); + Debug(LDAP_DEBUG_TRACE, "=> unique_search found %d records\n", uq.count ); errmsgsize = sizeof("non-unique attributes found with ") + key->bv_len; errmsg = op->o_tmpalloc(errmsgsize, op->o_tmpmemctx); @@ -1016,7 +1016,7 @@ unique_search( op->o_tmpfree(errmsg, op->o_tmpmemctx); rc = rs->sr_err; } else { - Debug(LDAP_DEBUG_TRACE, "=> unique_search found no records\n", 0, 0, 0); + Debug(LDAP_DEBUG_TRACE, "=> unique_search found no records\n" ); rc = SLAP_CB_CONTINUE; } @@ -1043,7 +1043,7 @@ unique_add( int rc = SLAP_CB_CONTINUE; Debug(LDAP_DEBUG_TRACE, "==> unique_add <%s>\n", - op->o_req_dn.bv_val, 0, 0); + op->o_req_dn.bv_val ); /* skip the checks if the operation has manageDsaIt control in it * (for replication) */ @@ -1051,7 +1051,7 @@ unique_add( && access_allowed ( op, op->ora_e, slap_schema.si_ad_entry, NULL, ACL_MANAGE, NULL ) ) { - Debug(LDAP_DEBUG_TRACE, "unique_add: administrative bypass, skipping\n", 0, 0, 0); + Debug(LDAP_DEBUG_TRACE, "unique_add: administrative bypass, skipping\n" ); return rc; } @@ -1078,7 +1078,7 @@ unique_add( { Debug( LDAP_DEBUG_TRACE, "==> unique_add_skip<%s>\n", - op->o_req_dn.bv_val, 0, 0 ); + op->o_req_dn.bv_val ); continue; } } @@ -1175,10 +1175,10 @@ unique_modify( int rc = SLAP_CB_CONTINUE; Debug(LDAP_DEBUG_TRACE, "==> unique_modify <%s>\n", - op->o_req_dn.bv_val, 0, 0); + op->o_req_dn.bv_val ); if ( !op->orm_modlist ) { - Debug(LDAP_DEBUG_TRACE, "unique_modify: got empty modify op\n", 0, 0, 0); + Debug(LDAP_DEBUG_TRACE, "unique_modify: got empty modify op\n" ); return rc; } @@ -1190,7 +1190,7 @@ unique_modify( && access_allowed ( op, e, slap_schema.si_ad_entry, NULL, ACL_MANAGE, NULL ) ) { - Debug(LDAP_DEBUG_TRACE, "unique_modify: administrative bypass, skipping\n", 0, 0, 0); + Debug(LDAP_DEBUG_TRACE, "unique_modify: administrative bypass, skipping\n" ); overlay_entry_release_ov( op, e, 0, on ); return rc; } @@ -1303,7 +1303,7 @@ unique_modrdn( int rc = SLAP_CB_CONTINUE; Debug(LDAP_DEBUG_TRACE, "==> unique_modrdn <%s> <%s>\n", - op->o_req_dn.bv_val, op->orr_newrdn.bv_val, 0); + op->o_req_dn.bv_val, op->orr_newrdn.bv_val ); /* skip the checks if the operation has manageDsaIt control in it * (for replication) */ @@ -1313,7 +1313,7 @@ unique_modrdn( && access_allowed ( op, e, slap_schema.si_ad_entry, NULL, ACL_MANAGE, NULL ) ) { - Debug(LDAP_DEBUG_TRACE, "unique_modrdn: administrative bypass, skipping\n", 0, 0, 0); + Debug(LDAP_DEBUG_TRACE, "unique_modrdn: administrative bypass, skipping\n" ); overlay_entry_release_ov( op, e, 0, on ); return rc; } diff --git a/servers/slapd/overlays/valsort.c b/servers/slapd/overlays/valsort.c index d9bee5b371..1c4b05a38a 100644 --- a/servers/slapd/overlays/valsort.c +++ b/servers/slapd/overlays/valsort.c @@ -314,14 +314,14 @@ valsort_response( Operation *op, SlapReply *rs ) if ( !ptr ) { Debug(LDAP_DEBUG_TRACE, "weights missing from attr %s " "in entry %s\n", vi->vi_ad->ad_cname.bv_val, - rs->sr_entry->e_name.bv_val, 0 ); + rs->sr_entry->e_name.bv_val ); break; } index[i] = strtol( ptr+1, &end, 0 ); if ( *end != '}' ) { Debug(LDAP_DEBUG_TRACE, "weights misformatted " "in entry %s\n", - rs->sr_entry->e_name.bv_val, 0, 0 ); + rs->sr_entry->e_name.bv_val ); break; } /* Strip out weights */ @@ -407,7 +407,7 @@ valsort_add( Operation *op, SlapReply *rs ) ptr = ber_bvchr(&a->a_vals[i], '{' ); if ( !ptr ) { Debug(LDAP_DEBUG_TRACE, "weight missing from attribute %s\n", - vi->vi_ad->ad_cname.bv_val, 0, 0); + vi->vi_ad->ad_cname.bv_val ); send_ldap_error( op, rs, LDAP_CONSTRAINT_VIOLATION, "weight missing from attribute" ); return rs->sr_err; @@ -415,7 +415,7 @@ valsort_add( Operation *op, SlapReply *rs ) strtol( ptr+1, &end, 0 ); if ( *end != '}' ) { Debug(LDAP_DEBUG_TRACE, "weight is misformatted in %s\n", - vi->vi_ad->ad_cname.bv_val, 0, 0); + vi->vi_ad->ad_cname.bv_val ); send_ldap_error( op, rs, LDAP_CONSTRAINT_VIOLATION, "weight is misformatted" ); return rs->sr_err; @@ -454,7 +454,7 @@ valsort_modify( Operation *op, SlapReply *rs ) ptr = ber_bvchr(&ml->sml_values[i], '{' ); if ( !ptr ) { Debug(LDAP_DEBUG_TRACE, "weight missing from attribute %s\n", - vi->vi_ad->ad_cname.bv_val, 0, 0); + vi->vi_ad->ad_cname.bv_val ); send_ldap_error( op, rs, LDAP_CONSTRAINT_VIOLATION, "weight missing from attribute" ); return rs->sr_err; @@ -462,7 +462,7 @@ valsort_modify( Operation *op, SlapReply *rs ) strtol( ptr+1, &end, 0 ); if ( *end != '}' ) { Debug(LDAP_DEBUG_TRACE, "weight is misformatted in %s\n", - vi->vi_ad->ad_cname.bv_val, 0, 0); + vi->vi_ad->ad_cname.bv_val ); send_ldap_error( op, rs, LDAP_CONSTRAINT_VIOLATION, "weight is misformatted" ); return rs->sr_err; @@ -559,7 +559,7 @@ int valsort_initialize( void ) SLAP_CTRL_SEARCH | SLAP_CTRL_HIDE, NULL, valsort_parseCtrl, &valsort_cid ); if ( rc != LDAP_SUCCESS ) { - Debug( LDAP_DEBUG_ANY, "Failed to register control %d\n", rc, 0, 0 ); + Debug( LDAP_DEBUG_ANY, "Failed to register control %d\n", rc ); return rc; } diff --git a/servers/slapd/passwd.c b/servers/slapd/passwd.c index cd75142198..a7d3b6254e 100644 --- a/servers/slapd/passwd.c +++ b/servers/slapd/passwd.c @@ -65,8 +65,8 @@ int passwd_extop( assert( ber_bvcmp( &slap_EXOP_MODIFY_PASSWD, &op->ore_reqoid ) == 0 ); if( op->o_dn.bv_len == 0 ) { - Statslog( LDAP_DEBUG_STATS, "%s PASSMOD\n", - op->o_log_prefix, 0, 0, 0, 0 ); + Debug( LDAP_DEBUG_STATS, "%s PASSMOD\n", + op->o_log_prefix ); rs->sr_text = "only authenticated users may change passwords"; return LDAP_STRONG_AUTH_REQUIRED; } @@ -86,15 +86,15 @@ int passwd_extop( id.bv_val[id.bv_len] = '\0'; } if ( rs->sr_err == LDAP_SUCCESS && !BER_BVISEMPTY( &id ) ) { - Statslog( LDAP_DEBUG_STATS, "%s PASSMOD id=\"%s\"%s%s\n", + Debug( LDAP_DEBUG_STATS, "%s PASSMOD id=\"%s\"%s%s\n", op->o_log_prefix, id.bv_val, qpw->rs_old.bv_val ? " old" : "", - qpw->rs_new.bv_val ? " new" : "", 0 ); + qpw->rs_new.bv_val ? " new" : "" ); } else { - Statslog( LDAP_DEBUG_STATS, "%s PASSMOD%s%s\n", + Debug( LDAP_DEBUG_STATS, "%s PASSMOD%s%s\n", op->o_log_prefix, qpw->rs_old.bv_val ? " old" : "", - qpw->rs_new.bv_val ? " new" : "", 0, 0 ); + qpw->rs_new.bv_val ? " new" : "" ); } if ( rs->sr_err != LDAP_SUCCESS ) { @@ -364,7 +364,7 @@ int slap_passwd_parse( struct berval *reqdata, if( tag != LBER_SEQUENCE ) { Debug( LDAP_DEBUG_TRACE, - "slap_passwd_parse: decoding error\n", 0, 0, 0 ); + "slap_passwd_parse: decoding error\n" ); rc = LDAP_PROTOCOL_ERROR; goto done; } @@ -372,8 +372,7 @@ int slap_passwd_parse( struct berval *reqdata, tag = ber_peek_tag( ber, &len ); if( tag == LDAP_TAG_EXOP_MODIFY_PASSWD_ID ) { if( id == NULL ) { - Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: ID not allowed.\n", - 0, 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: ID not allowed.\n" ); *text = "user must change own password"; rc = LDAP_UNWILLING_TO_PERFORM; @@ -383,8 +382,7 @@ int slap_passwd_parse( struct berval *reqdata, tag = ber_get_stringbv( ber, id, LBER_BV_NOTERM ); if( tag == LBER_ERROR ) { - Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: ID parse failed.\n", - 0, 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: ID parse failed.\n" ); goto decoding_error; } @@ -394,8 +392,7 @@ int slap_passwd_parse( struct berval *reqdata, if( tag == LDAP_TAG_EXOP_MODIFY_PASSWD_OLD ) { if( oldpass == NULL ) { - Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: OLD not allowed.\n", - 0, 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: OLD not allowed.\n" ); *text = "use bind to verify old password"; rc = LDAP_UNWILLING_TO_PERFORM; @@ -405,15 +402,13 @@ int slap_passwd_parse( struct berval *reqdata, tag = ber_get_stringbv( ber, oldpass, LBER_BV_NOTERM ); if( tag == LBER_ERROR ) { - Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: OLD parse failed.\n", - 0, 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: OLD parse failed.\n" ); goto decoding_error; } if( oldpass->bv_len == 0 ) { - Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: OLD empty.\n", - 0, 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: OLD empty.\n" ); *text = "old password value is empty"; rc = LDAP_UNWILLING_TO_PERFORM; @@ -425,8 +420,7 @@ int slap_passwd_parse( struct berval *reqdata, if( tag == LDAP_TAG_EXOP_MODIFY_PASSWD_NEW ) { if( newpass == NULL ) { - Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: NEW not allowed.\n", - 0, 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: NEW not allowed.\n" ); *text = "user specified passwords disallowed"; rc = LDAP_UNWILLING_TO_PERFORM; @@ -436,15 +430,13 @@ int slap_passwd_parse( struct berval *reqdata, tag = ber_get_stringbv( ber, newpass, LBER_BV_NOTERM ); if( tag == LBER_ERROR ) { - Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: NEW parse failed.\n", - 0, 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: NEW parse failed.\n" ); goto decoding_error; } if( newpass->bv_len == 0 ) { - Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: NEW empty.\n", - 0, 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: NEW empty.\n" ); *text = "new password value is empty"; rc = LDAP_UNWILLING_TO_PERFORM; @@ -458,7 +450,7 @@ int slap_passwd_parse( struct berval *reqdata, decoding_error: Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: decoding error, len=%ld\n", - (long) len, 0, 0 ); + (long) len ); *text = "data decoding error"; rc = LDAP_PROTOCOL_ERROR; @@ -480,7 +472,7 @@ struct berval * slap_passwd_return( assert( cred != NULL ); Debug( LDAP_DEBUG_TRACE, "slap_passwd_return: %ld\n", - (long) cred->bv_len, 0, 0 ); + (long) cred->bv_len ); ber_init_w_nullc( ber, LBER_USE_DER ); @@ -548,7 +540,7 @@ slap_passwd_check( void slap_passwd_generate( struct berval *pass ) { - Debug( LDAP_DEBUG_TRACE, "slap_passwd_generate\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "slap_passwd_generate\n" ); BER_BVZERO( pass ); /* diff --git a/servers/slapd/referral.c b/servers/slapd/referral.c index 6a7f4aed9d..567c14fccc 100644 --- a/servers/slapd/referral.c +++ b/servers/slapd/referral.c @@ -148,7 +148,7 @@ int validate_global_referral( const char *url ) case LDAP_URL_ERR_BADSCHEME: /* not LDAP hence valid */ - Debug( LDAP_DEBUG_CONFIG, "referral \"%s\": not LDAP.\n", url, 0, 0 ); + Debug( LDAP_DEBUG_CONFIG, "referral \"%s\": not LDAP.\n", url ); return 0; default: @@ -164,25 +164,25 @@ int validate_global_referral( const char *url ) if( lurl->lud_dn && *lurl->lud_dn ) { Debug( LDAP_DEBUG_ANY, "referral: URL (%s): contains DN\n", - url, 0, 0 ); + url ); rc = 1; } else if( lurl->lud_attrs ) { Debug( LDAP_DEBUG_ANY, "referral: URL (%s): requests attributes\n", - url, 0, 0 ); + url ); rc = 1; } else if( lurl->lud_scope != LDAP_SCOPE_DEFAULT ) { Debug( LDAP_DEBUG_ANY, "referral: URL (%s): contains explicit scope\n", - url, 0, 0 ); + url ); rc = 1; } else if( lurl->lud_filter ) { Debug( LDAP_DEBUG_ANY, "referral: URL (%s): contains explicit filter\n", - url, 0, 0 ); + url ); rc = 1; } diff --git a/servers/slapd/result.c b/servers/slapd/result.c index 8ded87ea5d..b02eb9cb9b 100644 --- a/servers/slapd/result.c +++ b/servers/slapd/result.c @@ -389,7 +389,7 @@ static long send_ldap_ber( */ Debug( LDAP_DEBUG_CONNS, "ber_flush2 failed errno=%d reason=\"%s\"\n", - err, sock_errstr(err), 0 ); + err, sock_errstr(err) ); if ( err != EWOULDBLOCK && err != EAGAIN ) { close_reason = "connection lost on write"; @@ -659,8 +659,7 @@ send_ldap_response( if( rs->sr_ref ) { Debug( LDAP_DEBUG_ARGS, "send_ldap_response: ref=\"%s\"\n", - rs->sr_ref[0].bv_val ? rs->sr_ref[0].bv_val : "NULL", - NULL, NULL ); + rs->sr_ref[0].bv_val ? rs->sr_ref[0].bv_val : "NULL" ); } #ifdef LDAP_CONNECTIONLESS @@ -737,7 +736,7 @@ send_ldap_response( #endif if ( rc == -1 ) { - Debug( LDAP_DEBUG_ANY, "ber_printf failed\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_ANY, "ber_printf failed\n" ); #ifdef LDAP_CONNECTIONLESS if (!op->o_conn || op->o_conn->c_is_udp == 0) @@ -759,8 +758,7 @@ send_ldap_response( if ( bytes < 0 ) { Debug( LDAP_DEBUG_ANY, - "send_ldap_response: ber write failed\n", - 0, 0, 0 ); + "send_ldap_response: ber write failed\n" ); goto cleanup; } @@ -819,7 +817,7 @@ send_ldap_disconnect( Operation *op, SlapReply *rs ) Debug( LDAP_DEBUG_TRACE, "send_ldap_disconnect %d:%s\n", - rs->sr_err, rs->sr_text ? rs->sr_text : "", NULL ); + rs->sr_err, rs->sr_text ? rs->sr_text : "" ); assert( LDAP_UNSOLICITED_ERROR( rs->sr_err ) ); /* TODO: Flush the entry if sr_type == REP_SEARCH/REP_SEARCHREF? */ @@ -845,7 +843,7 @@ send_ldap_disconnect( Operation *op, SlapReply *rs ) StatslogEtime( LDAP_DEBUG_STATS, "%s DISCONNECT tag=%lu err=%d "ETIME_LOGFMT"text=%s\n", op->o_log_prefix, rs->sr_tag, rs->sr_err, - rs->sr_text ? rs->sr_text : "", 0 ); + rs->sr_text ? rs->sr_text : "" ); } } @@ -864,7 +862,7 @@ slap_send_ldap_result( Operation *op, SlapReply *rs ) Debug( LDAP_DEBUG_TRACE, "send_ldap_result: %s p=%d\n", - op->o_log_prefix, op->o_protocol, 0 ); + op->o_log_prefix, op->o_protocol ); Debug( LDAP_DEBUG_ARGS, "send_ldap_result: err=%d matched=\"%s\" text=\"%s\"\n", rs->sr_err, rs->sr_matched ? rs->sr_matched : "", @@ -872,8 +870,7 @@ slap_send_ldap_result( Operation *op, SlapReply *rs ) if( rs->sr_ref ) { Debug( LDAP_DEBUG_ARGS, "send_ldap_result: referral=\"%s\"\n", - rs->sr_ref[0].bv_val ? rs->sr_ref[0].bv_val : "NULL", - NULL, NULL ); + rs->sr_ref[0].bv_val ? rs->sr_ref[0].bv_val : "NULL" ); } assert( !LDAP_API_ERROR( rs->sr_err ) ); assert( rs->sr_err != LDAP_PARTIAL_RESULTS ); @@ -917,7 +914,7 @@ abandon: StatslogEtime( LDAP_DEBUG_STATS, "%s RESULT tag=%lu err=%d "ETIME_LOGFMT"text=%s\n", op->o_log_prefix, rs->sr_tag, rs->sr_err, - rs->sr_text ? rs->sr_text : "", 0 ); + rs->sr_text ? rs->sr_text : "" ); } } @@ -931,7 +928,7 @@ send_ldap_sasl( Operation *op, SlapReply *rs ) { Debug( LDAP_DEBUG_TRACE, "send_ldap_sasl: err=%d len=%ld\n", rs->sr_err, - rs->sr_sasldata ? (long) rs->sr_sasldata->bv_len : -1, NULL ); + rs->sr_sasldata ? (long) rs->sr_sasldata->bv_len : -1 ); RS_ASSERT( !(rs->sr_flags & REP_ENTRY_MASK) ); rs->sr_flags &= ~REP_ENTRY_MASK; /* paranoia */ @@ -945,7 +942,7 @@ send_ldap_sasl( Operation *op, SlapReply *rs ) StatslogEtime( LDAP_DEBUG_STATS, "%s RESULT tag=%lu err=%d "ETIME_LOGFMT"text=%s\n", op->o_log_prefix, rs->sr_tag, rs->sr_err, - rs->sr_text ? rs->sr_text : "", 0 ); + rs->sr_text ? rs->sr_text : "" ); } } @@ -970,7 +967,7 @@ slap_send_ldap_extended( Operation *op, SlapReply *rs ) StatslogEtime( LDAP_DEBUG_STATS, "%s RESULT oid=%s err=%d "ETIME_LOGFMT"text=%s\n", op->o_log_prefix, rs->sr_rspoid ? rs->sr_rspoid : "", - rs->sr_err, rs->sr_text ? rs->sr_text : "", 0 ); + rs->sr_err, rs->sr_text ? rs->sr_text : "" ); } } @@ -990,10 +987,10 @@ slap_send_ldap_intermediate( Operation *op, SlapReply *rs ) rs->sr_tag = LDAP_RES_INTERMEDIATE; rs->sr_msgid = op->o_msgid; if ( send_ldap_response( op, rs ) == SLAP_CB_CONTINUE ) { - Statslog( LDAP_DEBUG_STATS2, + Debug( LDAP_DEBUG_STATS2, "%s INTERM oid=%s\n", op->o_log_prefix, - rs->sr_rspoid ? rs->sr_rspoid : "", 0, 0, 0 ); + rs->sr_rspoid ? rs->sr_rspoid : "" ); } } @@ -1075,7 +1072,7 @@ slap_send_search_entry( Operation *op, SlapReply *rs ) if ( !access_allowed( op, rs->sr_entry, ad_entry, NULL, ACL_READ, NULL )) { Debug( LDAP_DEBUG_ACL, "send_search_entry: conn %lu access to entry (%s) not allowed\n", - op->o_connid, rs->sr_entry->e_name.bv_val, 0 ); + op->o_connid, rs->sr_entry->e_name.bv_val ); rc = LDAP_INSUFFICIENT_ACCESS; goto error_return; @@ -1118,7 +1115,7 @@ slap_send_search_entry( Operation *op, SlapReply *rs ) if ( rc == -1 ) { Debug( LDAP_DEBUG_ANY, "send_search_entry: conn %lu ber_printf failed\n", - op->o_connid, 0, 0 ); + op->o_connid ); if ( op->o_res_ber == NULL ) ber_free_buf( ber ); set_ldap_error( rs, LDAP_OTHER, "encoding DN error" ); @@ -1148,7 +1145,7 @@ slap_send_search_entry( Operation *op, SlapReply *rs ) if( e_flags == NULL ) { Debug( LDAP_DEBUG_ANY, "send_search_entry: conn %lu slap_sl_calloc failed\n", - op->o_connid, 0, 0 ); + op->o_connid ); ber_free( ber, 1 ); set_ldap_error( rs, LDAP_OTHER, "out of memory" ); @@ -1166,7 +1163,7 @@ slap_send_search_entry( Operation *op, SlapReply *rs ) if ( rc == -1 ) { Debug( LDAP_DEBUG_ANY, "send_search_entry: " "conn %lu matched values filtering failed\n", - op->o_connid, 0, 0 ); + op->o_connid ); if ( op->o_res_ber == NULL ) ber_free_buf( ber ); set_ldap_error( rs, LDAP_OTHER, "matched values filtering error" ); @@ -1212,14 +1209,14 @@ slap_send_search_entry( Operation *op, SlapReply *rs ) { Debug( LDAP_DEBUG_ACL, "send_search_entry: " "conn %lu access to attribute %s not allowed\n", - op->o_connid, desc->ad_cname.bv_val, 0 ); + op->o_connid, desc->ad_cname.bv_val ); continue; } if (( rc = ber_printf( ber, "{O[" /*]}*/ , &desc->ad_cname )) == -1 ) { Debug( LDAP_DEBUG_ANY, "send_search_entry: conn %lu ber_printf failed\n", - op->o_connid, 0, 0 ); + op->o_connid ); if ( op->o_res_ber == NULL ) ber_free_buf( ber ); set_ldap_error( rs, LDAP_OTHER, @@ -1253,7 +1250,7 @@ slap_send_search_entry( Operation *op, SlapReply *rs ) if (( rc = ber_printf( ber, "{O[" /*]}*/ , &desc->ad_cname )) == -1 ) { Debug( LDAP_DEBUG_ANY, "send_search_entry: conn %lu ber_printf failed\n", - op->o_connid, 0, 0 ); + op->o_connid ); if ( op->o_res_ber == NULL ) ber_free_buf( ber ); set_ldap_error( rs, LDAP_OTHER, @@ -1265,7 +1262,7 @@ slap_send_search_entry( Operation *op, SlapReply *rs ) if (( rc = ber_printf( ber, "O", &a->a_vals[i] )) == -1 ) { Debug( LDAP_DEBUG_ANY, "send_search_entry: conn %lu " - "ber_printf failed.\n", op->o_connid, 0, 0 ); + "ber_printf failed.\n", op->o_connid ); if ( op->o_res_ber == NULL ) ber_free_buf( ber ); set_ldap_error( rs, LDAP_OTHER, @@ -1279,7 +1276,7 @@ slap_send_search_entry( Operation *op, SlapReply *rs ) if ( finish && ( rc = ber_printf( ber, /*{[*/ "]N}" )) == -1 ) { Debug( LDAP_DEBUG_ANY, "send_search_entry: conn %lu ber_printf failed\n", - op->o_connid, 0, 0 ); + op->o_connid ); if ( op->o_res_ber == NULL ) ber_free_buf( ber ); set_ldap_error( rs, LDAP_OTHER, "encode end error" ); @@ -1313,7 +1310,7 @@ slap_send_search_entry( Operation *op, SlapReply *rs ) "send_search_entry: conn %lu " "not enough memory " "for matched values filtering\n", - op->o_connid, 0, 0 ); + op->o_connid ); if ( op->o_res_ber == NULL ) ber_free_buf( ber ); set_ldap_error( rs, LDAP_OTHER, "not enough memory for matched values filtering" ); @@ -1333,7 +1330,7 @@ slap_send_search_entry( Operation *op, SlapReply *rs ) Debug( LDAP_DEBUG_ANY, "send_search_entry: conn %lu " "matched values filtering failed\n", - op->o_connid, 0, 0); + op->o_connid ); if ( op->o_res_ber == NULL ) ber_free_buf( ber ); set_ldap_error( rs, LDAP_OTHER, "matched values filtering error" ); @@ -1377,7 +1374,7 @@ slap_send_search_entry( Operation *op, SlapReply *rs ) Debug( LDAP_DEBUG_ACL, "send_search_entry: conn %lu " "access to attribute %s not allowed\n", - op->o_connid, desc->ad_cname.bv_val, 0 ); + op->o_connid, desc->ad_cname.bv_val ); continue; } @@ -1386,7 +1383,7 @@ slap_send_search_entry( Operation *op, SlapReply *rs ) if ( rc == -1 ) { Debug( LDAP_DEBUG_ANY, "send_search_entry: conn %lu " - "ber_printf failed\n", op->o_connid, 0, 0 ); + "ber_printf failed\n", op->o_connid ); if ( op->o_res_ber == NULL ) ber_free_buf( ber ); set_ldap_error( rs, LDAP_OTHER, @@ -1415,7 +1412,7 @@ slap_send_search_entry( Operation *op, SlapReply *rs ) if (( rc = ber_printf( ber, "O", &a->a_vals[i] )) == -1 ) { Debug( LDAP_DEBUG_ANY, "send_search_entry: conn %lu ber_printf failed\n", - op->o_connid, 0, 0 ); + op->o_connid ); if ( op->o_res_ber == NULL ) ber_free_buf( ber ); set_ldap_error( rs, LDAP_OTHER, @@ -1429,7 +1426,7 @@ slap_send_search_entry( Operation *op, SlapReply *rs ) if (( rc = ber_printf( ber, /*{[*/ "]N}" )) == -1 ) { Debug( LDAP_DEBUG_ANY, "send_search_entry: conn %lu ber_printf failed\n", - op->o_connid, 0, 0 ); + op->o_connid ); if ( op->o_res_ber == NULL ) ber_free_buf( ber ); set_ldap_error( rs, LDAP_OTHER, "encode end error" ); @@ -1464,7 +1461,7 @@ slap_send_search_entry( Operation *op, SlapReply *rs ) } if ( rc == -1 ) { - Debug( LDAP_DEBUG_ANY, "ber_printf failed\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_ANY, "ber_printf failed\n" ); if ( op->o_res_ber == NULL ) ber_free_buf( ber ); set_ldap_error( rs, LDAP_OTHER, "encode entry end error" ); @@ -1472,8 +1469,8 @@ slap_send_search_entry( Operation *op, SlapReply *rs ) goto error_return; } - Statslog( LDAP_DEBUG_STATS2, "%s ENTRY dn=\"%s\"\n", - op->o_log_prefix, rs->sr_entry->e_nname.bv_val, 0, 0, 0 ); + Debug( LDAP_DEBUG_STATS2, "%s ENTRY dn=\"%s\"\n", + op->o_log_prefix, rs->sr_entry->e_nname.bv_val ); rs_flush_entry( op, rs, NULL ); @@ -1484,7 +1481,7 @@ slap_send_search_entry( Operation *op, SlapReply *rs ) if ( bytes < 0 ) { Debug( LDAP_DEBUG_ANY, "send_search_entry: conn %lu ber write failed.\n", - op->o_connid, 0, 0 ); + op->o_connid ); rc = LDAP_UNAVAILABLE; goto error_return; @@ -1499,7 +1496,7 @@ slap_send_search_entry( Operation *op, SlapReply *rs ) } Debug( LDAP_DEBUG_TRACE, - "<= send_search_entry: conn %lu exit.\n", op->o_connid, 0, 0 ); + "<= send_search_entry: conn %lu exit.\n", op->o_connid ); rc = LDAP_SUCCESS; @@ -1558,14 +1555,13 @@ slap_send_search_reference( Operation *op, SlapReply *rs ) Debug( LDAP_DEBUG_TRACE, "=> send_search_reference: dn=\"%s\"\n", - edn, 0, 0 ); + edn ); if ( rs->sr_entry && ! access_allowed( op, rs->sr_entry, ad_entry, NULL, ACL_READ, NULL ) ) { Debug( LDAP_DEBUG_ACL, - "send_search_reference: access to entry not allowed\n", - 0, 0, 0 ); + "send_search_reference: access to entry not allowed\n" ); rc = 1; goto rel; } @@ -1575,8 +1571,7 @@ slap_send_search_reference( Operation *op, SlapReply *rs ) { Debug( LDAP_DEBUG_ACL, "send_search_reference: access " - "to reference not allowed\n", - 0, 0, 0 ); + "to reference not allowed\n" ); rc = 1; goto rel; } @@ -1584,7 +1579,7 @@ slap_send_search_reference( Operation *op, SlapReply *rs ) if( op->o_domain_scope ) { Debug( LDAP_DEBUG_ANY, "send_search_reference: domainScope control in (%s)\n", - edn, 0, 0 ); + edn ); rc = 0; goto rel; } @@ -1592,7 +1587,7 @@ slap_send_search_reference( Operation *op, SlapReply *rs ) if( rs->sr_ref == NULL ) { Debug( LDAP_DEBUG_ANY, "send_search_reference: null ref in (%s)\n", - edn, 0, 0 ); + edn ); rc = 1; goto rel; } @@ -1630,7 +1625,7 @@ slap_send_search_reference( Operation *op, SlapReply *rs ) if ( rc == -1 ) { Debug( LDAP_DEBUG_ANY, - "send_search_reference: ber_printf failed\n", 0, 0, 0 ); + "send_search_reference: ber_printf failed\n" ); #ifdef LDAP_CONNECTIONLESS if (!op->o_conn || op->o_conn->c_is_udp == 0) @@ -1665,17 +1660,16 @@ slap_send_search_reference( Operation *op, SlapReply *rs ) int r; for ( r = 0; !BER_BVISNULL( &rs->sr_ref[ r ] ); r++ ) { - Statslog( LDAP_DEBUG_STATS2, "%s REF #%d \"%s\"\n", - op->o_log_prefix, r, rs->sr_ref[0].bv_val, - 0, 0 ); + Debug( LDAP_DEBUG_STATS2, "%s REF #%d \"%s\"\n", + op->o_log_prefix, r, rs->sr_ref[0].bv_val ); } } else { - Statslog( LDAP_DEBUG_STATS2, "%s REF \"(null)\"\n", - op->o_log_prefix, 0, 0, 0, 0 ); + Debug( LDAP_DEBUG_STATS2, "%s REF \"(null)\"\n", + op->o_log_prefix ); } - Debug( LDAP_DEBUG_TRACE, "<= send_search_reference\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "<= send_search_reference\n" ); if ( 0 ) { rel: @@ -1713,7 +1707,7 @@ str2result( if ( strncasecmp( s, "RESULT", STRLENOF( "RESULT" ) ) != 0 ) { Debug( LDAP_DEBUG_ANY, "str2result (%s) expecting \"RESULT\"\n", - s, 0, 0 ); + s ); return( -1 ); } @@ -1734,7 +1728,7 @@ str2result( if ( c == NULL ) { Debug( LDAP_DEBUG_ANY, "str2result (%s) missing value\n", - s, 0, 0 ); + s ); rc = -1; continue; } @@ -1742,7 +1736,7 @@ str2result( while ( isspace( (unsigned char) c[ 0 ] ) ) c++; if ( c[ 0 ] == '\0' ) { Debug( LDAP_DEBUG_ANY, "str2result (%s) missing or empty value\n", - s, 0, 0 ); + s ); rc = -1; continue; } @@ -1750,7 +1744,7 @@ str2result( retcode = strtol( c, &next, 10 ); if ( next == NULL || next == c ) { Debug( LDAP_DEBUG_ANY, "str2result (%s) unable to parse value\n", - s, 0, 0 ); + s ); rc = -1; continue; } @@ -1759,7 +1753,7 @@ str2result( next++; if ( next[ 0 ] != '\0' && next[ 0 ] != '\n' ) { Debug( LDAP_DEBUG_ANY, "str2result (%s) extra cruft after value\n", - s, 0, 0 ); + s ); rc = -1; continue; } @@ -1777,7 +1771,7 @@ str2result( } } else { Debug( LDAP_DEBUG_ANY, "str2result (%s) unknown\n", - s, 0, 0 ); + s ); rc = -1; } diff --git a/servers/slapd/root_dse.c b/servers/slapd/root_dse.c index 25fa2c2dd9..cd25209ff2 100644 --- a/servers/slapd/root_dse.c +++ b/servers/slapd/root_dse.c @@ -216,7 +216,7 @@ root_dse_info( e = entry_alloc(); if( e == NULL ) { Debug( LDAP_DEBUG_ANY, - "root_dse_info: entry_alloc failed", 0, 0, 0 ); + "root_dse_info: entry_alloc failed" ); return LDAP_OTHER; } @@ -411,7 +411,7 @@ root_dse_read_file( const char *fname ) if ( (fp = ldif_open( fname, "r" )) == NULL ) { Debug( LDAP_DEBUG_ANY, "root_dse_read_file: could not open rootdse attr file \"%s\" - absolute path?\n", - fname, 0, 0 ); + fname ); perror( fname ); return EXIT_FAILURE; } @@ -419,7 +419,7 @@ root_dse_read_file( const char *fname ) usr_attr = entry_alloc(); if( usr_attr == NULL ) { Debug( LDAP_DEBUG_ANY, - "root_dse_read_file: entry_alloc failed", 0, 0, 0 ); + "root_dse_read_file: entry_alloc failed" ); ldif_close( fp ); return LDAP_OTHER; } @@ -432,7 +432,7 @@ root_dse_read_file( const char *fname ) if( e == NULL ) { Debug( LDAP_DEBUG_ANY, "root_dse_read_file: " "could not parse entry (file=\"%s\" line=%lu)\n", - fname, lineno, 0 ); + fname, lineno ); rc = LDAP_OTHER; break; } @@ -479,7 +479,7 @@ root_dse_read_file( const char *fname ) ldif_close( fp ); - Debug(LDAP_DEBUG_CONFIG, "rootDSE file=\"%s\" read.\n", fname, 0, 0); + Debug(LDAP_DEBUG_CONFIG, "rootDSE file=\"%s\" read.\n", fname ); return rc; } diff --git a/servers/slapd/sasl.c b/servers/slapd/sasl.c index f39e2fcd87..23d54c3eab 100644 --- a/servers/slapd/sasl.c +++ b/servers/slapd/sasl.c @@ -216,7 +216,7 @@ sasl_ap_lookup( Operation *op, SlapReply *rs ) rc = slap_str2ad( name, &ad, &text ); if ( rc != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_TRACE, - "slap_ap_lookup: str2ad(%s): %s\n", name, text, 0 ); + "slap_ap_lookup: str2ad(%s): %s\n", name, text ); continue; } @@ -875,7 +875,7 @@ slap_sasl_authorize( if ( rc != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_TRACE, "SASL Proxy Authorize [conn=%ld]: " "proxy authorization disallowed (%d)\n", - conn ? (long) conn->c_connid : -1L, rc, 0 ); + conn ? (long) conn->c_connid : -1L, rc ); sasl_seterror( sconn, 0, "not authorized" ); return SASL_NOAUTHZ; @@ -887,16 +887,16 @@ slap_sasl_authorize( ok: if (conn->c_sasl_bindop) { - Statslog( LDAP_DEBUG_STATS, + Debug( LDAP_DEBUG_STATS, "%s BIND authcid=\"%s\" authzid=\"%s\"\n", conn->c_sasl_bindop->o_log_prefix, - auth_identity, requested_user, 0, 0 ); + auth_identity, requested_user ); } Debug( LDAP_DEBUG_TRACE, "SASL Authorize [conn=%ld]: " " proxy authorization allowed authzDN=\"%s\"\n", conn ? (long) conn->c_connid : -1L, - authzDN.bv_val ? authzDN.bv_val : "", 0 ); + authzDN.bv_val ? authzDN.bv_val : "" ); return SASL_OK; } @@ -1034,7 +1034,7 @@ slapd_rw_config( const char *fname, int lineno, int argc, char **argv ) if ( argc != 1 ) { Debug( LDAP_DEBUG_ANY, "[%s:%d] slapd map needs URI\n", - fname, lineno, 0 ); + fname, lineno ); return NULL; } @@ -1069,7 +1069,7 @@ slapd_rw_config( const char *fname, int lineno, int argc, char **argv ) if ( lud->lud_attrs[1] ) { Debug( LDAP_DEBUG_ANY, "[%s:%d] only one attribute allowed in URI\n", - fname, lineno, 0 ); + fname, lineno ); goto done; } if ( strcasecmp( lud->lud_attrs[0], "dn" ) && @@ -1268,7 +1268,7 @@ int slap_sasl_init( void ) rc & 0xffff ); Debug( LDAP_DEBUG_ANY, "slap_sasl_init: SASL library version mismatch:" " expected %s, got %s\n", - SASL_VERSION_STRING, version, 0 ); + SASL_VERSION_STRING, version ); return -1; } #endif @@ -1283,8 +1283,7 @@ int slap_sasl_init( void ) rc = sasl_auxprop_add_plugin( "slapd", slap_auxprop_init ); if( rc != SASL_OK ) { - Debug( LDAP_DEBUG_ANY, "slap_sasl_init: auxprop add plugin failed\n", - 0, 0, 0 ); + Debug( LDAP_DEBUG_ANY, "slap_sasl_init: auxprop add plugin failed\n" ); return -1; } @@ -1293,8 +1292,7 @@ int slap_sasl_init( void ) rc = sasl_server_init( server_callbacks, "slapd" ); if( rc != SASL_OK ) { - Debug( LDAP_DEBUG_ANY, "slap_sasl_init: server init failed\n", - 0, 0, 0 ); + Debug( LDAP_DEBUG_ANY, "slap_sasl_init: server init failed\n" ); return -1; } @@ -1303,8 +1301,7 @@ int slap_sasl_init( void ) lutil_passwd_add( &sasl_pwscheme, chk_sasl, NULL ); #endif - Debug( LDAP_DEBUG_TRACE, "slap_sasl_init: initialized!\n", - 0, 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "slap_sasl_init: initialized!\n" ); /* default security properties */ memset( &sasl_secprops, '\0', sizeof(sasl_secprops) ); @@ -1387,7 +1384,7 @@ int slap_sasl_open( Connection *conn, int reopen ) SLAP_CALLOC( 5, sizeof(sasl_callback_t)); if( session_callbacks == NULL ) { Debug( LDAP_DEBUG_ANY, - "slap_sasl_open: SLAP_MALLOC failed", 0, 0, 0 ); + "slap_sasl_open: SLAP_MALLOC failed" ); return -1; } conn->c_sasl_extra = session_callbacks; @@ -1437,7 +1434,7 @@ int slap_sasl_open( Connection *conn, int reopen ) if( sc != SASL_OK ) { Debug( LDAP_DEBUG_ANY, "sasl_server_new failed: %d\n", - sc, 0, 0 ); + sc ); return -1; } @@ -1450,7 +1447,7 @@ int slap_sasl_open( Connection *conn, int reopen ) if( sc != SASL_OK ) { Debug( LDAP_DEBUG_ANY, "sasl_setprop failed: %d\n", - sc, 0, 0 ); + sc ); slap_sasl_close( conn ); return -1; @@ -1555,7 +1552,7 @@ char ** slap_sasl_mechs( Connection *conn ) if( sc != SASL_OK ) { Debug( LDAP_DEBUG_ANY, "slap_sasl_listmech failed: %d\n", - sc, 0, 0 ); + sc ); return NULL; } @@ -1738,7 +1735,7 @@ int slap_sasl_bind( Operation *op, SlapReply *rs ) send_ldap_result( op, rs ); } - Debug(LDAP_DEBUG_TRACE, "<== slap_sasl_bind: rc=%d\n", rs->sr_err, 0, 0); + Debug(LDAP_DEBUG_TRACE, "<== slap_sasl_bind: rc=%d\n", rs->sr_err ); #elif defined(SLAP_BUILTIN_SASL) /* built-in SASL implementation */ @@ -1813,7 +1810,7 @@ slap_sasl_setpass( Operation *op, SlapReply *rs ) } Debug( LDAP_DEBUG_ARGS, "==> slap_sasl_setpass: \"%s\"\n", - id.bv_val ? id.bv_val : "", 0, 0 ); + id.bv_val ? id.bv_val : "" ); rs->sr_err = slap_passwd_parse( op->ore_reqdata, NULL, &old, &new, &rs->sr_text ); @@ -2012,7 +2009,7 @@ int slap_sasl_getdn( Connection *conn, Operation *op, struct berval *id, Debug( LDAP_DEBUG_TRACE, "slap_sasl_getdn: u:id converted to %s\n", - dn->bv_val, 0, 0 ); + dn->bv_val ); } else { @@ -2044,7 +2041,7 @@ int slap_sasl_getdn( Connection *conn, Operation *op, struct berval *id, *dn = dn2; Debug( LDAP_DEBUG_TRACE, "slap_sasl_getdn: dn:id converted to %s\n", - dn->bv_val, 0, 0 ); + dn->bv_val ); } return( LDAP_SUCCESS ); diff --git a/servers/slapd/saslauthz.c b/servers/slapd/saslauthz.c index 64c70537d1..541c21344c 100644 --- a/servers/slapd/saslauthz.c +++ b/servers/slapd/saslauthz.c @@ -225,7 +225,7 @@ authzValidate( assert( !BER_BVISNULL( in ) ); Debug( LDAP_DEBUG_TRACE, - "authzValidate: parsing %s\n", in->bv_val, 0, 0 ); + "authzValidate: parsing %s\n", in->bv_val ); /* * 2) dn[.{exact|children|subtree|onelevel}]:{*|} @@ -874,12 +874,12 @@ authzNormalize( int rc; Debug( LDAP_DEBUG_TRACE, ">>> authzNormalize: <%s>\n", - val->bv_val, 0, 0 ); + val->bv_val ); rc = authzPrettyNormal( val, normalized, ctx, 1 ); Debug( LDAP_DEBUG_TRACE, "<<< authzNormalize: <%s> (%d)\n", - normalized->bv_val, rc, 0 ); + normalized->bv_val, rc ); return rc; } @@ -894,12 +894,12 @@ authzPretty( int rc; Debug( LDAP_DEBUG_TRACE, ">>> authzPretty: <%s>\n", - val->bv_val, 0, 0 ); + val->bv_val ); rc = authzPrettyNormal( val, out, ctx, 0 ); Debug( LDAP_DEBUG_TRACE, "<<< authzPretty: <%s> (%d)\n", - out->bv_val, rc, 0 ); + out->bv_val, rc ); return rc; } @@ -930,7 +930,7 @@ slap_parseURI( *filter = NULL; Debug( LDAP_DEBUG_TRACE, - "slap_parseURI: parsing %s\n", uri->bv_val, 0, 0 ); + "slap_parseURI: parsing %s\n", uri->bv_val ); rc = LDAP_PROTOCOL_ERROR; @@ -1261,7 +1261,7 @@ static int slap_sasl_rx_off(char *rep, int *off) Debug( LDAP_DEBUG_ANY, "SASL replace pattern %s has too many $n " "placeholders (max %d)\n", - rep, SASLREGEX_REPLACE, 0 ); + rep, SASLREGEX_REPLACE ); return( LDAP_OTHER ); } @@ -1374,7 +1374,7 @@ int slap_sasl_regexp_config( const char *match, const char *replace ) if ( rc ) { Debug( LDAP_DEBUG_ANY, "SASL match pattern %s could not be compiled by regexp engine\n", - match, 0, 0 ); + match ); #ifdef ENABLE_REWRITE /* Dummy block to force symbol references in librewrite */ @@ -1550,7 +1550,7 @@ static int slap_authz_regexp( struct berval *in, struct berval *out, memset( out, 0, sizeof( *out ) ); Debug( LDAP_DEBUG_TRACE, "slap_authz_regexp: converting SASL name %s\n", - saslname, 0, 0 ); + saslname ); if (( saslname == NULL ) || ( nSaslRegexp == 0 )) { return( 0 ); @@ -1575,7 +1575,7 @@ static int slap_authz_regexp( struct berval *in, struct berval *out, Debug( LDAP_DEBUG_TRACE, "slap_authz_regexp: converted SASL name to %s\n", - BER_BVISEMPTY( out ) ? "" : out->bv_val, 0, 0 ); + BER_BVISEMPTY( out ) ? "" : out->bv_val ); return( 1 ); #endif /* ! SLAP_AUTH_REWRITE */ @@ -1595,7 +1595,7 @@ static int sasl_sc_sasl2dn( Operation *op, SlapReply *rs ) Debug( LDAP_DEBUG_TRACE, "%s: slap_sc_sasl2dn: search DN returned more than 1 entry\n", - op->o_log_prefix, 0, 0 ); + op->o_log_prefix ); return LDAP_UNAVAILABLE; /* short-circuit the search */ } @@ -1668,7 +1668,7 @@ slap_sasl_match( Operation *opx, struct berval *rule, Debug( LDAP_DEBUG_TRACE, "===>slap_sasl_match: comparing DN %s to rule %s\n", - assertDN->bv_len ? assertDN->bv_val : "(null)", rule->bv_val, 0 ); + assertDN->bv_len ? assertDN->bv_val : "(null)", rule->bv_val ); /* NOTE: don't normalize rule if authz syntax is enabled */ rc = slap_parseURI( opx, rule, &base, &op.o_req_ndn, @@ -1807,7 +1807,7 @@ exact_match: Debug( LDAP_DEBUG_TRACE, "slap_sasl_match: performing internal search (base=%s, scope=%d)\n", - op.o_req_ndn.bv_val, op.ors_scope, 0 ); + op.o_req_ndn.bv_val, op.ors_scope ); op.o_bd = select_backend( &op.o_req_ndn, 1 ); if(( op.o_bd == NULL ) || ( op.o_bd->be_search == NULL)) { @@ -1850,7 +1850,7 @@ CONCLUDED: if( !BER_BVISNULL( &op.ors_filterstr ) ) ch_free( op.ors_filterstr.bv_val ); Debug( LDAP_DEBUG_TRACE, - "<===slap_sasl_match: comparison returned %d\n", rc, 0, 0); + "<===slap_sasl_match: comparison returned %d\n", rc ); return( rc ); } @@ -1893,7 +1893,7 @@ COMPLETE: Debug( LDAP_DEBUG_TRACE, "<==slap_sasl_check_authz: %s check returning %d\n", - ad->ad_cname.bv_val, rc, 0); + ad->ad_cname.bv_val, rc ); return( rc ); } @@ -1922,7 +1922,7 @@ slap_sasl2dn( Debug( LDAP_DEBUG_TRACE, "==>slap_sasl2dn: " "converting SASL name %s to a DN\n", - saslname->bv_val, 0,0 ); + saslname->bv_val ); BER_BVZERO( sasldn ); cb.sc_private = sasldn; @@ -1973,7 +1973,7 @@ slap_sasl2dn( Debug( LDAP_DEBUG_TRACE, "slap_sasl2dn: performing internal search (base=%s, scope=%d)\n", - op.o_req_ndn.bv_val, op.ors_scope, 0 ); + op.o_req_ndn.bv_val, op.ors_scope ); if ( ( op.o_bd == NULL ) || ( op.o_bd->be_search == NULL) ) { goto FINISHED; @@ -2025,7 +2025,7 @@ FINISHED: } Debug( LDAP_DEBUG_TRACE, "<==slap_sasl2dn: Converted SASL name to %s\n", - !BER_BVISEMPTY( sasldn ) ? sasldn->bv_val : "", 0, 0 ); + !BER_BVISEMPTY( sasldn ) ? sasldn->bv_val : "" ); return; } @@ -2054,7 +2054,7 @@ int slap_sasl_authorized( Operation *op, Debug( LDAP_DEBUG_TRACE, "==>slap_sasl_authorized: can %s become %s?\n", authcDN->bv_len ? authcDN->bv_val : "(null)", - authzDN->bv_len ? authzDN->bv_val : "(null)", 0 ); + authzDN->bv_len ? authzDN->bv_val : "(null)" ); /* If person is authorizing to self, succeed */ if ( dn_match( authcDN, authzDN ) ) { @@ -2095,7 +2095,7 @@ int slap_sasl_authorized( Operation *op, DONE: Debug( LDAP_DEBUG_TRACE, - "<== slap_sasl_authorized: return %d\n", rc, 0, 0 ); + "<== slap_sasl_authorized: return %d\n", rc ); return( rc ); } diff --git a/servers/slapd/schema.c b/servers/slapd/schema.c index 8181c59b50..484c23f580 100644 --- a/servers/slapd/schema.c +++ b/servers/slapd/schema.c @@ -46,7 +46,7 @@ schema_info( Entry **entry, const char **text ) if( e == NULL ) { /* Out of memory, do something about it */ Debug( LDAP_DEBUG_ANY, - "schema_info: entry_alloc failed - out of memory.\n", 0, 0, 0 ); + "schema_info: entry_alloc failed - out of memory.\n" ); *text = "out of memory"; return LDAP_OTHER; } diff --git a/servers/slapd/schema_check.c b/servers/slapd/schema_check.c index 1c2e2ce18d..2bcde087c8 100644 --- a/servers/slapd/schema_check.c +++ b/servers/slapd/schema_check.c @@ -118,7 +118,7 @@ entry_schema_check( Debug( LDAP_DEBUG_ANY, "Entry (%s), %s\n", - e->e_dn, textbuf, 0 ); + e->e_dn, textbuf ); return LDAP_CONSTRAINT_VIOLATION; } @@ -127,7 +127,7 @@ entry_schema_check( /* check the object class attribute */ if ( aoc == NULL ) { Debug( LDAP_DEBUG_ANY, "No objectClass for entry (%s)\n", - e->e_dn, 0, 0 ); + e->e_dn ); *text = "no objectClass attribute"; return LDAP_OBJECT_CLASS_VIOLATION; @@ -140,7 +140,7 @@ entry_schema_check( if ( asc == NULL && !add ) { Debug( LDAP_DEBUG_ANY, "No structuralObjectClass for entry (%s)\n", - e->e_dn, 0, 0 ); + e->e_dn ); *text = "no structuralObjectClass operational attribute"; return LDAP_OTHER; @@ -171,7 +171,7 @@ entry_schema_check( Debug( LDAP_DEBUG_ANY, "entry_check_schema(%s): %s\n", - e->e_dn, textbuf, 0 ); + e->e_dn, textbuf ); rc = LDAP_OBJECT_CLASS_VIOLATION; goto done; @@ -184,7 +184,7 @@ entry_schema_check( Debug( LDAP_DEBUG_ANY, "entry_check_schema(%s): %s\n", - e->e_dn, textbuf, 0 ); + e->e_dn, textbuf ); rc = LDAP_OTHER; goto done; @@ -198,7 +198,7 @@ got_soc: Debug( LDAP_DEBUG_ANY, "entry_check_schema(%s): %s\n", - e->e_dn, textbuf, 0 ); + e->e_dn, textbuf ); rc = LDAP_OBJECT_CLASS_VIOLATION; goto done; @@ -262,7 +262,7 @@ got_soc: Debug( LDAP_DEBUG_ANY, "Entry (%s): %s\n", - e->e_dn, textbuf, 0 ); + e->e_dn, textbuf ); rc = LDAP_OBJECT_CLASS_VIOLATION; goto done; @@ -286,7 +286,7 @@ got_soc: Debug( LDAP_DEBUG_ANY, "Entry (%s): %s\n", - e->e_dn, textbuf, 0 ); + e->e_dn, textbuf ); rc = LDAP_OBJECT_CLASS_VIOLATION; goto done; @@ -311,7 +311,7 @@ got_soc: Debug( LDAP_DEBUG_ANY, "Entry (%s): %s\n", - e->e_dn, textbuf, 0 ); + e->e_dn, textbuf ); rc = LDAP_OBJECT_CLASS_VIOLATION; goto done; @@ -330,7 +330,7 @@ got_soc: Debug( LDAP_DEBUG_ANY, "entry_check_schema(%s): %s\n", - e->e_dn, textbuf, 0 ); + e->e_dn, textbuf ); rc = LDAP_OBJECT_CLASS_VIOLATION; goto done; @@ -377,7 +377,7 @@ got_soc: Debug( LDAP_DEBUG_ANY, "entry_check_schema(%s): %s\n", - e->e_dn, textbuf, 0 ); + e->e_dn, textbuf ); rc = LDAP_OBJECT_CLASS_VIOLATION; goto done; @@ -420,7 +420,7 @@ got_soc: if( k == -1 ) { Debug( LDAP_DEBUG_ANY, "Entry (%s): %s\n", - e->e_dn, textbuf, 0 ); + e->e_dn, textbuf ); rc = LDAP_OBJECT_CLASS_VIOLATION; goto done; @@ -435,7 +435,7 @@ got_soc: Debug( LDAP_DEBUG_ANY, "Entry (%s): %s\n", - e->e_dn, textbuf, 0 ); + e->e_dn, textbuf ); rc = LDAP_OBJECT_CLASS_VIOLATION; goto done; @@ -489,7 +489,7 @@ got_soc: Debug( LDAP_DEBUG_ANY, "Entry (%s), %s\n", - e->e_dn, textbuf, 0 ); + e->e_dn, textbuf ); goto done; } @@ -513,7 +513,7 @@ oc_check_required( Debug( LDAP_DEBUG_TRACE, "oc_check_required entry (%s), objectClass \"%s\"\n", - e->e_dn, ocname->bv_val, 0 ); + e->e_dn, ocname->bv_val ); /* check for empty oc_required */ @@ -548,7 +548,7 @@ int oc_check_allowed( Debug( LDAP_DEBUG_TRACE, "oc_check_allowed type \"%s\"\n", - at->sat_cname.bv_val, 0, 0 ); + at->sat_cname.bv_val ); /* always allow objectClass attribute */ if ( strcasecmp( at->sat_cname.bv_val, "objectClass" ) == 0 ) { diff --git a/servers/slapd/schema_init.c b/servers/slapd/schema_init.c index 13a283002d..d151151524 100644 --- a/servers/slapd/schema_init.c +++ b/servers/slapd/schema_init.c @@ -497,7 +497,7 @@ certificateListValidate( Syntax *syntax, struct berval *in ) Debug( LDAP_DEBUG_ANY, "certificateListValidate issuer=\"%s\", thisUpdate=%s: extra cruft past end of certificateList\n", - issuer_dn.bv_val, thisUpdate.bv_val, 0 ); + issuer_dn.bv_val, thisUpdate.bv_val ); done:; if ( ! BER_BVISNULL( &issuer_dn ) ) { @@ -1391,7 +1391,7 @@ nameUIDPretty( assert( out != NULL ); - Debug( LDAP_DEBUG_TRACE, ">>> nameUIDPretty: <%s>\n", val->bv_val, 0, 0 ); + Debug( LDAP_DEBUG_TRACE, ">>> nameUIDPretty: <%s>\n", val->bv_val ); if( BER_BVISEMPTY( val ) ) { ber_dupbv_x( out, val, ctx ); @@ -1447,7 +1447,7 @@ nameUIDPretty( } } - Debug( LDAP_DEBUG_TRACE, "<<< nameUIDPretty: <%s>\n", out->bv_val, 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "<<< nameUIDPretty: <%s>\n", out->bv_val ); return LDAP_SUCCESS; } @@ -3438,7 +3438,7 @@ serialNumberAndIssuerValidate( struct berval sn, i; Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerValidate: <%s>\n", - in->bv_val, 0, 0 ); + in->bv_val ); rc = serialNumberAndIssuerCheck( in, &sn, &i, NULL ); if ( rc ) { @@ -3456,7 +3456,7 @@ serialNumberAndIssuerValidate( } Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerValidate: <%s> err=%d\n", - in->bv_val, rc, 0 ); + in->bv_val, rc ); done:; return rc; @@ -3479,7 +3479,7 @@ serialNumberAndIssuerPretty( BER_BVZERO( out ); Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerPretty: <%s>\n", - in->bv_val, 0, 0 ); + in->bv_val ); rc = serialNumberAndIssuerCheck( in, &sn, &i, ctx ); if ( rc ) { @@ -3519,7 +3519,7 @@ serialNumberAndIssuerPretty( done:; Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerPretty: <%s> => <%s>\n", - in->bv_val, rc == LDAP_SUCCESS ? out->bv_val : "(err)", 0 ); + in->bv_val, rc == LDAP_SUCCESS ? out->bv_val : "(err)" ); slap_sl_free( ni.bv_val, ctx ); @@ -3624,7 +3624,7 @@ serialNumberAndIssuerNormalize( assert( out != NULL ); Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerNormalize: <%s>\n", - in->bv_val, 0, 0 ); + in->bv_val ); rc = serialNumberAndIssuerCheck( in, &sn, &i, ctx ); if ( rc ) { @@ -3675,7 +3675,7 @@ serialNumberAndIssuerNormalize( func_leave: Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerNormalize: <%s> => <%s>\n", - in->bv_val, rc == LDAP_SUCCESS ? out->bv_val : "(err)", 0 ); + in->bv_val, rc == LDAP_SUCCESS ? out->bv_val : "(err)" ); if ( sn2.bv_val != sbuf2 ) { slap_sl_free( sn2.bv_val, ctx ); @@ -3713,7 +3713,7 @@ certificateExactNormalize( assert( val != NULL ); Debug( LDAP_DEBUG_TRACE, ">>> certificateExactNormalize: <%p, %lu>\n", - val->bv_val, val->bv_len, 0 ); + val->bv_val, val->bv_len ); if ( BER_BVISEMPTY( val ) ) goto done; @@ -4023,7 +4023,7 @@ issuerAndThisUpdateValidate( struct berval i, tu; Debug( LDAP_DEBUG_TRACE, ">>> issuerAndThisUpdateValidate: <%s>\n", - in->bv_val, 0, 0 ); + in->bv_val ); rc = issuerAndThisUpdateCheck( in, &i, &tu, NULL ); if ( rc ) { @@ -4044,7 +4044,7 @@ issuerAndThisUpdateValidate( } Debug( LDAP_DEBUG_TRACE, "<<< issuerAndThisUpdateValidate: <%s> err=%d\n", - in->bv_val, rc, 0 ); + in->bv_val, rc ); done:; return rc; @@ -4067,7 +4067,7 @@ issuerAndThisUpdatePretty( BER_BVZERO( out ); Debug( LDAP_DEBUG_TRACE, ">>> issuerAndThisUpdatePretty: <%s>\n", - in->bv_val, 0, 0 ); + in->bv_val ); rc = issuerAndThisUpdateCheck( in, &i, &tu, ctx ); if ( rc ) { @@ -4107,7 +4107,7 @@ issuerAndThisUpdatePretty( done:; Debug( LDAP_DEBUG_TRACE, "<<< issuerAndThisUpdatePretty: <%s> => <%s>\n", - in->bv_val, rc == LDAP_SUCCESS ? out->bv_val : "(err)", 0 ); + in->bv_val, rc == LDAP_SUCCESS ? out->bv_val : "(err)" ); slap_sl_free( ni.bv_val, ctx ); @@ -4132,7 +4132,7 @@ issuerAndThisUpdateNormalize( assert( out != NULL ); Debug( LDAP_DEBUG_TRACE, ">>> issuerAndThisUpdateNormalize: <%s>\n", - in->bv_val, 0, 0 ); + in->bv_val ); rc = issuerAndThisUpdateCheck( in, &i, &tu, ctx ); if ( rc ) { @@ -4173,7 +4173,7 @@ issuerAndThisUpdateNormalize( func_leave: Debug( LDAP_DEBUG_TRACE, "<<< issuerAndThisUpdateNormalize: <%s> => <%s>\n", - in->bv_val, rc == LDAP_SUCCESS ? out->bv_val : "(err)", 0 ); + in->bv_val, rc == LDAP_SUCCESS ? out->bv_val : "(err)" ); slap_sl_free( ni.bv_val, ctx ); @@ -4202,7 +4202,7 @@ certificateListExactNormalize( assert( val != NULL ); Debug( LDAP_DEBUG_TRACE, ">>> certificateListExactNormalize: <%p, %lu>\n", - val->bv_val, val->bv_len, 0 ); + val->bv_val, val->bv_len ); if ( BER_BVISEMPTY( val ) ) goto done; @@ -4624,7 +4624,7 @@ serialNumberAndIssuerSerialValidate( struct berval sn, i, i_sn; Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerSerialValidate: <%s>\n", - in->bv_val, 0, 0 ); + in->bv_val ); rc = serialNumberAndIssuerSerialCheck( in, &sn, &i, &i_sn, NULL ); if ( rc ) { @@ -4643,7 +4643,7 @@ serialNumberAndIssuerSerialValidate( done:; Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerSerialValidate: <%s> err=%d\n", - in->bv_val, rc, 0 ); + in->bv_val, rc ); return rc; } @@ -4664,7 +4664,7 @@ serialNumberAndIssuerSerialPretty( assert( out != NULL ); Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerSerialPretty: <%s>\n", - in->bv_val, 0, 0 ); + in->bv_val ); rc = serialNumberAndIssuerSerialCheck( in, &sn, &i, &i_sn, ctx ); if ( rc ) { @@ -4706,7 +4706,7 @@ serialNumberAndIssuerSerialPretty( done:; Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerSerialPretty: <%s> => <%s>\n", - in->bv_val, rc == LDAP_SUCCESS ? out->bv_val : "(err)", 0 ); + in->bv_val, rc == LDAP_SUCCESS ? out->bv_val : "(err)" ); slap_sl_free( ni.bv_val, ctx ); @@ -4742,7 +4742,7 @@ serialNumberAndIssuerSerialNormalize( assert( out != NULL ); Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerSerialNormalize: <%s>\n", - in->bv_val, 0, 0 ); + in->bv_val ); rc = serialNumberAndIssuerSerialCheck( in, &sn, &i, &i_sn, ctx ); if ( rc ) { @@ -4820,7 +4820,7 @@ serialNumberAndIssuerSerialNormalize( func_leave: Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerSerialNormalize: <%s> => <%s>\n", - in->bv_val, rc == LDAP_SUCCESS ? out->bv_val : "(err)", 0 ); + in->bv_val, rc == LDAP_SUCCESS ? out->bv_val : "(err)" ); if ( sn2.bv_val != sbuf2 ) { slap_sl_free( sn2.bv_val, ctx ); @@ -4949,7 +4949,7 @@ attributeCertificateExactNormalize( p = lutil_strcopy( p, " } } }" ); Debug( LDAP_DEBUG_TRACE, "attributeCertificateExactNormalize: %s\n", - normalized->bv_val, NULL, NULL ); + normalized->bv_val ); rc = LDAP_SUCCESS; diff --git a/servers/slapd/schemaparse.c b/servers/slapd/schemaparse.c index 82040e6654..49ccd8ab3b 100644 --- a/servers/slapd/schemaparse.c +++ b/servers/slapd/schemaparse.c @@ -141,7 +141,7 @@ parse_cr( snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s: %s before %s", c->argv[0], ldap_scherr2str( code ), err ); Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, - "%s %s\n", c->log, c->cr_msg, 0 ); + "%s %s\n", c->log, c->cr_msg ); cr_usage(); return 1; } @@ -150,7 +150,7 @@ parse_cr( snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s: OID is missing", c->argv[0] ); Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, - "%s %s\n", c->log, c->cr_msg, 0 ); + "%s %s\n", c->log, c->cr_msg ); cr_usage(); code = 1; goto done; @@ -161,7 +161,7 @@ parse_cr( snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s: %s: \"%s\"", c->argv[0], scherr2str(code), err); Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, - "%s %s\n", c->log, c->cr_msg, 0 ); + "%s %s\n", c->log, c->cr_msg ); code = 1; goto done; } @@ -193,7 +193,7 @@ parse_oc( snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s: %s before %s", c->argv[0], ldap_scherr2str( code ), err ); Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, - "%s %s\n", c->log, c->cr_msg, 0 ); + "%s %s\n", c->log, c->cr_msg ); oc_usage(); return 1; } @@ -202,7 +202,7 @@ parse_oc( snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s: OID is missing", c->argv[0] ); Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, - "%s %s\n", c->log, c->cr_msg, 0 ); + "%s %s\n", c->log, c->cr_msg ); oc_usage(); code = 1; goto done; @@ -213,7 +213,7 @@ parse_oc( snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s: %s: \"%s\"", c->argv[0], scherr2str(code), err); Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, - "%s %s\n", c->log, c->cr_msg, 0 ); + "%s %s\n", c->log, c->cr_msg ); code = 1; goto done; } @@ -288,7 +288,7 @@ parse_at( snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s: %s before %s", c->argv[0], ldap_scherr2str(code), err ); Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, - "%s %s\n", c->log, c->cr_msg, 0 ); + "%s %s\n", c->log, c->cr_msg ); at_usage(); return 1; } @@ -297,7 +297,7 @@ parse_at( snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s: OID is missing", c->argv[0] ); Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, - "%s %s\n", c->log, c->cr_msg, 0 ); + "%s %s\n", c->log, c->cr_msg ); at_usage(); code = 1; goto done; @@ -308,7 +308,7 @@ parse_at( snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s: \"%s\" is operational", c->argv[0], at->at_oid ); Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, - "%s %s\n", c->log, c->cr_msg, 0 ); + "%s %s\n", c->log, c->cr_msg ); code = 1; goto done; } @@ -318,7 +318,7 @@ parse_at( snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s: %s: \"%s\"", c->argv[0], scherr2str(code), err); Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, - "%s %s\n", c->log, c->cr_msg, 0 ); + "%s %s\n", c->log, c->cr_msg ); code = 1; goto done; } @@ -362,7 +362,7 @@ parse_syn( snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s: %s before %s", c->argv[0], ldap_scherr2str(code), err ); Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, - "%s %s\n", c->log, c->cr_msg, 0 ); + "%s %s\n", c->log, c->cr_msg ); syn_usage(); return 1; } @@ -371,7 +371,7 @@ parse_syn( snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s: OID is missing", c->argv[0] ); Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, - "%s %s\n", c->log, c->cr_msg, 0 ); + "%s %s\n", c->log, c->cr_msg ); syn_usage(); code = 1; goto done; @@ -382,7 +382,7 @@ parse_syn( snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s: %s: \"%s\"", c->argv[0], scherr2str(code), err); Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, - "%s %s\n", c->log, c->cr_msg, 0 ); + "%s %s\n", c->log, c->cr_msg ); code = 1; goto done; } diff --git a/servers/slapd/search.c b/servers/slapd/search.c index 7284769a0e..e7eee9a46a 100644 --- a/servers/slapd/search.c +++ b/servers/slapd/search.c @@ -42,7 +42,7 @@ do_search( ber_len_t siz, off, i; Debug( LDAP_DEBUG_TRACE, "%s do_search\n", - op->o_log_prefix, 0, 0 ); + op->o_log_prefix ); /* * Parse the search request. It looks like this: * @@ -113,7 +113,7 @@ do_search( rs->sr_err = dnPrettyNormal( NULL, &base, &op->o_req_dn, &op->o_req_ndn, op->o_tmpmemctx ); if( rs->sr_err != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_ANY, "%s do_search: invalid dn: \"%s\"\n", - op->o_log_prefix, base.bv_val, 0 ); + op->o_log_prefix, base.bv_val ); send_ldap_error( op, rs, LDAP_INVALID_DN_SYNTAX, "invalid DN" ); goto return_results; } @@ -138,7 +138,7 @@ do_search( filter2bv_x( op, op->ors_filter, &op->ors_filterstr ); Debug( LDAP_DEBUG_ARGS, " filter: %s\n", - !BER_BVISEMPTY( &op->ors_filterstr ) ? op->ors_filterstr.bv_val : "empty", 0, 0 ); + !BER_BVISEMPTY( &op->ors_filterstr ) ? op->ors_filterstr.bv_val : "empty" ); /* attributes */ siz = sizeof(AttributeName); @@ -194,29 +194,29 @@ do_search( if( get_ctrls( op, rs, 1 ) != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_ANY, "%s do_search: get_ctrls failed\n", - op->o_log_prefix, 0, 0 ); + op->o_log_prefix ); goto return_results; } - Debug( LDAP_DEBUG_ARGS, " attrs:", 0, 0, 0 ); + Debug( LDAP_DEBUG_ARGS, " attrs:" ); if ( siz != 0 ) { for ( i = 0; iors_attrs[i].an_name.bv_val, 0, 0 ); + Debug( LDAP_DEBUG_ARGS, " %s", op->ors_attrs[i].an_name.bv_val ); } } - Debug( LDAP_DEBUG_ARGS, "\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_ARGS, "\n" ); - if ( StatslogTest( LDAP_DEBUG_STATS ) ) { + if (LogTest( LDAP_DEBUG_STATS ) ) { char abuf[BUFSIZ/2], *ptr = abuf; unsigned len = 0, alen; sprintf(abuf, "scope=%d deref=%d", op->ors_scope, op->ors_deref); - Statslog( LDAP_DEBUG_STATS, + Debug( LDAP_DEBUG_STATS, "%s SRCH base=\"%s\" %s filter=\"%s\"\n", op->o_log_prefix, op->o_req_dn.bv_val, abuf, - op->ors_filterstr.bv_val, 0 ); + op->ors_filterstr.bv_val ); for ( i = 0; iors_attrs[i].an_name.bv_len; @@ -224,8 +224,8 @@ do_search( alen = sizeof(abuf)-1; } if (len && (len + 1 + alen >= sizeof(abuf))) { - Statslog( LDAP_DEBUG_STATS, "%s SRCH attr=%s\n", - op->o_log_prefix, abuf, 0, 0, 0 ); + Debug( LDAP_DEBUG_STATS, "%s SRCH attr=%s\n", + op->o_log_prefix, abuf ); len = 0; ptr = abuf; } @@ -238,8 +238,8 @@ do_search( *ptr = '\0'; } if (len) { - Statslog( LDAP_DEBUG_STATS, "%s SRCH attr=%s\n", - op->o_log_prefix, abuf, 0, 0, 0 ); + Debug( LDAP_DEBUG_STATS, "%s SRCH attr=%s\n", + op->o_log_prefix, abuf ); } } diff --git a/servers/slapd/sets.c b/servers/slapd/sets.c index 589de97dbc..4446d5d0c0 100644 --- a/servers/slapd/sets.c +++ b/servers/slapd/sets.c @@ -359,11 +359,11 @@ done:; done2:; if ( LogTest( LDAP_DEBUG_ACL ) ) { if ( !set || BER_BVISNULL( set ) ) { - Debug( LDAP_DEBUG_ACL, " ACL set: empty\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_ACL, " ACL set: empty\n" ); } else { for ( i = 0; !BER_BVISNULL( &set[ i ] ); i++ ) { - Debug( LDAP_DEBUG_ACL, " ACL set[%ld]=%s\n", i, set[i].bv_val, 0 ); + Debug( LDAP_DEBUG_ACL, " ACL set[%ld]=%s\n", i, set[i].bv_val ); } } } diff --git a/servers/slapd/sl_malloc.c b/servers/slapd/sl_malloc.c index 45cb7cf609..34cc239017 100644 --- a/servers/slapd/sl_malloc.c +++ b/servers/slapd/sl_malloc.c @@ -309,7 +309,7 @@ slap_sl_malloc( newptr = ber_memalloc_x( size, NULL ); if ( newptr ) return newptr; Debug(LDAP_DEBUG_ANY, "slap_sl_malloc of %lu bytes failed\n", - (unsigned long) size, 0, 0); + (unsigned long) size ); assert( 0 ); exit( EXIT_FAILURE ); } @@ -389,7 +389,7 @@ slap_sl_malloc( Debug(LDAP_DEBUG_TRACE, "sl_malloc %lu: ch_malloc\n", - (unsigned long) size, 0, 0); + (unsigned long) size ); return ch_malloc(size); } @@ -409,7 +409,7 @@ slap_sl_calloc( ber_len_t n, ber_len_t size, void *ctx ) memset( newptr, 0, n*size ); } else { Debug(LDAP_DEBUG_ANY, "slap_sl_calloc(%lu,%lu) out of range\n", - (unsigned long) n, (unsigned long) size, 0); + (unsigned long) n, (unsigned long) size ); assert(0); exit(EXIT_FAILURE); } @@ -434,7 +434,7 @@ slap_sl_realloc(void *ptr, ber_len_t size, void *ctx) return newptr; } Debug(LDAP_DEBUG_ANY, "slap_sl_realloc of %lu bytes failed\n", - (unsigned long) size, 0, 0); + (unsigned long) size ); assert(0); exit( EXIT_FAILURE ); } @@ -579,8 +579,7 @@ slap_sl_free(void *ptr, void *ctx) break; Debug(LDAP_DEBUG_TRACE, "slap_sl_free: " - "free object not found while bit is clear.\n", - 0, 0, 0); + "free object not found while bit is clear.\n" ); assert(so != NULL); } @@ -629,8 +628,7 @@ slap_sl_free(void *ptr, void *ctx) break; Debug(LDAP_DEBUG_TRACE, "slap_sl_free: " - "free object not found while bit is clear.\n", - 0, 0, 0 ); + "free object not found while bit is clear.\n" ); assert(so != NULL); } @@ -720,27 +718,27 @@ print_slheap(int level, void *ctx) int i, j, once = 0; if (!ctx) { - Debug(level, "NULL memctx\n", 0, 0, 0); + Debug(level, "NULL memctx\n" ); return; } - Debug(level, "sh->sh_maxorder=%d\n", sh->sh_maxorder, 0, 0); + Debug(level, "sh->sh_maxorder=%d\n", sh->sh_maxorder ); for (i = order_start; i <= sh->sh_maxorder; i++) { once = 0; - Debug(level, "order=%d\n", i, 0, 0); + Debug(level, "order=%d\n", i ); for (j = 0; j < (1<<(sh->sh_maxorder-i))/8; j++) { - Debug(level, "%02x ", sh->sh_map[i-order_start][j], 0, 0); + Debug(level, "%02x ", sh->sh_map[i-order_start][j] ); once = 1; } if (!once) { - Debug(level, "%02x ", sh->sh_map[i-order_start][0], 0, 0); + Debug(level, "%02x ", sh->sh_map[i-order_start][0] ); } - Debug(level, "\n", 0, 0, 0); - Debug(level, "free list:\n", 0, 0, 0); + Debug(level, "\n" ); + Debug(level, "free list:\n" ); so = LDAP_LIST_FIRST(&sh->sh_free[i-order_start]); while (so) { - Debug(level, "%p\n", so->so_ptr, 0, 0); + Debug(level, "%p\n", so->so_ptr ); so = LDAP_LIST_NEXT(so, so_link); } } diff --git a/servers/slapd/slapcommon.c b/servers/slapd/slapcommon.c index 93a8a1e694..d83bb38882 100644 --- a/servers/slapd/slapcommon.c +++ b/servers/slapd/slapcommon.c @@ -145,25 +145,25 @@ parse_slapopt( int tool, int *mode ) } else if ( strncasecmp( optarg, "ssf", len ) == 0 ) { if ( lutil_atou( &ssf, p ) ) { - Debug( LDAP_DEBUG_ANY, "unable to parse ssf=\"%s\".\n", p, 0, 0 ); + Debug( LDAP_DEBUG_ANY, "unable to parse ssf=\"%s\".\n", p ); return -1; } } else if ( strncasecmp( optarg, "transport_ssf", len ) == 0 ) { if ( lutil_atou( &transport_ssf, p ) ) { - Debug( LDAP_DEBUG_ANY, "unable to parse transport_ssf=\"%s\".\n", p, 0, 0 ); + Debug( LDAP_DEBUG_ANY, "unable to parse transport_ssf=\"%s\".\n", p ); return -1; } } else if ( strncasecmp( optarg, "tls_ssf", len ) == 0 ) { if ( lutil_atou( &tls_ssf, p ) ) { - Debug( LDAP_DEBUG_ANY, "unable to parse tls_ssf=\"%s\".\n", p, 0, 0 ); + Debug( LDAP_DEBUG_ANY, "unable to parse tls_ssf=\"%s\".\n", p ); return -1; } } else if ( strncasecmp( optarg, "sasl_ssf", len ) == 0 ) { if ( lutil_atou( &sasl_ssf, p ) ) { - Debug( LDAP_DEBUG_ANY, "unable to parse sasl_ssf=\"%s\".\n", p, 0, 0 ); + Debug( LDAP_DEBUG_ANY, "unable to parse sasl_ssf=\"%s\".\n", p ); return -1; } @@ -200,13 +200,13 @@ parse_slapopt( int tool, int *mode ) } else if ( strcasecmp( p, "no" ) == 0 ) { *mode |= SLAP_TOOL_NO_SCHEMA_CHECK; } else { - Debug( LDAP_DEBUG_ANY, "unable to parse schema-check=\"%s\".\n", p, 0, 0 ); + Debug( LDAP_DEBUG_ANY, "unable to parse schema-check=\"%s\".\n", p ); return -1; } break; default: - Debug( LDAP_DEBUG_ANY, "schema-check meaningless for tool.\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_ANY, "schema-check meaningless for tool.\n" ); break; } @@ -218,13 +218,13 @@ parse_slapopt( int tool, int *mode ) } else if ( strcasecmp( p, "no" ) == 0 ) { *mode &= ~SLAP_TOOL_VALUE_CHECK; } else { - Debug( LDAP_DEBUG_ANY, "unable to parse value-check=\"%s\".\n", p, 0, 0 ); + Debug( LDAP_DEBUG_ANY, "unable to parse value-check=\"%s\".\n", p ); return -1; } break; default: - Debug( LDAP_DEBUG_ANY, "value-check meaningless for tool.\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_ANY, "value-check meaningless for tool.\n" ); break; } @@ -238,7 +238,7 @@ parse_slapopt( int tool, int *mode ) } else { unsigned int u; if ( lutil_atou( &u, p ) ) { - Debug( LDAP_DEBUG_ANY, "unable to parse ldif_wrap=\"%s\".\n", p, 0, 0 ); + Debug( LDAP_DEBUG_ANY, "unable to parse ldif_wrap=\"%s\".\n", p ); return -1; } ldif_wrap = (ber_len_t)u; @@ -246,7 +246,7 @@ parse_slapopt( int tool, int *mode ) break; default: - Debug( LDAP_DEBUG_ANY, "ldif-wrap meaningless for tool.\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_ANY, "ldif-wrap meaningless for tool.\n" ); break; } @@ -849,7 +849,7 @@ slap_tool_init( Debug( LDAP_DEBUG_ANY, "The first database does not allow %s;" " using the first available one (%d)\n", - progname, dbnum, 0 ); + progname, dbnum ); } } else if ( dbnum >= nbackends ) { diff --git a/servers/slapd/slapi/slapi_overlay.c b/servers/slapd/slapi/slapi_overlay.c index a6b56c5c9a..aa8bd40f11 100644 --- a/servers/slapd/slapi/slapi_overlay.c +++ b/servers/slapd/slapi/slapi_overlay.c @@ -277,13 +277,13 @@ slapi_op_bind_callback( Operation *op, SlapReply *rs, int prc ) ldap_pvt_thread_mutex_unlock( &op->o_conn->c_mutex ); /* log authorization identity */ - Statslog( LDAP_DEBUG_STATS, + Debug( LDAP_DEBUG_STATS, "%s BIND dn=\"%s\" mech=%s (SLAPI) ssf=0\n", op->o_log_prefix, BER_BVISNULL( &op->o_conn->c_dn ) ? "" : op->o_conn->c_dn.bv_val, BER_BVISNULL( &op->orb_mech ) - ? "" : op->orb_mech.bv_val, 0, 0 ); + ? "" : op->orb_mech.bv_val ); return -1; } diff --git a/servers/slapd/slaptest.c b/servers/slapd/slaptest.c index eb04cfcc01..a1175570fb 100644 --- a/servers/slapd/slaptest.c +++ b/servers/slapd/slaptest.c @@ -53,7 +53,7 @@ test_file( const char *fname, const char *ftype ) if ( !( st.st_mode & S_IWRITE ) ) { Debug( LDAP_DEBUG_ANY, "%s file " "\"%s\" exists, but user does not have access\n", - ftype, fname, 0 ); + ftype, fname ); return -1; } break; diff --git a/servers/slapd/starttls.c b/servers/slapd/starttls.c index 825e6cbc1b..4922639a4d 100644 --- a/servers/slapd/starttls.c +++ b/servers/slapd/starttls.c @@ -30,8 +30,8 @@ starttls_extop ( Operation *op, SlapReply *rs ) { int rc; - Statslog( LDAP_DEBUG_STATS, "%s STARTTLS\n", - op->o_log_prefix, 0, 0, 0, 0 ); + Debug( LDAP_DEBUG_STATS, "%s STARTTLS\n", + op->o_log_prefix ); if ( op->ore_reqdata != NULL ) { /* no request data should be provided */ @@ -63,9 +63,9 @@ starttls_extop ( Operation *op, SlapReply *rs ) if ( !( global_disallows & SLAP_DISALLOW_TLS_2_ANON ) && ( op->o_conn->c_dn.bv_len != 0 ) ) { - Statslog( LDAP_DEBUG_STATS, + Debug( LDAP_DEBUG_STATS, "%s AUTHZ anonymous mech=starttls ssf=0\n", - op->o_log_prefix, 0, 0, 0, 0 ); + op->o_log_prefix ); /* force to anonymous */ connection2anonymous( op->o_conn ); diff --git a/servers/slapd/str2filter.c b/servers/slapd/str2filter.c index fd71775936..77f8708fff 100644 --- a/servers/slapd/str2filter.c +++ b/servers/slapd/str2filter.c @@ -44,7 +44,7 @@ str2filter_x( Operation *op, const char *str ) BerElement *ber = (BerElement *)&berbuf; const char *text = NULL; - Debug( LDAP_DEBUG_FILTER, "str2filter \"%s\"\n", str, 0, 0 ); + Debug( LDAP_DEBUG_FILTER, "str2filter \"%s\"\n", str ); if ( str == NULL || *str == '\0' ) { return NULL; diff --git a/servers/slapd/syncrepl.c b/servers/slapd/syncrepl.c index ee21b688b8..24a77b4c8f 100644 --- a/servers/slapd/syncrepl.c +++ b/servers/slapd/syncrepl.c @@ -954,7 +954,7 @@ do_syncrep1( si->si_refreshDone = 0; Debug( LDAP_DEBUG_SYNC, "do_syncrep1: %s starting refresh\n", - si->si_ridtxt, 0, 0 ); + si->si_ridtxt ); rc = ldap_sync_search( si, op->o_tmpmemctx ); @@ -1047,7 +1047,7 @@ do_syncrep2( ber_init2( ber, NULL, LBER_USE_DER ); ber_set_option( ber, LBER_OPT_BER_MEMCTX, &op->o_tmpmemctx ); - Debug( LDAP_DEBUG_TRACE, "=>do_syncrep2 %s\n", si->si_ridtxt, 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "=>do_syncrep2 %s\n", si->si_ridtxt ); slap_dup_sync_cookie( &syncCookie_req, &si->si_syncCookie ); @@ -1133,7 +1133,7 @@ do_syncrep2( bdn.bv_val[bdn.bv_len] = '\0'; Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s " "got search entry with multiple " - "Sync State control (%s)\n", si->si_ridtxt, bdn.bv_val, 0 ); + "Sync State control (%s)\n", si->si_ridtxt, bdn.bv_val ); ldap_controls_free( rctrls ); rc = -1; goto done; @@ -1143,7 +1143,7 @@ do_syncrep2( bdn.bv_val[bdn.bv_len] = '\0'; Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s " "got search entry without " - "Sync State control (%s)\n", si->si_ridtxt, bdn.bv_val, 0 ); + "Sync State control (%s)\n", si->si_ridtxt, bdn.bv_val ); rc = -1; goto done; } @@ -1152,7 +1152,7 @@ do_syncrep2( == LBER_ERROR ) { bdn.bv_val[bdn.bv_len] = '\0'; Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s malformed message (%s)\n", - si->si_ridtxt, bdn.bv_val, 0 ); + si->si_ridtxt, bdn.bv_val ); ldap_controls_free( rctrls ); rc = -1; goto done; @@ -1175,7 +1175,7 @@ do_syncrep2( Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n", si->si_ridtxt, - BER_BVISNULL( &cookie ) ? "" : cookie.bv_val, 0 ); + BER_BVISNULL( &cookie ) ? "" : cookie.bv_val ); if ( !BER_BVISNULL( &cookie ) ) { ch_free( syncCookie.octet_str.bv_val ); @@ -1253,7 +1253,7 @@ do_syncrep2( } else if (si->si_too_old) { bdn.bv_val[bdn.bv_len] = '\0'; Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s CSN too old, ignoring (%s)\n", - si->si_ridtxt, bdn.bv_val, 0 ); + si->si_ridtxt, bdn.bv_val ); ldap_controls_free( rctrls ); rc = 0; goto done; @@ -1280,7 +1280,7 @@ do_syncrep2( ldap_abandon_ext( si->si_ld, si->si_msgid, NULL, NULL ); bdn.bv_val[bdn.bv_len] = '\0'; Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s delta-sync lost sync on (%s), switching to REFRESH\n", - si->si_ridtxt, bdn.bv_val, 0 ); + si->si_ridtxt, bdn.bv_val ); if (si->si_strict_refresh) { slap_suspend_listeners(); connections_drop(); @@ -1328,13 +1328,13 @@ do_syncrep2( case LDAP_RES_SEARCH_REFERENCE: Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s reference received error\n", - si->si_ridtxt, 0, 0 ); + si->si_ridtxt ); break; case LDAP_RES_SEARCH_RESULT: Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s LDAP_RES_SEARCH_RESULT\n", - si->si_ridtxt, 0, 0 ); + si->si_ridtxt ); err = LDAP_OTHER; /* FIXME check parse result properly */ ldap_parse_result( si->si_ld, msg, &err, NULL, NULL, NULL, &rctrls, 0 ); @@ -1348,7 +1348,7 @@ do_syncrep2( if ( si->si_logstate == SYNCLOG_LOGGING ) { si->si_logstate = SYNCLOG_FALLBACK; Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s delta-sync lost sync, switching to REFRESH\n", - si->si_ridtxt, 0, 0 ); + si->si_ridtxt ); if (si->si_strict_refresh) { slap_suspend_listeners(); connections_drop(); @@ -1392,7 +1392,7 @@ do_syncrep2( { Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s " "got search result with multiple " - "Sync State control\n", si->si_ridtxt, 0, 0 ); + "Sync State control\n", si->si_ridtxt ); ldap_controls_free( rctrls ); rc = -1; goto done; @@ -1407,7 +1407,7 @@ do_syncrep2( Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n", si->si_ridtxt, - BER_BVISNULL( &cookie ) ? "" : cookie.bv_val, 0 ); + BER_BVISNULL( &cookie ) ? "" : cookie.bv_val ); if ( !BER_BVISNULL( &cookie ) ) { ch_free( syncCookie.octet_str.bv_val ); @@ -1490,7 +1490,7 @@ do_syncrep2( Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s NEW_COOKIE: %s\n", si->si_ridtxt, - cookie.bv_val, 0); + cookie.bv_val ); if ( !BER_BVISNULL( &cookie ) ) { ch_free( syncCookie.octet_str.bv_val ); ber_dupbv( &syncCookie.octet_str, &cookie ); @@ -1520,7 +1520,7 @@ do_syncrep2( Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n", si->si_ridtxt, - BER_BVISNULL( &cookie ) ? "" : cookie.bv_val, 0 ); + BER_BVISNULL( &cookie ) ? "" : cookie.bv_val ); if ( !BER_BVISNULL( &cookie ) ) { ch_free( syncCookie.octet_str.bv_val ); @@ -1544,7 +1544,7 @@ do_syncrep2( ber_scanf( ber, /*"{"*/ "}" ); if ( si->si_refreshDone ) { Debug( LDAP_DEBUG_SYNC, "do_syncrep1: %s finished refresh\n", - si->si_ridtxt, 0, 0 ); + si->si_ridtxt ); } if ( abs(si->si_type) == LDAP_SYNC_REFRESH_AND_PERSIST && si->si_refreshDone ) @@ -1564,7 +1564,7 @@ do_syncrep2( Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n", si->si_ridtxt, - BER_BVISNULL( &cookie ) ? "" : cookie.bv_val, 0 ); + BER_BVISNULL( &cookie ) ? "" : cookie.bv_val ); if ( !BER_BVISNULL( &cookie ) ) { ch_free( syncCookie.octet_str.bv_val ); @@ -1605,7 +1605,7 @@ do_syncrep2( default: Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s unknown syncinfo tag (%ld)\n", - si->si_ridtxt, (long) si_tag, 0 ); + si->si_ridtxt, (long) si_tag ); ldap_memfree( retoid ); ber_bvfree( retdata ); continue; @@ -1651,7 +1651,7 @@ do_syncrep2( } else { Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s " "unknown intermediate response (%d)\n", - si->si_ridtxt, rc, 0 ); + si->si_ridtxt, rc ); ldap_memfree( retoid ); ber_bvfree( retdata ); } @@ -1661,7 +1661,7 @@ do_syncrep2( Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s " "unknown message (0x%02lx)\n", si->si_ridtxt, - (unsigned long)ldap_msgtype( msg ), 0 ); + (unsigned long)ldap_msgtype( msg ) ); break; } @@ -1730,7 +1730,7 @@ do_syncrepl( if ( slapd_shutdown ) return NULL; - Debug( LDAP_DEBUG_TRACE, "=>do_syncrepl %s\n", si->si_ridtxt, 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "=>do_syncrepl %s\n", si->si_ridtxt ); /* Don't get stuck here while a pause is initiated */ while ( ldap_pvt_thread_mutex_trylock( &si->si_mutex )) { @@ -1950,7 +1950,7 @@ deleted: if ( fail == RETRYNUM_TAIL ) { Debug( LDAP_DEBUG_ANY, "do_syncrepl: %s rc %d quitting\n", - si->si_ridtxt, rc, 0 ); + si->si_ridtxt, rc ); } else if ( fail > 0 ) { Debug( LDAP_DEBUG_ANY, "do_syncrepl: %s rc %d retrying (%d retries left)\n", @@ -1958,7 +1958,7 @@ deleted: } else { Debug( LDAP_DEBUG_ANY, "do_syncrepl: %s rc %d retrying\n", - si->si_ridtxt, rc, 0 ); + si->si_ridtxt, rc ); } } @@ -2643,7 +2643,7 @@ syncrepl_null_callback( { Debug( LDAP_DEBUG_ANY, "syncrepl_null_callback : error code 0x%x\n", - rs->sr_err, 0, 0 ); + rs->sr_err ); } return LDAP_SUCCESS; } @@ -2678,7 +2678,7 @@ syncrepl_message_to_op( if ( ldap_msgtype( msg ) != LDAP_RES_SEARCH_ENTRY ) { Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_op: %s " "Message type should be entry (%d)", - si->si_ridtxt, ldap_msgtype( msg ), 0 ); + si->si_ridtxt, ldap_msgtype( msg ) ); return -1; } @@ -2692,7 +2692,7 @@ syncrepl_message_to_op( if ( rc != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_op: %s dn get failed (%d)", - si->si_ridtxt, rc, 0 ); + si->si_ridtxt, rc ); return rc; } @@ -2702,7 +2702,7 @@ syncrepl_message_to_op( if ( BER_BVISEMPTY( &bdn )) { Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_op: %s got empty dn", - si->si_ridtxt, 0, 0 ); + si->si_ridtxt ); return LDAP_OTHER; } @@ -2733,7 +2733,7 @@ syncrepl_message_to_op( if ( i < 0 ) { Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_op: %s unknown op %s", - si->si_ridtxt, bvals[0].bv_val, 0 ); + si->si_ridtxt, bvals[0].bv_val ); ch_free( bvals ); rc = -1; goto done; @@ -2802,7 +2802,7 @@ syncrepl_message_to_op( slap_op_time( &op->o_time, &op->o_tincr ); Debug( LDAP_DEBUG_SYNC, "syncrepl_message_to_op: %s tid %x\n", - si->si_ridtxt, op->o_tid, 0 ); + si->si_ridtxt, op->o_tid ); switch( op->o_tag ) { case LDAP_REQ_ADD: @@ -2815,7 +2815,7 @@ syncrepl_message_to_op( if ( rc != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_op: %s " "mods check (%s)\n", - si->si_ridtxt, text, 0 ); + si->si_ridtxt, text ); goto done; } @@ -2829,7 +2829,7 @@ syncrepl_message_to_op( if( rc != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_op: %s " "mods2entry (%s)\n", - si->si_ridtxt, text, 0 ); + si->si_ridtxt, text ); } else { rc = op->o_bd->be_add( op, &rs ); Debug( LDAP_DEBUG_SYNC, @@ -2976,7 +2976,7 @@ syncrepl_message_to_entry( if ( ldap_msgtype( msg ) != LDAP_RES_SEARCH_ENTRY ) { Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s " "Message type should be entry (%d)", - si->si_ridtxt, ldap_msgtype( msg ), 0 ); + si->si_ridtxt, ldap_msgtype( msg ) ); return -1; } @@ -2986,14 +2986,14 @@ syncrepl_message_to_entry( if ( rc != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s dn get failed (%d)", - si->si_ridtxt, rc, 0 ); + si->si_ridtxt, rc ); return rc; } if ( BER_BVISEMPTY( &bdn ) && !BER_BVISEMPTY( &op->o_bd->be_nsuffix[0] ) ) { Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s got empty dn", - si->si_ridtxt, 0, 0 ); + si->si_ridtxt ); return LDAP_OTHER; } @@ -3107,7 +3107,7 @@ syncrepl_message_to_entry( if ( *modlist == NULL ) { Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s no attributes\n", - si->si_ridtxt, 0, 0 ); + si->si_ridtxt ); rc = -1; goto done; } @@ -3116,7 +3116,7 @@ syncrepl_message_to_entry( if ( rc != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s mods check (%s)\n", - si->si_ridtxt, text, 0 ); + si->si_ridtxt, text ); goto done; } @@ -3149,7 +3149,7 @@ syncrepl_message_to_entry( rc = slap_mods2entry( *modlist, &e, 1, 1, &text, txtbuf, textlen); if( rc != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s mods2entry (%s)\n", - si->si_ridtxt, text, 0 ); + si->si_ridtxt, text ); } done: @@ -3197,7 +3197,7 @@ syncrepl_dirsync_message( if ( ldap_msgtype( msg ) != LDAP_RES_SEARCH_ENTRY ) { Debug( LDAP_DEBUG_ANY, "syncrepl_dirsync_message: %s " "Message type should be entry (%d)\n", - si->si_ridtxt, ldap_msgtype( msg ), 0 ); + si->si_ridtxt, ldap_msgtype( msg ) ); return -1; } @@ -3205,14 +3205,14 @@ syncrepl_dirsync_message( if ( rc != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_ANY, "syncrepl_dirsync_message: %s dn get failed (%d)\n", - si->si_ridtxt, rc, 0 ); + si->si_ridtxt, rc ); return rc; } if ( BER_BVISEMPTY( &bdn ) && !BER_BVISEMPTY( &op->o_bd->be_nsuffix[0] ) ) { Debug( LDAP_DEBUG_ANY, "syncrepl_dirsync_message: %s got empty dn\n", - si->si_ridtxt, 0, 0 ); + si->si_ridtxt ); return LDAP_OTHER; } @@ -3242,7 +3242,7 @@ syncrepl_dirsync_message( if ( !ad ) { Debug( LDAP_DEBUG_ANY, "syncrepl_dirsync_message: %s unknown attributeType %s\n", - si->si_ridtxt, tmp.sml_type.bv_val, 0 ); + si->si_ridtxt, tmp.sml_type.bv_val ); return rc; } mod->sml_desc = ad; @@ -3296,7 +3296,7 @@ syncrepl_dirsync_message( if ( *modlist == NULL ) { Debug( LDAP_DEBUG_ANY, "syncrepl_dirsync_message: %s no attributes\n", - si->si_ridtxt, 0, 0 ); + si->si_ridtxt ); rc = -1; goto done; } @@ -3327,7 +3327,7 @@ syncrepl_dirsync_message( if ( rc != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_ANY, "syncrepl_dirsync_message: %s mods check (%s)\n", - si->si_ridtxt, text, 0 ); + si->si_ridtxt, text ); goto done; } @@ -3399,7 +3399,7 @@ syncrepl_dirsync_message( rc = slap_mods2entry( *modlist, &e, 1, 1, &text, txtbuf, textlen); if( rc != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_ANY, "syncrepl_dirsync_message: %s mods2entry (%s)\n", - si->si_ridtxt, text, 0 ); + si->si_ridtxt, text ); } } @@ -3734,7 +3734,7 @@ syncrepl_entry( if ( syncuuid_inserted ) { Debug( LDAP_DEBUG_SYNC, "syncrepl_entry: %s inserted UUID %s\n", - si->si_ridtxt, syncUUID[1].bv_val, 0 ); + si->si_ridtxt, syncUUID[1].bv_val ); } op->ors_filter = &f; @@ -3782,7 +3782,7 @@ syncrepl_entry( rc = be->be_search( op, &rs_search ); Debug( LDAP_DEBUG_SYNC, "syncrepl_entry: %s be_search (%d)\n", - si->si_ridtxt, rc, 0 ); + si->si_ridtxt, rc ); if ( !BER_BVISNULL( &op->ors_filterstr ) ) { slap_sl_free( op->ors_filterstr.bv_val, op->o_tmpmemctx ); @@ -3794,11 +3794,11 @@ syncrepl_entry( if ( entry && !BER_BVISNULL( &entry->e_name ) ) { Debug( LDAP_DEBUG_SYNC, "syncrepl_entry: %s %s\n", - si->si_ridtxt, entry->e_name.bv_val, 0 ); + si->si_ridtxt, entry->e_name.bv_val ); } else { Debug( LDAP_DEBUG_SYNC, "syncrepl_entry: %s %s\n", - si->si_ridtxt, dni.dn.bv_val ? dni.dn.bv_val : "(null)", 0 ); + si->si_ridtxt, dni.dn.bv_val ? dni.dn.bv_val : "(null)" ); } assert( BER_BVISNULL( &op->o_csn ) ); @@ -4167,14 +4167,14 @@ retry_modrdn:; if ( rs_modify.sr_err != LDAP_SUCCESS ) { Debug( LDAP_DEBUG_ANY, "syncrepl_entry: %s be_modify failed (%d)\n", - si->si_ridtxt, rs_modify.sr_err, 0 ); + si->si_ridtxt, rs_modify.sr_err ); } syncCSN = NULL; op->o_bd = be; } else if ( !dni.renamed ) { Debug( LDAP_DEBUG_SYNC, "syncrepl_entry: %s entry unchanged, ignored (%s)\n", - si->si_ridtxt, op->o_req_dn.bv_val, 0 ); + si->si_ridtxt, op->o_req_dn.bv_val ); if ( syncCSN ) { slap_graduate_commit_csn( op ); syncCSN = NULL; @@ -4221,7 +4221,7 @@ retry_modrdn:; default : Debug( LDAP_DEBUG_ANY, - "syncrepl_entry: %s unknown syncstate\n", si->si_ridtxt, 0, 0 ); + "syncrepl_entry: %s unknown syncstate\n", si->si_ridtxt ); goto done; } @@ -4875,7 +4875,7 @@ syncrepl_updateCookie( } else { Debug( LDAP_DEBUG_ANY, "syncrepl_updateCookie: %s be_modify failed (%d)\n", - si->si_ridtxt, rs_modify.sr_err, 0 ); + si->si_ridtxt, rs_modify.sr_err ); ch_free( sc.sids ); ber_bvarray_free( sc.ctxcsn ); } @@ -5138,7 +5138,7 @@ dn_callback( if ( !BER_BVISNULL( &dni->dn ) ) { Debug( LDAP_DEBUG_ANY, "dn_callback : consistency error - " - "entryUUID is not unique\n", 0, 0, 0 ); + "entryUUID is not unique\n" ); } else { ber_dupbv_x( &dni->dn, &rs->sr_entry->e_name, op->o_tmpmemctx ); ber_dupbv_x( &dni->ndn, &rs->sr_entry->e_nname, op->o_tmpmemctx ); @@ -5184,7 +5184,7 @@ dn_callback( "dn_callback : entries have identical CSN " "%s %s\n", rs->sr_entry->e_name.bv_val, - old->a_vals[0].bv_val, 0 ); + old->a_vals[0].bv_val ); return LDAP_SUCCESS; } } @@ -5278,7 +5278,7 @@ dn_callback( if ( rs->sr_err == LDAP_SIZELIMIT_EXCEEDED ) { Debug( LDAP_DEBUG_ANY, "dn_callback : consistency error - " - "entryUUID is not unique\n", 0, 0, 0 ); + "entryUUID is not unique\n" ); } } @@ -5455,7 +5455,7 @@ syncinfo_free( syncinfo_t *sie, int free_all ) syncinfo_t *si_next; Debug( LDAP_DEBUG_TRACE, "syncinfo_free: %s\n", - sie->si_ridtxt, 0, 0 ); + sie->si_ridtxt ); do { si_next = sie->si_next; @@ -5720,7 +5720,7 @@ parse_syncrepl_retry( if ( k % 2 ) { snprintf( c->cr_msg, sizeof( c->cr_msg ), "Error: incomplete syncrepl retry list" ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); for ( k = 0; retry_list && retry_list[k]; k++ ) { ch_free( retry_list[k] ); } @@ -5736,7 +5736,7 @@ parse_syncrepl_retry( snprintf( c->cr_msg, sizeof( c->cr_msg ), "Error: invalid retry interval \"%s\" (#%d)", retry_list[j*2], j ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); /* do some cleanup */ return 1; } @@ -5753,7 +5753,7 @@ parse_syncrepl_retry( snprintf( c->cr_msg, sizeof( c->cr_msg ), "Error: invalid initial retry number \"%s\" (#%d)", retry_list[j*2+1], j ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); /* do some cleanup */ return 1; } @@ -5763,7 +5763,7 @@ parse_syncrepl_retry( snprintf( c->cr_msg, sizeof( c->cr_msg ), "Error: invalid retry number \"%s\" (#%d)", retry_list[j*2+1], j ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); /* do some cleanup */ return 1; } @@ -5772,7 +5772,7 @@ parse_syncrepl_retry( if ( j < 1 || si->si_retrynum_init[j-1] != RETRYNUM_FOREVER ) { Debug( LDAP_DEBUG_CONFIG, "%s: syncrepl will eventually stop retrying; the \"retry\" parameter should end with a '+'.\n", - c->log, 0, 0 ); + c->log ); } si->si_retrynum_init[j] = RETRYNUM_TAIL; @@ -5809,14 +5809,14 @@ parse_syncrepl_line( snprintf( c->cr_msg, sizeof( c->cr_msg ), "Error: parse_syncrepl_line: " "unable to parse syncrepl id \"%s\"", val ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return -1; } if ( tmp > SLAP_SYNC_RID_MAX || tmp < 0 ) { snprintf( c->cr_msg, sizeof( c->cr_msg ), "Error: parse_syncrepl_line: " "syncrepl id %d is out of range [0..%d]", tmp, SLAP_SYNC_RID_MAX ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return -1; } si->si_rid = tmp; @@ -5876,7 +5876,7 @@ parse_syncrepl_line( snprintf( c->cr_msg, sizeof( c->cr_msg ), "Invalid base DN \"%s\": %d (%s)", val, rc, ldap_err2string( rc ) ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return -1; } si->si_got |= GOT_SEARCHBASE; @@ -5897,7 +5897,7 @@ parse_syncrepl_line( snprintf( c->cr_msg, sizeof( c->cr_msg ), "Invalid massage DN \"%s\": %d (%s)", val, rc, ldap_err2string( rc ) ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return -1; } if ( !be_issubordinate( c->be, &si->si_suffixm )) { @@ -5906,7 +5906,7 @@ parse_syncrepl_line( snprintf( c->cr_msg, sizeof( c->cr_msg ), "Massage DN \"%s\" is not within the database naming context", val ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return -1; } si->si_got |= GOT_SUFFIXM; @@ -5927,7 +5927,7 @@ parse_syncrepl_line( snprintf( c->cr_msg, sizeof( c->cr_msg ), "Invalid logbase DN \"%s\": %d (%s)", val, rc, ldap_err2string( rc ) ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return -1; } si->si_got |= GOT_LOGBASE; @@ -5941,7 +5941,7 @@ parse_syncrepl_line( snprintf( c->cr_msg, sizeof( c->cr_msg ), "Error: parse_syncrepl_line: " "unknown scope \"%s\"", val); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return -1; } si->si_scope = j; @@ -6028,7 +6028,7 @@ parse_syncrepl_line( { if ( sy_ad_objectGUID == NULL && syncrepl_dirsync_schema()) { sprintf( c->cr_msg, "Error: dirSync schema is missing" ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return -1; } /* MS DirSync is refreshOnly, no persist */ @@ -6038,7 +6038,7 @@ parse_syncrepl_line( snprintf( c->cr_msg, sizeof( c->cr_msg ), "Error: parse_syncrepl_line: " "unknown sync type \"%s\"", val); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return -1; } si->si_got |= GOT_TYPE; @@ -6057,7 +6057,7 @@ parse_syncrepl_line( snprintf( c->cr_msg, sizeof( c->cr_msg ), "Error: parse_syncrepl_line: " "invalid interval \"%s\", unable to parse days", val ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return -1; } ptr = next + 1; @@ -6066,7 +6066,7 @@ parse_syncrepl_line( snprintf( c->cr_msg, sizeof( c->cr_msg ), "Error: parse_syncrepl_line: " "invalid interval \"%s\", unable to parse hours", val ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return -1; } ptr = next + 1; @@ -6075,7 +6075,7 @@ parse_syncrepl_line( snprintf( c->cr_msg, sizeof( c->cr_msg ), "Error: parse_syncrepl_line: " "invalid interval \"%s\", unable to parse minutes", val ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return -1; } ptr = next + 1; @@ -6084,7 +6084,7 @@ parse_syncrepl_line( snprintf( c->cr_msg, sizeof( c->cr_msg ), "Error: parse_syncrepl_line: " "invalid interval \"%s\", unable to parse seconds", val ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return -1; } si->si_interval = (( dd * 24 + hh ) * 60 + mm ) * 60 + ss; @@ -6095,7 +6095,7 @@ parse_syncrepl_line( snprintf( c->cr_msg, sizeof( c->cr_msg ), "Error: parse_syncrepl_line: " "invalid interval \"%s\"", val ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return -1; } si->si_interval = (time_t)t; @@ -6105,7 +6105,7 @@ parse_syncrepl_line( "Error: parse_syncrepl_line: " "invalid interval \"%ld\"", (long) si->si_interval); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return -1; } si->si_got |= GOT_INTERVAL; @@ -6125,7 +6125,7 @@ parse_syncrepl_line( snprintf( c->cr_msg, sizeof( c->cr_msg ), "invalid manageDSAit value \"%s\".\n", val ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return 1; } si->si_got |= GOT_MANAGEDSAIT; @@ -6140,7 +6140,7 @@ parse_syncrepl_line( snprintf( c->cr_msg, sizeof( c->cr_msg ), "invalid size limit value \"%s\".\n", val ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return 1; } si->si_got |= GOT_SLIMIT; @@ -6155,7 +6155,7 @@ parse_syncrepl_line( snprintf( c->cr_msg, sizeof( c->cr_msg ), "invalid time limit value \"%s\".\n", val ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return 1; } si->si_got |= GOT_TLIMIT; @@ -6172,14 +6172,14 @@ parse_syncrepl_line( if ( rc ) { snprintf( c->cr_msg, sizeof( c->cr_msg ), "changelog schema problem (%d)\n", rc ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return 1; } } #else snprintf( c->cr_msg, sizeof( c->cr_msg ), "changelog not yet supported\n" ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return 1; #endif } @@ -6197,7 +6197,7 @@ parse_syncrepl_line( snprintf( c->cr_msg, sizeof( c->cr_msg ), "Error: parse_syncrepl_line: " "unable to parse \"%s\"\n", c->argv[ i ] ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return -1; } } @@ -6208,7 +6208,7 @@ parse_syncrepl_line( si->si_got & GOT_RID ? "" : " "IDSTR, si->si_got & GOT_PROVIDER ? "" : " "PROVIDERSTR, si->si_got & GOT_SEARCHBASE ? "" : " "SEARCHBASESTR ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return -1; } @@ -6218,7 +6218,7 @@ parse_syncrepl_line( si->si_base.bv_val ); ch_free( si->si_base.bv_val ); BER_BVZERO( &si->si_base ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return -1; } @@ -6229,7 +6229,7 @@ parse_syncrepl_line( BER_BVZERO( &si->si_suffixm ); snprintf( c->cr_msg, sizeof( c->cr_msg ), "Error configuring rewrite engine" ); - Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg ); return -1; } } @@ -6237,7 +6237,7 @@ parse_syncrepl_line( if ( !( si->si_got & GOT_RETRY ) ) { Debug( LDAP_DEBUG_ANY, "syncrepl %s " SEARCHBASESTR "=\"%s\": no retry defined, using default\n", - si->si_ridtxt, c->be->be_suffix ? c->be->be_suffix[ 0 ].bv_val : "(null)", 0 ); + si->si_ridtxt, c->be->be_suffix ? c->be->be_suffix[ 0 ].bv_val : "(null)" ); if ( si->si_retryinterval == NULL ) { if ( parse_syncrepl_retry( c, "retry=undefined", si ) ) { return 1; @@ -6274,18 +6274,18 @@ add_syncrepl( if ( !( c->be->be_search && c->be->be_add && c->be->be_modify && c->be->be_delete ) ) { snprintf( c->cr_msg, sizeof(c->cr_msg), "database %s does not support " "operations required for syncrepl", c->be->be_type ); - Debug( LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg ); return 1; } if ( BER_BVISEMPTY( &c->be->be_rootdn ) ) { strcpy( c->cr_msg, "rootDN must be defined before syncrepl may be used" ); - Debug( LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0 ); + Debug( LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg ); return 1; } si = (syncinfo_t *) ch_calloc( 1, sizeof( syncinfo_t ) ); if ( si == NULL ) { - Debug( LDAP_DEBUG_ANY, "out of memory in add_syncrepl\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_ANY, "out of memory in add_syncrepl\n" ); return 1; } @@ -6333,7 +6333,7 @@ add_syncrepl( default: Debug( LDAP_DEBUG_ANY, "version %d incompatible with syncrepl\n", - si->si_bindconf.sb_version, 0, 0 ); + si->si_bindconf.sb_version ); syncinfo_free( si, 0 ); return 1; } @@ -6393,7 +6393,7 @@ add_syncrepl( bindconf_tls_defaults( &si->si_bindconf ); #endif if ( rc < 0 ) { - Debug( LDAP_DEBUG_ANY, "failed to add syncinfo\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_ANY, "failed to add syncinfo\n" ); syncinfo_free( si, 0 ); return 1; } else { @@ -6401,7 +6401,7 @@ add_syncrepl( "Config: ** successfully added syncrepl %s \"%s\"\n", si->si_ridtxt, BER_BVISNULL( &si->si_bindconf.sb_uri ) ? - "(null)" : si->si_bindconf.sb_uri.bv_val, 0 ); + "(null)" : si->si_bindconf.sb_uri.bv_val ); if ( c->be->be_syncinfo ) { syncinfo_t *sip; @@ -6699,7 +6699,7 @@ syncrepl_config( ConfigArgs *c ) if ( SLAP_SLURP_SHADOW( c->be ) ) { Debug(LDAP_DEBUG_ANY, "%s: " "syncrepl: database already shadowed.\n", - c->log, 0, 0); + c->log ); return(1); } else { return add_syncrepl( c ); diff --git a/servers/slapd/syntax.c b/servers/slapd/syntax.c index b2218a4829..348be5881a 100644 --- a/servers/slapd/syntax.c +++ b/servers/slapd/syntax.c @@ -138,7 +138,7 @@ syn_insert( sir = (struct sindexrec *) SLAP_CALLOC( 1, sizeof(struct sindexrec) ); if( sir == NULL ) { - Debug( LDAP_DEBUG_ANY, "SLAP_CALLOC Error\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_ANY, "SLAP_CALLOC Error\n" ); return LDAP_OTHER; } sir->sir_name = ssyn->ssyn_oid; @@ -184,7 +184,7 @@ syn_add( ssyn = (Syntax *) SLAP_CALLOC( 1, sizeof(Syntax) ); if ( ssyn == NULL ) { - Debug( LDAP_DEBUG_ANY, "SLAP_CALLOC Error\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_ANY, "SLAP_CALLOC Error\n" ); return SLAP_SCHERR_OUTOFMEM; } @@ -223,7 +223,7 @@ syn_add( || (*lsei)->lsei_values[1] != NULL ) { Debug( LDAP_DEBUG_ANY, "syn_add(%s): exactly one substitute syntax must be present\n", - ssyn->ssyn_syn.syn_oid, 0, 0 ); + ssyn->ssyn_syn.syn_oid ); SLAP_FREE( ssyn ); return SLAP_SCHERR_SYN_SUBST_NOT_SPECIFIED; } @@ -231,7 +231,7 @@ syn_add( subst = syn_find( (*lsei)->lsei_values[0] ); if ( subst == NULL ) { Debug( LDAP_DEBUG_ANY, "syn_add(%s): substitute syntax %s not found\n", - ssyn->ssyn_syn.syn_oid, (*lsei)->lsei_values[0], 0 ); + ssyn->ssyn_syn.syn_oid, (*lsei)->lsei_values[0] ); SLAP_FREE( ssyn ); return SLAP_SCHERR_SYN_SUBST_NOT_FOUND; } @@ -261,7 +261,7 @@ syn_add( ssyn->ssyn_sups = (Syntax **)SLAP_CALLOC( cnt + 1, sizeof( Syntax * ) ); if ( ssyn->ssyn_sups == NULL ) { - Debug( LDAP_DEBUG_ANY, "SLAP_CALLOC Error\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_ANY, "SLAP_CALLOC Error\n" ); code = SLAP_SCHERR_OUTOFMEM; } else { diff --git a/servers/slapd/txn.c b/servers/slapd/txn.c index c5c3cc2419..1f5c94db35 100644 --- a/servers/slapd/txn.c +++ b/servers/slapd/txn.c @@ -37,8 +37,8 @@ int txn_start_extop( int rc; struct berval *bv; - Statslog( LDAP_DEBUG_STATS, "%s TXN START\n", - op->o_log_prefix, 0, 0, 0, 0 ); + Debug( LDAP_DEBUG_STATS, "%s TXN START\n", + op->o_log_prefix ); if( op->ore_reqdata != NULL ) { rs->sr_text = "no request data expected"; @@ -164,8 +164,8 @@ int txn_end_extop( Operation *o, *p; Connection *c = op->o_conn; - Statslog( LDAP_DEBUG_STATS, "%s TXN END\n", - op->o_log_prefix, 0, 0, 0, 0 ); + Debug( LDAP_DEBUG_STATS, "%s TXN END\n", + op->o_log_prefix ); if( op->ore_reqdata == NULL ) { rs->sr_text = "request data expected"; diff --git a/servers/slapd/unbind.c b/servers/slapd/unbind.c index 337b97f548..205f8a5451 100644 --- a/servers/slapd/unbind.c +++ b/servers/slapd/unbind.c @@ -37,7 +37,7 @@ int do_unbind( Operation *op, SlapReply *rs ) { Debug( LDAP_DEBUG_TRACE, "%s do_unbind\n", - op->o_log_prefix, 0, 0 ); + op->o_log_prefix ); /* * Parse the unbind request. It looks like this: @@ -45,8 +45,7 @@ do_unbind( Operation *op, SlapReply *rs ) * UnBindRequest ::= NULL */ - Statslog( LDAP_DEBUG_STATS, "%s UNBIND\n", op->o_log_prefix, - 0, 0, 0, 0 ); + Debug( LDAP_DEBUG_STATS, "%s UNBIND\n", op->o_log_prefix ); if ( frontendDB->be_unbind ) { op->o_bd = frontendDB; diff --git a/servers/slapd/user.c b/servers/slapd/user.c index fef66e4c1c..7073e8109c 100644 --- a/servers/slapd/user.c +++ b/servers/slapd/user.c @@ -56,7 +56,7 @@ slap_init_user( char *user, char *group ) got_uid = 1; if ( lutil_atou( &u, user ) != 0 ) { Debug( LDAP_DEBUG_ANY, "Unble to parse user %s\n", - user, 0, 0 ); + user ); exit( EXIT_FAILURE ); } @@ -73,7 +73,7 @@ slap_init_user( char *user, char *group ) did_getpw: if ( pwd == NULL ) { Debug( LDAP_DEBUG_ANY, "No passwd entry for user %s\n", - user, 0, 0 ); + user ); exit( EXIT_FAILURE ); } @@ -99,7 +99,7 @@ slap_init_user( char *user, char *group ) if ( lutil_atou( &g, group ) != 0 ) { Debug( LDAP_DEBUG_ANY, "Unble to parse group %s\n", - group, 0, 0 ); + group ); exit( EXIT_FAILURE ); } @@ -115,7 +115,7 @@ slap_init_user( char *user, char *group ) did_group: if ( grp == NULL ) { Debug( LDAP_DEBUG_ANY, "No group entry for group %s\n", - group, 0, 0 ); + group ); exit( EXIT_FAILURE ); } @@ -127,7 +127,7 @@ slap_init_user( char *user, char *group ) if ( user ) { if ( getuid() == 0 && initgroups( user, gid ) != 0 ) { Debug( LDAP_DEBUG_ANY, - "Could not set the group access (gid) list\n", 0, 0, 0 ); + "Could not set the group access (gid) list\n" ); exit( EXIT_FAILURE ); } @@ -141,14 +141,14 @@ slap_init_user( char *user, char *group ) if ( got_gid ) { if ( setgid( gid ) != 0 ) { Debug( LDAP_DEBUG_ANY, "Could not set real group id to %d\n", - (int) gid, 0, 0 ); + (int) gid ); exit( EXIT_FAILURE ); } #ifdef HAVE_SETEGID if ( setegid( gid ) != 0 ) { Debug( LDAP_DEBUG_ANY, "Could not set effective group id to %d\n", - (int) gid, 0, 0 ); + (int) gid ); exit( EXIT_FAILURE ); } @@ -158,14 +158,14 @@ slap_init_user( char *user, char *group ) if ( got_uid ) { if ( setuid( uid ) != 0 ) { Debug( LDAP_DEBUG_ANY, "Could not set real user id to %d\n", - (int) uid, 0, 0 ); + (int) uid ); exit( EXIT_FAILURE ); } #ifdef HAVE_SETEUID if ( seteuid( uid ) != 0 ) { Debug( LDAP_DEBUG_ANY, "Could not set effective user id to %d\n", - (int) uid, 0, 0 ); + (int) uid ); exit( EXIT_FAILURE ); } diff --git a/servers/slapd/value.c b/servers/slapd/value.c index fb9be33a9d..6e43adb2d0 100644 --- a/servers/slapd/value.c +++ b/servers/slapd/value.c @@ -56,7 +56,7 @@ value_add( * sizeof(struct berval) ); if( *vals == NULL ) { Debug(LDAP_DEBUG_TRACE, - "value_add: SLAP_MALLOC failed.\n", 0, 0, 0 ); + "value_add: SLAP_MALLOC failed.\n" ); return LBER_ERROR_MEMORY; } n = 0; @@ -69,7 +69,7 @@ value_add( (n + nn + 1) * sizeof(struct berval) ); if( *vals == NULL ) { Debug(LDAP_DEBUG_TRACE, - "value_add: SLAP_MALLOC failed.\n", 0, 0, 0 ); + "value_add: SLAP_MALLOC failed.\n" ); return LBER_ERROR_MEMORY; } } @@ -96,7 +96,7 @@ value_add_one( *vals = (BerVarray) SLAP_MALLOC( 2 * sizeof(struct berval) ); if( *vals == NULL ) { Debug(LDAP_DEBUG_TRACE, - "value_add_one: SLAP_MALLOC failed.\n", 0, 0, 0 ); + "value_add_one: SLAP_MALLOC failed.\n" ); return LBER_ERROR_MEMORY; } n = 0; @@ -109,7 +109,7 @@ value_add_one( (n + 2) * sizeof(struct berval) ); if( *vals == NULL ) { Debug(LDAP_DEBUG_TRACE, - "value_add_one: SLAP_MALLOC failed.\n", 0, 0, 0 ); + "value_add_one: SLAP_MALLOC failed.\n" ); return LBER_ERROR_MEMORY; } } diff --git a/servers/slapd/zn_malloc.c b/servers/slapd/zn_malloc.c index b84e791a88..fbe304b850 100644 --- a/servers/slapd/zn_malloc.c +++ b/servers/slapd/zn_malloc.c @@ -127,10 +127,10 @@ slap_zn_mem_create( Debug(LDAP_DEBUG_NONE, "--> slap_zn_mem_create: initsize=%d, maxsize=%d\n", - initsize, maxsize, 0); + initsize, maxsize ); Debug(LDAP_DEBUG_NONE, "++> slap_zn_mem_create: deltasize=%d, zonesize=%d\n", - deltasize, zonesize, 0); + deltasize, zonesize ); zh = (struct zone_heap *)ch_calloc(1, sizeof(struct zone_heap)); @@ -245,7 +245,7 @@ slap_zn_malloc( int i, j, k; Debug(LDAP_DEBUG_NONE, - "--> slap_zn_malloc: size=%d\n", size, 0, 0); + "--> slap_zn_malloc: size=%d\n", size ); if (!zh) return ber_memalloc_x(size, NULL); @@ -284,7 +284,7 @@ retry: LDAP_LIST_INSERT_HEAD(&zh->zh_zopool, zo_new, zo_link); ldap_pvt_thread_mutex_unlock( &zh->zh_mutex ); Debug(LDAP_DEBUG_NONE, "slap_zn_malloc: returning 0x%x, 0x%x\n", - ptr, (int)ptr>>(zh->zh_zoneorder+1), 0); + ptr, (int)ptr>>(zh->zh_zoneorder+1) ); return((void*)ptr); } else if (i <= zh->zh_zoneorder) { for (j = i; j > order; j--) { @@ -299,7 +299,7 @@ retry: zo_right->zo_idx = zo_left->zo_idx; Debug(LDAP_DEBUG_NONE, "slap_zn_malloc: split (left=0x%x, right=0x%x)\n", - zo_left->zo_ptr, zo_right->zo_ptr, 0); + zo_left->zo_ptr, zo_right->zo_ptr ); if (j == order + 1) { ptr = zo_left->zo_ptr; diff = (unsigned long)((char*)ptr - @@ -314,7 +314,7 @@ retry: ldap_pvt_thread_mutex_unlock( &zh->zh_mutex ); Debug(LDAP_DEBUG_NONE, "slap_zn_malloc: returning 0x%x, 0x%x\n", - ptr, (int)ptr>>(zh->zh_zoneorder+1), 0); + ptr, (int)ptr>>(zh->zh_zoneorder+1) ); return((void*)ptr); } else { LDAP_LIST_INSERT_HEAD( @@ -330,10 +330,10 @@ retry: ldap_pvt_thread_mutex_unlock( &zh->zh_mutex ); Debug( LDAP_DEBUG_TRACE, "zn_malloc %lu: ch_malloc\n", - (long)size, 0, 0); + (long)size ); Debug(LDAP_DEBUG_NONE, "slap_zn_malloc: returning 0x%x, 0x%x\n", - ptr, (int)ptr>>(zh->zh_zoneorder+1), 0); + ptr, (int)ptr>>(zh->zh_zoneorder+1) ); return (void*)ch_malloc(size); } @@ -406,7 +406,7 @@ slap_zn_realloc(void *ptr, ber_len_t size, void *ctx) struct zone_heap *zone = NULL; Debug(LDAP_DEBUG_NONE, - "--> slap_zn_realloc: ptr=0x%x, size=%d\n", ptr, size, 0); + "--> slap_zn_realloc: ptr=0x%x, size=%d\n", ptr, size ); if (ptr == NULL) return slap_zn_malloc(size, zh); @@ -428,7 +428,7 @@ slap_zn_realloc(void *ptr, ber_len_t size, void *ctx) return new; } Debug(LDAP_DEBUG_ANY, "ch_realloc of %lu bytes failed\n", - (long) size, 0, 0); + (long) size ); assert(0); exit( EXIT_FAILURE ); } @@ -468,7 +468,7 @@ slap_zn_free(void *ptr, void *ctx) zoi.zo_ptr = p; zoi.zo_idx = -1; - Debug(LDAP_DEBUG_NONE, "--> slap_zn_free: ptr=0x%x\n", ptr, 0, 0); + Debug(LDAP_DEBUG_NONE, "--> slap_zn_free: ptr=0x%x\n", ptr ); if (zh) { ldap_pvt_thread_mutex_lock( &zh->zh_mutex ); @@ -519,7 +519,7 @@ slap_zn_free(void *ptr, void *ctx) zo->zo_ptr = tmpp; Debug(LDAP_DEBUG_NONE, "slap_zn_free: merging 0x%x\n", - zo->zo_ptr, 0, 0); + zo->zo_ptr ); LDAP_LIST_INSERT_HEAD(&zh->zh_free[i-order_start+1], zo, zo_link); } @@ -534,14 +534,13 @@ slap_zn_free(void *ptr, void *ctx) zo->zo_idx = idx; Debug(LDAP_DEBUG_NONE, "slap_zn_free: merging 0x%x\n", - zo->zo_ptr, 0, 0); + zo->zo_ptr ); LDAP_LIST_INSERT_HEAD(&zh->zh_free[i-order_start], zo, zo_link); break; Debug(LDAP_DEBUG_ANY, "slap_zn_free: " - "free object not found while bit is clear.\n", - 0, 0, 0); + "free object not found while bit is clear.\n" ); assert(zo != NULL); } @@ -556,7 +555,7 @@ slap_zn_free(void *ptr, void *ctx) zo->zo_idx = idx; Debug(LDAP_DEBUG_NONE, "slap_zn_free: merging 0x%x\n", - zo->zo_ptr, 0, 0); + zo->zo_ptr ); LDAP_LIST_INSERT_HEAD(&zh->zh_free[i-order_start], zo, zo_link); } @@ -581,7 +580,7 @@ slap_zn_free(void *ptr, void *ctx) inserted = 1; Debug(LDAP_DEBUG_NONE, "slap_zn_free: merging 0x%x\n", - zo->zo_ptr, 0, 0); + zo->zo_ptr ); LDAP_LIST_INSERT_HEAD(&zh->zh_free[i-order_start+1], zo, zo_link); continue; @@ -596,14 +595,13 @@ slap_zn_free(void *ptr, void *ctx) zo->zo_idx = idx; Debug(LDAP_DEBUG_NONE, "slap_zn_free: merging 0x%x\n", - zo->zo_ptr, 0, 0); + zo->zo_ptr ); LDAP_LIST_INSERT_HEAD(&zh->zh_free[i-order_start], zo, zo_link); break; Debug(LDAP_DEBUG_ANY, "slap_zn_free: " - "free object not found while bit is clear.\n", - 0, 0, 0 ); + "free object not found while bit is clear.\n" ); assert(zo != NULL); } @@ -618,7 +616,7 @@ slap_zn_free(void *ptr, void *ctx) zo->zo_idx = idx; Debug(LDAP_DEBUG_NONE, "slap_zn_free: merging 0x%x\n", - zo->zo_ptr, 0, 0); + zo->zo_ptr ); LDAP_LIST_INSERT_HEAD(&zh->zh_free[i-order_start], zo, zo_link); } @@ -731,11 +729,11 @@ slap_zn_invalidate( zh->zh_seqno[idx]++; } else { Debug(LDAP_DEBUG_NONE, "zone not found for (ctx=0x%x, ptr=0x%x) !\n", - ctx, ptr, 0); + ctx, ptr ); } ldap_pvt_thread_mutex_unlock( &zh->zh_mutex ); - Debug(LDAP_DEBUG_NONE, "zone %d invalidate\n", idx, 0, 0); + Debug(LDAP_DEBUG_NONE, "zone %d invalidate\n", idx ); return rc; }