regfree( &re );
Debug( LDAP_DEBUG_TRACE,
- "=> regex_matches: string: %s\n", str, 0, 0 );
+ "=> regex_matches: string: %s\n", str );
Debug( LDAP_DEBUG_TRACE,
"=> regex_matches: rc: %d %s\n",
- rc, !rc ? "matches" : "no matches", 0 );
+ rc, !rc ? "matches" : "no matches" );
return( !rc );
}
toAdd = op->oq_add.rs_e;
Debug(LDAP_DEBUG_TRACE, "%s: toAdd->e_nname.bv_val: %s\n",
- addpartial.on_bi.bi_type, toAdd->e_nname.bv_val,0);
+ addpartial.on_bi.bi_type, toAdd->e_nname.bv_val );
/* if the user doesn't have access, fall through to the normal ADD */
if(!access_allowed(op, toAdd, slap_schema.si_ad_entry,
{
Debug(LDAP_DEBUG_TRACE,
"%s: no entry found, falling through to normal add\n",
- addpartial.on_bi.bi_type, 0, 0);
+ addpartial.on_bi.bi_type );
return SLAP_CB_CONTINUE;
}
else
{
- Debug(LDAP_DEBUG_TRACE, "%s: found the dn\n", addpartial.on_bi.bi_type,
- 0,0);
+ Debug(LDAP_DEBUG_TRACE, "%s: found the dn\n", addpartial.on_bi.bi_type );
if(found)
{
Modifications *mod = NULL;
Debug(LDAP_DEBUG_TRACE, "%s: have an entry!\n",
- addpartial.on_bi.bi_type,0,0);
+ addpartial.on_bi.bi_type );
/* determine if the changes are in the found entry */
for(attr = toAdd->e_attrs; attr; attr = attr->a_next)
{
Debug(LDAP_DEBUG_TRACE, "%s: Attribute %s not found!\n",
addpartial.on_bi.bi_type,
- attr->a_desc->ad_cname.bv_val,0);
+ attr->a_desc->ad_cname.bv_val );
mod = (Modifications *) ch_malloc(sizeof(
Modifications));
mod->sml_flags = 0;
int acount , bcount;
Debug(LDAP_DEBUG_TRACE, "%s: Attribute %s found\n",
addpartial.on_bi.bi_type,
- attr->a_desc->ad_cname.bv_val,0);
+ attr->a_desc->ad_cname.bv_val );
for(bv = attr->a_vals, acount = 0; bv->bv_val != NULL;
bv++, acount++)
{
Debug(LDAP_DEBUG_TRACE, "%s: acount != bcount, %s\n",
addpartial.on_bi.bi_type,
- "replace all",0);
+ "replace all" );
mod = (Modifications *) ch_malloc(sizeof(
Modifications));
mod->sml_flags = 0;
Debug(LDAP_DEBUG_TRACE,
"%s: \tvalue DNE, r: %d \n",
addpartial.on_bi.bi_type,
- r,0);
+ r );
ret = strcmp(bv->bv_val, v->bv_val);
if(ret == 0)
break;
Debug(LDAP_DEBUG_TRACE,
"%s: Attribute %s not found in new entry!!!\n",
addpartial.on_bi.bi_type,
- attr->a_desc->ad_cname.bv_val, 0);
+ attr->a_desc->ad_cname.bv_val );
mod = (Modifications *) ch_malloc(sizeof(
Modifications));
mod->sml_flags = 0;
Debug(LDAP_DEBUG_TRACE,
"%s: Attribute %s found in new entry\n",
addpartial.on_bi.bi_type,
- at->a_desc->ad_cname.bv_val, 0);
+ at->a_desc->ad_cname.bv_val );
}
}
NULL, NULL };
Debug(LDAP_DEBUG_TRACE, "%s: mods to do...\n",
- addpartial.on_bi.bi_type, 0, 0);
+ addpartial.on_bi.bi_type );
nop.o_tag = LDAP_REQ_MODIFY;
nop.orm_modlist = mods;
}
Debug(LDAP_DEBUG_TRACE, "%s: number of mods: %d\n",
- addpartial.on_bi.bi_type, modcount, 0);
+ addpartial.on_bi.bi_type, modcount );
if(nop.o_bd->be_modify)
{
{
Debug(LDAP_DEBUG_TRACE,
"%s: modify successful\n",
- addpartial.on_bi.bi_type, 0, 0);
+ addpartial.on_bi.bi_type );
}
else
{
Debug(LDAP_DEBUG_TRACE, "%s: modify unsuccessful: %d\n",
- addpartial.on_bi.bi_type, rc, 0);
+ addpartial.on_bi.bi_type, rc );
rs->sr_err = rc;
if(nullcb.sc_private)
{
}
Debug(LDAP_DEBUG_TRACE, "%s: freeing mods...\n",
- addpartial.on_bi.bi_type, 0, 0);
+ addpartial.on_bi.bi_type );
for(toDel = mods; toDel; toDel = mods)
{
else
{
Debug(LDAP_DEBUG_TRACE, "%s: no mods to process\n",
- addpartial.on_bi.bi_type, 0, 0);
+ addpartial.on_bi.bi_type );
}
}
else
{
Debug(LDAP_DEBUG_TRACE, "%s: no entry!\n",
- addpartial.on_bi.bi_type, 0, 0);
+ addpartial.on_bi.bi_type );
}
op->o_callback = NULL;
}
if ( code ) {
Debug( LDAP_DEBUG_ANY, "register_at: AttributeType \"%s\": %s\n",
- def, err, 0 );
+ def, err );
}
if ( rad ) *rad = ad;
return code;
code = register_at( aa_attrs[i].at, aa_attrs[i].ad, 0 );
if ( code ) {
Debug( LDAP_DEBUG_ANY,
- "aa_initialize: register_at failed\n", 0, 0, 0 );
+ "aa_initialize: register_at failed\n" );
return -1;
}
}
if ( cr ) {
snprintf( cr->msg, sizeof(cr->msg),
"slapo-authzid must be global" );
- Debug( LDAP_DEBUG_ANY, "%s\n", cr->msg, 0, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s\n", cr->msg );
}
return 1;
}
if ( rc != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_ANY,
"authzid_initialize: Failed to register control '%s' (%d)\n",
- LDAP_CONTROL_AUTHZID_REQUEST, rc, 0 );
+ LDAP_CONTROL_AUTHZID_REQUEST, rc );
return rc;
}
assert( dn != NULL );
assert( ndn != NULL );
Debug(LDAP_DEBUG_TRACE, "==> autogroup_add_member_to_group adding <%s> to <%s>\n",
- dn->bv_val, age->age_dn.bv_val, 0);
+ dn->bv_val, age->age_dn.bv_val );
vals = (BerValue *)ch_calloc( 2, sizeof( BerValue ) );
nvals = (BerValue *)ch_calloc( 2, sizeof( BerValue ) );
OpExtra oex;
Debug(LDAP_DEBUG_TRACE, "==> autogroup_add_member_values_to_group adding <%s> to <%s>\n",
- dn->bv_val, age->age_dn.bv_val, 0);
+ dn->bv_val, age->age_dn.bv_val );
modlist.sml_op = LDAP_MOD_ADD;
modlist.sml_desc = age->age_def->agd_member_ad;
if ( dn == NULL || ndn == NULL ) {
Debug(LDAP_DEBUG_TRACE, "==> autogroup_delete_member_from_group removing all members from <%s>\n",
- age->age_dn.bv_val, 0 ,0);
+ age->age_dn.bv_val );
modlist->sml_values = NULL;
modlist->sml_nvalues = NULL;
modlist->sml_numvals = 0;
} else {
Debug(LDAP_DEBUG_TRACE, "==> autogroup_delete_member_from_group removing <%s> from <%s>\n",
- dn->bv_val, age->age_dn.bv_val, 0);
+ dn->bv_val, age->age_dn.bv_val );
vals = (BerValue *)ch_calloc( 2, sizeof( BerValue ) );
nvals = (BerValue *)ch_calloc( 2, sizeof( BerValue ) );
OpExtra oex;
Debug(LDAP_DEBUG_TRACE, "==> autogroup_delete_member_values_from_group removing <%s> from <%s>\n",
- dn->bv_val, age->age_dn.bv_val, 0);
+ dn->bv_val, age->age_dn.bv_val );
modlist.sml_op = LDAP_MOD_DELETE;
modlist.sml_desc = age->age_def->agd_member_ad;
int numvals;
Debug(LDAP_DEBUG_TRACE, "==> autogroup_member_search_cb <%s>\n",
- rs->sr_entry ? rs->sr_entry->e_name.bv_val : "UNKNOWN_DN", 0, 0);
+ rs->sr_entry ? rs->sr_entry->e_name.bv_val : "UNKNOWN_DN" );
if ( agf->agf_anlist ) {
Attribute *attr = attrs_find( rs->sr_entry->e_attrs, agf->agf_anlist[0].an_desc );
int numvals;
Debug(LDAP_DEBUG_TRACE, "==> autogroup_member_search_modify_cb <%s>\n",
- rs->sr_entry ? rs->sr_entry->e_name.bv_val : "UNKNOWN_DN", 0, 0);
+ rs->sr_entry ? rs->sr_entry->e_name.bv_val : "UNKNOWN_DN" );
if ( agf->agf_anlist ) {
Attribute *attr = attrs_find( rs->sr_entry->e_attrs, agf->agf_anlist[0].an_desc );
OpExtra oex;
Debug(LDAP_DEBUG_TRACE, "==> autogroup_add_members_from_filter <%s>\n",
- age->age_dn.bv_val, 0, 0);
+ age->age_dn.bv_val );
o.ors_attrsonly = 0;
o.o_tag = LDAP_REQ_SEARCH;
if ( e == NULL ) {
if ( overlay_entry_get_ov( op, ndn, NULL, NULL, 0, &e, on ) !=
LDAP_SUCCESS || e == NULL ) {
- Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: cannot get entry for <%s>\n", ndn->bv_val, 0, 0);
+ Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: cannot get entry for <%s>\n", ndn->bv_val );
return 1;
}
}
Debug(LDAP_DEBUG_TRACE, "==> autogroup_add_group <%s>\n",
- e->e_name.bv_val, 0, 0);
+ e->e_name.bv_val );
if ( agi->agi_entry != NULL ) {
for ( ; *agep ; agep = &(*agep)->age_next ) {
dnMatch( &match, 0, NULL, NULL, &e->e_nname, &(*agep)->age_ndn );
if ( match == 0 ) {
- Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: group already exists: <%s>\n", e->e_name.bv_val,0,0);
+ Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: group already exists: <%s>\n", e->e_name.bv_val );
return 1;
}
/* goto last */;
}
if( a == NULL ) {
- Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: group has no memberURL\n", 0,0,0);
+ Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: group has no memberURL\n" );
} else {
for ( bv = a->a_nvals; !BER_BVISNULL( bv ); bv++ ) {
agf = (autogroup_filter_t*)ch_calloc( 1, sizeof( autogroup_filter_t ) );
if ( ldap_url_parse( bv->bv_val, &lud ) != LDAP_URL_SUCCESS ) {
- Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: cannot parse url <%s>\n", bv->bv_val,0,0);
+ Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: cannot parse url <%s>\n", bv->bv_val );
/* FIXME: error? */
ch_free( agf );
continue;
rc = dnPrettyNormal( NULL, &dn, &agf->agf_dn, &agf->agf_ndn, NULL );
if ( rc != LDAP_SUCCESS ) {
- Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: cannot normalize DN <%s>\n", dn.bv_val,0,0);
+ Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: cannot normalize DN <%s>\n", dn.bv_val );
/* FIXME: error? */
goto cleanup;
}
ber_str2bv( lud->lud_filter, 0, 1, &agf->agf_filterstr);
agf->agf_filter = str2filter( lud->lud_filter );
} else {
- Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: URL filter is missing <%s>\n", bv->bv_val,0,0);
+ Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: URL filter is missing <%s>\n", bv->bv_val );
/* FIXME: error? */
goto cleanup;
}
if ( i > 1 ) {
Debug( LDAP_DEBUG_ANY, "autogroup_add_group: too many attributes specified in url <%s>\n",
- bv->bv_val, 0, 0);
+ bv->bv_val );
/* FIXME: error? */
filter_free( agf->agf_filter );
ch_free( agf->agf_filterstr.bv_val );
if ( agf->agf_anlist == NULL ) {
Debug( LDAP_DEBUG_ANY, "autogroup_add_group: unable to find AttributeDescription \"%s\".\n",
- lud->lud_attrs[0], 0, 0 );
+ lud->lud_attrs[0] );
/* FIXME: error? */
filter_free( agf->agf_filter );
ch_free( agf->agf_filterstr.bv_val );
}
Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: added memberURL DN <%s> with filter <%s>\n",
- agf->agf_ndn.bv_val, agf->agf_filterstr.bv_val, 0);
+ agf->agf_ndn.bv_val, agf->agf_filterstr.bv_val );
ldap_free_urldesc( lud );
autogroup_sc_t *ags = (autogroup_sc_t *)op->o_callback->sc_private;
Debug(LDAP_DEBUG_TRACE, "==> autogroup_group_add_cb <%s>\n",
- rs->sr_entry ? rs->sr_entry->e_name.bv_val : "UNKNOWN_DN", 0, 0);
+ rs->sr_entry ? rs->sr_entry->e_name.bv_val : "UNKNOWN_DN" );
autogroup_add_group( op, ags->ags_info, ags->ags_def, rs->sr_entry, NULL, 0, 0);
}
ag_addinfo *aa = NULL;
Debug( LDAP_DEBUG_TRACE, "==> autogroup_add_entry <%s>\n",
- op->ora_e->e_name.bv_val, 0, 0);
+ op->ora_e->e_name.bv_val );
sc = op->o_tmpcalloc( sizeof(slap_callback) + sizeof(ag_addinfo), 1, op->o_tmpmemctx );
sc->sc_private = (sc+1);
int rc = 1;
Debug( LDAP_DEBUG_TRACE, "==> autogroup_delete_group <%s>\n",
- age->age_dn.bv_val, 0, 0);
+ age->age_dn.bv_val );
for ( age_next = age ; age_next ; age_prev = age, age = age_next ) {
age_next = age->age_next;
}
}
- Debug( LDAP_DEBUG_TRACE, "autogroup_delete_group: group <%s> not found, should not happen\n", age->age_dn.bv_val, 0, 0);
+ Debug( LDAP_DEBUG_TRACE, "autogroup_delete_group: group <%s> not found, should not happen\n", age->age_dn.bv_val );
return rc;
return SLAP_CB_CONTINUE;
}
- Debug( LDAP_DEBUG_TRACE, "==> autogroup_delete_entry <%s>\n", op->o_req_dn.bv_val, 0, 0);
+ Debug( LDAP_DEBUG_TRACE, "==> autogroup_delete_entry <%s>\n", op->o_req_dn.bv_val );
ldap_pvt_thread_mutex_lock( &agi->agi_mutex );
if ( overlay_entry_get_ov( op, &op->o_req_ndn, NULL, NULL, 0, &e, on ) !=
LDAP_SUCCESS || e == NULL ) {
- Debug( LDAP_DEBUG_TRACE, "autogroup_delete_entry: cannot get entry for <%s>\n", op->o_req_dn.bv_val, 0, 0);
+ Debug( LDAP_DEBUG_TRACE, "autogroup_delete_entry: cannot get entry for <%s>\n", op->o_req_dn.bv_val );
ldap_pvt_thread_mutex_unlock( &agi->agi_mutex );
return SLAP_CB_CONTINUE;
}
} else if ( op->o_tag == LDAP_REQ_MODRDN ) {
if ( rs->sr_type == REP_RESULT && rs->sr_err == LDAP_SUCCESS && !oex ) {
- Debug( LDAP_DEBUG_TRACE, "==> autogroup_response MODRDN from <%s>\n", op->o_req_dn.bv_val, 0, 0);
+ Debug( LDAP_DEBUG_TRACE, "==> autogroup_response MODRDN from <%s>\n", op->o_req_dn.bv_val );
ldap_pvt_thread_mutex_lock( &agi->agi_mutex );
}
build_new_dn( &new_ndn, &pdn, &op->orr_nnewrdn, op->o_tmpmemctx );
- Debug( LDAP_DEBUG_TRACE, "autogroup_response MODRDN to <%s>\n", new_dn.bv_val, 0, 0);
+ Debug( LDAP_DEBUG_TRACE, "autogroup_response MODRDN to <%s>\n", new_dn.bv_val );
dnMatch( &dn_equal, 0, NULL, NULL, &op->o_req_ndn, &new_ndn );
if ( overlay_entry_get_ov( op, &new_ndn, NULL, NULL, 0, &e, on ) !=
LDAP_SUCCESS || e == NULL ) {
- Debug( LDAP_DEBUG_TRACE, "autogroup_response MODRDN cannot get entry for <%s>\n", new_dn.bv_val, 0, 0);
+ Debug( LDAP_DEBUG_TRACE, "autogroup_response MODRDN cannot get entry for <%s>\n", new_dn.bv_val );
ldap_pvt_thread_mutex_unlock( &agi->agi_mutex );
return SLAP_CB_CONTINUE;
}
if ( a == NULL ) {
- Debug( LDAP_DEBUG_TRACE, "autogroup_response MODRDN entry <%s> has no objectClass\n", new_dn.bv_val, 0, 0);
+ Debug( LDAP_DEBUG_TRACE, "autogroup_response MODRDN entry <%s> has no objectClass\n", new_dn.bv_val );
overlay_entry_release_ov( op, e, 0, on );
ldap_pvt_thread_mutex_unlock( &agi->agi_mutex );
return SLAP_CB_CONTINUE;
dnMatch( &match, 0, NULL, NULL, &age->age_ndn, &op->o_req_ndn );
if ( match == 0 ) {
- Debug( LDAP_DEBUG_TRACE, "autogroup_response MODRDN updating group's DN to <%s>\n", new_dn.bv_val, 0, 0);
+ Debug( LDAP_DEBUG_TRACE, "autogroup_response MODRDN updating group's DN to <%s>\n", new_dn.bv_val );
ber_dupbv( &age->age_dn, &new_dn );
ber_dupbv( &age->age_ndn, &new_ndn );
if ( overlay_entry_get_ov( op, &age->age_ndn, NULL, NULL, 0, &group, on ) !=
LDAP_SUCCESS || group == NULL ) {
- Debug( LDAP_DEBUG_TRACE, "autogroup_response MODRDN cannot get group entry <%s>\n", age->age_dn.bv_val, 0, 0);
+ Debug( LDAP_DEBUG_TRACE, "autogroup_response MODRDN cannot get group entry <%s>\n", age->age_dn.bv_val );
op->o_tmpfree( new_dn.bv_val, op->o_tmpmemctx );
op->o_tmpfree( new_ndn.bv_val, op->o_tmpmemctx );
if ( rs->sr_type == REP_RESULT && rs->sr_err == LDAP_SUCCESS && !oex ) {
Entry etmp;
struct berval odn, ondn;
- Debug( LDAP_DEBUG_TRACE, "==> autogroup_response MODIFY <%s>\n", op->o_req_dn.bv_val, 0, 0);
+ Debug( LDAP_DEBUG_TRACE, "==> autogroup_response MODIFY <%s>\n", op->o_req_dn.bv_val );
ldap_pvt_thread_mutex_lock( &agi->agi_mutex );
if ( overlay_entry_get_ov( op, &op->o_req_ndn, NULL, NULL, 0, &e, on ) !=
LDAP_SUCCESS || e == NULL ) {
- Debug( LDAP_DEBUG_TRACE, "autogroup_response MODIFY cannot get entry for <%s>\n", op->o_req_dn.bv_val, 0, 0);
+ Debug( LDAP_DEBUG_TRACE, "autogroup_response MODIFY cannot get entry for <%s>\n", op->o_req_dn.bv_val );
ldap_pvt_thread_mutex_unlock( &agi->agi_mutex );
return SLAP_CB_CONTINUE;
}
if ( a == NULL ) {
- Debug( LDAP_DEBUG_TRACE, "autogroup_response MODIFY entry <%s> has no objectClass\n", op->o_req_dn.bv_val, 0, 0);
+ Debug( LDAP_DEBUG_TRACE, "autogroup_response MODIFY entry <%s> has no objectClass\n", op->o_req_dn.bv_val );
overlay_entry_release_ov( op, e, 0, on );
ldap_pvt_thread_mutex_unlock( &agi->agi_mutex );
return SLAP_CB_CONTINUE;
if ( m->sml_desc == age->age_def->agd_member_url_ad ) {
autogroup_def_t *group_agd = age->age_def;
Debug( LDAP_DEBUG_TRACE, "autogroup_response MODIFY changing memberURL for group <%s>\n",
- op->o_req_dn.bv_val, 0, 0);
+ op->o_req_dn.bv_val );
overlay_entry_release_ov( op, e, 0, on );
if ( overlay_entry_get_ov( op, &age->age_ndn, NULL, NULL, 0, &group, on ) !=
LDAP_SUCCESS || group == NULL ) {
Debug( LDAP_DEBUG_TRACE, "autogroup_response MODIFY cannot get entry for <%s>\n",
- age->age_dn.bv_val, 0, 0);
+ age->age_dn.bv_val );
attrs_free( attrs );
ldap_pvt_thread_mutex_unlock( &age->age_mutex );
return SLAP_CB_CONTINUE;
}
- Debug( LDAP_DEBUG_TRACE, "==> autogroup_modify_entry <%s>\n", op->o_req_dn.bv_val, 0, 0);
+ Debug( LDAP_DEBUG_TRACE, "==> autogroup_modify_entry <%s>\n", op->o_req_dn.bv_val );
ldap_pvt_thread_mutex_lock( &agi->agi_mutex );
if ( overlay_entry_get_ov( op, &op->o_req_ndn, NULL, NULL, 0, &e, on ) !=
LDAP_SUCCESS || e == NULL ) {
- Debug( LDAP_DEBUG_TRACE, "autogroup_modify_entry cannot get entry for <%s>\n", op->o_req_dn.bv_val, 0, 0);
+ Debug( LDAP_DEBUG_TRACE, "autogroup_modify_entry cannot get entry for <%s>\n", op->o_req_dn.bv_val );
ldap_pvt_thread_mutex_unlock( &agi->agi_mutex );
return SLAP_CB_CONTINUE;
}
a = attrs_find( e->e_attrs, slap_schema.si_ad_objectClass );
if ( a == NULL ) {
- Debug( LDAP_DEBUG_TRACE, "autogroup_modify_entry entry <%s> has no objectClass\n", op->o_req_dn.bv_val, 0, 0);
+ Debug( LDAP_DEBUG_TRACE, "autogroup_modify_entry entry <%s> has no objectClass\n", op->o_req_dn.bv_val );
ldap_pvt_thread_mutex_unlock( &agi->agi_mutex );
return SLAP_CB_CONTINUE;
}
if ( m->sml_desc == age->age_def->agd_member_ad ) {
overlay_entry_release_ov( op, e, 0, on );
ldap_pvt_thread_mutex_unlock( &agi->agi_mutex );
- Debug( LDAP_DEBUG_TRACE, "autogroup_modify_entry attempted to modify group's <%s> member attribute\n", op->o_req_dn.bv_val, 0, 0);
+ Debug( LDAP_DEBUG_TRACE, "autogroup_modify_entry attempted to modify group's <%s> member attribute\n", op->o_req_dn.bv_val );
send_ldap_error(op, rs, LDAP_CONSTRAINT_VIOLATION, "attempt to modify dynamic group member attribute");
return LDAP_CONSTRAINT_VIOLATION;
}
return SLAP_CB_CONTINUE;
}
- Debug( LDAP_DEBUG_TRACE, "==> autogroup_modrdn_entry <%s>\n", op->o_req_dn.bv_val, 0, 0);
+ Debug( LDAP_DEBUG_TRACE, "==> autogroup_modrdn_entry <%s>\n", op->o_req_dn.bv_val );
ldap_pvt_thread_mutex_lock( &agi->agi_mutex );
if ( overlay_entry_get_ov( op, &op->o_req_ndn, NULL, NULL, 0, &e, on ) !=
LDAP_SUCCESS || e == NULL ) {
- Debug( LDAP_DEBUG_TRACE, "autogroup_modrdn_entry cannot get entry for <%s>\n", op->o_req_dn.bv_val, 0, 0);
+ Debug( LDAP_DEBUG_TRACE, "autogroup_modrdn_entry cannot get entry for <%s>\n", op->o_req_dn.bv_val );
ldap_pvt_thread_mutex_unlock( &agi->agi_mutex );
return SLAP_CB_CONTINUE;
}
{
char *ptr;
- Debug( LDAP_DEBUG_TRACE, "==> autogroup_build_def_filter\n", 0, 0, 0);
+ Debug( LDAP_DEBUG_TRACE, "==> autogroup_build_def_filter\n" );
op->ors_filterstr.bv_len = STRLENOF( "(=)" )
+ slap_schema.si_ad_objectClass->ad_cname.bv_len
int rc = 0, i;
- Debug( LDAP_DEBUG_TRACE, "==> autogroup_cfgen\n", 0, 0, 0);
+ Debug( LDAP_DEBUG_TRACE, "==> autogroup_cfgen\n" );
if( agi == NULL ) {
agi = (autogroup_info_t*)ch_calloc( 1, sizeof(autogroup_info_t) );
"unable to find ObjectClass \"%s\"",
c->argv[ 1 ] );
Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
- c->log, c->cr_msg, 0 );
+ c->log, c->cr_msg );
return 1;
}
"unable to find AttributeDescription \"%s\"",
c->argv[ 2 ] );
Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
- c->log, c->cr_msg, 0 );
+ c->log, c->cr_msg );
return 1;
}
"must be of a subtype \"labeledURI\"",
c->argv[ 2 ] );
Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
- c->log, c->cr_msg, 0 );
+ c->log, c->cr_msg );
return 1;
}
"unable to find AttributeDescription \"%s\"",
c->argv[ 3 ] );
Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
- c->log, c->cr_msg, 0 );
+ c->log, c->cr_msg );
return 1;
}
"URL attributeDescription \"%s\" already mapped",
member_ad->ad_cname.bv_val );
Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
- c->log, c->cr_msg, 0 );
+ c->log, c->cr_msg );
/* return 1; //warning*/
}
}
"invalid index {%d}",
c->valx );
Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
- c->log, c->cr_msg, 0 );
+ c->log, c->cr_msg );
return 1;
}
"unable to find AttributeDescription \"%s\"",
c->argv[ 1 ] );
Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
- c->log, c->cr_msg, 0 );
+ c->log, c->cr_msg );
return 1;
}
"have DN (%s) or nameUID (%s) syntax",
c->argv[ 1 ], SLAPD_DN_SYNTAX, SLAPD_NAMEUID_SYNTAX );
Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
- c->log, c->cr_msg, 0 );
+ c->log, c->cr_msg );
return 1;
}
Connection conn = { 0 };
OperationBuffer opbuf;
- Debug( LDAP_DEBUG_TRACE, "==> autogroup_db_open\n", 0, 0, 0);
+ Debug( LDAP_DEBUG_TRACE, "==> autogroup_db_open\n" );
if ( agi == NULL || !( slapMode & SLAP_SERVER_MODE )) {
return 0;
{
slap_overinst *on = (slap_overinst *) be->bd_info;
- Debug( LDAP_DEBUG_TRACE, "==> autogroup_db_close\n", 0, 0, 0);
+ Debug( LDAP_DEBUG_TRACE, "==> autogroup_db_close\n" );
if ( on->on_bi.bi_private ) {
autogroup_info_t *agi = on->on_bi.bi_private;
{
slap_overinst *on = (slap_overinst *) be->bd_info;
- Debug( LDAP_DEBUG_TRACE, "==> autogroup_db_destroy\n", 0, 0, 0);
+ Debug( LDAP_DEBUG_TRACE, "==> autogroup_db_destroy\n" );
if ( on->on_bi.bi_private ) {
autogroup_info_t *agi = on->on_bi.bi_private;
"unable to find ObjectClass \"%s\"",
c->argv[ 2 ] );
Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
- c->log, c->cr_msg, 0 );
+ c->log, c->cr_msg );
return 1;
}
}
"unable to find AttributeDescription \"%s\"",
c->argv[ 1 ] );
Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
- c->log, c->cr_msg, 0 );
+ c->log, c->cr_msg );
return 1;
}
"invalid index {%d}\n",
c->valx );
Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
- c->log, c->cr_msg, 0 );
+ c->log, c->cr_msg );
return 1;
}
ci_next = *cip;
continue;
Debug( LDAP_DEBUG_TRACE, "cloak_search_response_cb: cloak %s\n",
- a->a_desc->ad_cname.bv_val,
- 0, 0 );
+ a->a_desc->ad_cname.bv_val );
if ( pa != NULL )
pa->a_next = a->a_next;
Debug( LDAP_DEBUG_ANY, "%s: line %d: "
"operation list missing in "
"\"denyop <op-list>\" line.\n",
- fname, lineno, 0 );
+ fname, lineno );
return( 1 );
}
if ( rc != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_ANY,
"dupent_initialize: Failed to register control (%d)\n",
- rc, 0, 0 );
+ rc );
return -1;
}
log_krb5_errmsg( krb5_context ctx, const char* func, krb5_error_code rc )
{
const char* errmsg = krb5_get_error_message(ctx, rc);
- Log2(LDAP_DEBUG_ANY, LDAP_LEVEL_ERR, "slapd-kinit: %s: %s\n", func, errmsg);
+ Log(LDAP_DEBUG_ANY, LDAP_LEVEL_ERR, "slapd-kinit: %s: %s\n", func, errmsg );
krb5_free_error_message(ctx, errmsg);
return;
}
return 2;
} else {
if (!krb5_principal_compare(kid->ctx, kid->princ, princ)) {
- Log0(LDAP_DEBUG_ANY, LDAP_LEVEL_ERR,
+ Log(LDAP_DEBUG_ANY, LDAP_LEVEL_ERR,
"Principal in ccache does not match requested principal\n");
krb5_free_principal(kid->ctx, princ);
return 2;
*remaining = (time_t)creds.times.endtime-now;
if ( *remaining <= 0) {
- Log1(LDAP_DEBUG_TRACE, LDAP_LEVEL_DEBUG,
+ Log(LDAP_DEBUG_TRACE, LDAP_LEVEL_DEBUG,
"kinit_qtask: TGT (%s) expired\n", name);
} else {
- Log4(LDAP_DEBUG_TRACE, LDAP_LEVEL_DEBUG,
+ Log(LDAP_DEBUG_TRACE, LDAP_LEVEL_DEBUG,
"kinit_qtask: TGT (%s) expires in %dh:%02dm:%02ds\n",
name, *remaining/3600, (*remaining%3600)/60, *remaining%60);
}
if (*remaining <= 30) {
if (creds.times.renew_till-60 > now) {
int renewal=creds.times.renew_till-now;
- Log3(LDAP_DEBUG_TRACE, LDAP_LEVEL_DEBUG,
+ Log(LDAP_DEBUG_TRACE, LDAP_LEVEL_DEBUG,
"kinit_qtask: Time remaining for renewal: %dh:%02dm:%02ds\n",
renewal/3600, (renewal%3600)/60, renewal%60);
ret = 1;
} else {
- Log0(LDAP_DEBUG_TRACE, LDAP_LEVEL_DEBUG,
+ Log(LDAP_DEBUG_TRACE, LDAP_LEVEL_DEBUG,
"kinit_qtask: Only short time left for renewal. "
"Trying to re-init.\n");
ret = 2;
krb5_error_code rc;
krb5_creds creds;
int nextcheck, remaining, renew=0;
- Log0(LDAP_DEBUG_TRACE, LDAP_LEVEL_DEBUG, "kinit_qtask: running TGT check\n");
+ Log(LDAP_DEBUG_TRACE, LDAP_LEVEL_DEBUG, "kinit_qtask: running TGT check\n" );
memset(&creds, 0, sizeof(creds));
if (renew > 0) {
if (renew==1) {
- Log0(LDAP_DEBUG_TRACE, LDAP_LEVEL_DEBUG,
+ Log(LDAP_DEBUG_TRACE, LDAP_LEVEL_DEBUG,
"kinit_qtask: Trying to renew TGT: ");
rc = krb5_get_renewed_creds(kid->ctx, &creds, kid->princ, kid->ccache, NULL);
if (rc!=0) {
- Log0(LDAP_DEBUG_TRACE, LDAP_LEVEL_DEBUG, "Failed\n");
+ Log(LDAP_DEBUG_TRACE, LDAP_LEVEL_DEBUG, "Failed\n" );
log_krb5_errmsg( kid->ctx,
"kinit_qtask, Renewal failed: krb5_get_renewed_creds", rc );
renew++;
} else {
- Log0(LDAP_DEBUG_TRACE, LDAP_LEVEL_DEBUG, "Success\n");
+ Log(LDAP_DEBUG_TRACE, LDAP_LEVEL_DEBUG, "Success\n" );
krb5_cc_initialize(kid->ctx, kid->ccache, creds.client);
krb5_cc_store_cred(kid->ctx, kid->ccache, &creds);
krb5_free_cred_contents(kid->ctx, &creds);
}
}
if (renew > 1) {
- Log0(LDAP_DEBUG_TRACE, LDAP_LEVEL_DEBUG,
+ Log(LDAP_DEBUG_TRACE, LDAP_LEVEL_DEBUG,
"kinit_qtask: Trying to get new TGT: ");
rc = krb5_get_init_creds_keytab( kid->ctx, &creds, kid->princ,
kid->keytab, 0, NULL, kid->opts);
if (rc) {
- Log0(LDAP_DEBUG_TRACE, LDAP_LEVEL_DEBUG, "Failed\n");
+ Log(LDAP_DEBUG_TRACE, LDAP_LEVEL_DEBUG, "Failed\n" );
log_krb5_errmsg(kid->ctx, "krb5_get_init_creds_keytab", rc);
} else {
- Log0(LDAP_DEBUG_TRACE, LDAP_LEVEL_DEBUG, "Success\n");
+ Log(LDAP_DEBUG_TRACE, LDAP_LEVEL_DEBUG, "Success\n" );
renew=kinit_check_tgt(kid, &remaining);
}
krb5_free_cred_contents(kid->ctx, &creds);
if ( ldap_pvt_runqueue_isrunning( &slapd_rq, rtask )) {
ldap_pvt_runqueue_stoptask( &slapd_rq, rtask );
}
- Log3(LDAP_DEBUG_TRACE, LDAP_LEVEL_DEBUG,
+ Log(LDAP_DEBUG_TRACE, LDAP_LEVEL_DEBUG,
"kinit_qtask: Next TGT check in %dh:%02dm:%02ds\n",
nextcheck/3600, (nextcheck%3600)/60, nextcheck%60);
rtask->interval.tv_sec = nextcheck;
int
kinit_initialize(void)
{
- Log0( LDAP_DEBUG_TRACE, LDAP_LEVEL_DEBUG, "kinit_initialize\n" );
+ Log( LDAP_DEBUG_TRACE, LDAP_LEVEL_DEBUG, "kinit_initialize\n" );
krb5_error_code rc;
struct re_s *task = NULL;
int len=STRLENOF("ldap/")+global_host_bv.bv_len+1;
principal=ch_calloc(len, 1);
snprintf(principal, len, "ldap/%s", global_host_bv.bv_val);
- Log1(LDAP_DEBUG_TRACE, LDAP_LEVEL_DEBUG, "Principal <%s>\n", principal);
+ Log(LDAP_DEBUG_TRACE, LDAP_LEVEL_DEBUG, "Principal <%s>\n", principal );
}
rc = krb5_parse_name(kid->ctx, principal, &kid->princ);
code = register_at( lastBind_OpSchema[i].def, lastBind_OpSchema[i].ad, 0 );
if ( code ) {
Debug( LDAP_DEBUG_ANY,
- "lastbind_initialize: register_at failed\n", 0, 0, 0 );
+ "lastbind_initialize: register_at failed\n" );
return code;
}
}
code = register_at( mat[i].schema, ad, 0 );
if ( code ) {
Debug( LDAP_DEBUG_ANY,
- "lastmod_init: register_at failed\n", 0, 0, 0 );
+ "lastmod_init: register_at failed\n" );
return -1;
}
(*ad)->ad_type->sat_flags |= mat[i].flags;
code = register_oc( moc[i].schema, Oc, 0 );
if ( code ) {
Debug( LDAP_DEBUG_ANY,
- "lastmod_init: register_oc failed\n", 0, 0, 0 );
+ "lastmod_init: register_oc failed\n" );
return -1;
}
(*Oc)->soc_flags |= moc[i].flags;
if ( rs->sr_type == REP_SEARCH ) {
nc->nc_nentries++;
#ifdef NOOPSRCH_DEBUG
- Debug( LDAP_DEBUG_TRACE, "noopsrch_response(REP_SEARCH): nentries=%d\n", nc->nc_nentries, 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, "noopsrch_response(REP_SEARCH): nentries=%d\n", nc->nc_nentries );
#endif
return 0;
if ( rc != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_ANY,
"noopsrch_initialize: Failed to register control '%s' (%d)\n",
- LDAP_CONTROL_X_NOOPSRCH, rc, 0 );
+ LDAP_CONTROL_X_NOOPSRCH, rc );
return rc;
}
}
/* This is a nop, remove it */
Debug(LDAP_DEBUG_TRACE, "removing nop on %s",
- a->a_desc->ad_cname.bv_val, 0, 0 );
+ a->a_desc->ad_cname.bv_val );
nops_rm_mod(&op->orm_modlist, mc);
}
if ( !a )
{
Debug(LDAP_DEBUG_ANY,"alias entry %s does not contain %s value\n",
- entry->e_name.bv_val,cbp->mi->mi_attrs[0].an_desc->ad_cname.bv_val,0 );
+ entry->e_name.bv_val,cbp->mi->mi_attrs[0].an_desc->ad_cname.bv_val );
return 0;
}
names = a->a_vals;
if ( !a )
{
Debug(LDAP_DEBUG_ANY,"ether entry %s does not contain %s value\n",
- entry->e_name.bv_val,cbp->mi->mi_attrs[0].an_desc->ad_cname.bv_val,0 );
+ entry->e_name.bv_val,cbp->mi->mi_attrs[0].an_desc->ad_cname.bv_val );
return 0;
}
names = a->a_vals;
if ( !a )
{
Debug(LDAP_DEBUG_ANY,"ether entry %s does not contain %s value\n",
- entry->e_name.bv_val,cbp->mi->mi_attrs[1].an_desc->ad_cname.bv_val,0 );
+ entry->e_name.bv_val,cbp->mi->mi_attrs[1].an_desc->ad_cname.bv_val );
return 0;
}
ethers = a->a_vals;
if ( !a )
{
Debug(LDAP_DEBUG_ANY,"group entry %s does not contain %s value\n",
- entry->e_name.bv_val, cbp->mi->mi_attrs[CN_KEY].an_desc->ad_cname.bv_val,0);
+ entry->e_name.bv_val, cbp->mi->mi_attrs[CN_KEY].an_desc->ad_cname.bv_val );
return 0;
}
names = a->a_vals;
if ( !a )
{
Debug(LDAP_DEBUG_ANY,"group entry %s does not contain %s value\n",
- entry->e_name.bv_val, cbp->mi->mi_attrs[GID_KEY].an_desc->ad_cname.bv_val,0);
+ entry->e_name.bv_val, cbp->mi->mi_attrs[GID_KEY].an_desc->ad_cname.bv_val );
return 0;
}
gids = a->a_vals;
if (!isvalidgroupname(&names[i]))
{
Debug(LDAP_DEBUG_ANY,"nssov: group entry %s contains invalid group name: \"%s\"\n",
- entry->e_name.bv_val,names[i].bv_val,0);
+ entry->e_name.bv_val,names[i].bv_val );
}
else
{
if ( !a || !a->a_vals )
{
Debug(LDAP_DEBUG_ANY,"host entry %s does not contain %s value\n",
- entry->e_name.bv_val, cbp->mi->mi_attrs[0].an_desc->ad_cname.bv_val, 0 );
+ entry->e_name.bv_val, cbp->mi->mi_attrs[0].an_desc->ad_cname.bv_val );
return 0;
}
names = a->a_vals;
if ( !a || !a->a_vals )
{
Debug(LDAP_DEBUG_ANY,"host entry %s does not contain %s value\n",
- entry->e_name.bv_val, cbp->mi->mi_attrs[1].an_desc->ad_cname.bv_val, 0 );
+ entry->e_name.bv_val, cbp->mi->mi_attrs[1].an_desc->ad_cname.bv_val );
return 0;
}
addrs = a->a_vals;
/* we should have a bracket now */
if (triple[i]!='(')
{
- Debug(LDAP_DEBUG_ANY,"write_netgroup_triple(): entry does not begin with '(' (entry skipped)\n",0,0,0);
+ Debug(LDAP_DEBUG_ANY,"write_netgroup_triple(): entry does not begin with '(' (entry skipped)\n" );
return 0;
}
i++;
/* nothing else to do */ ;
if (triple[i]!=',')
{
- Debug(LDAP_DEBUG_ANY,"write_netgroup_triple(): missing ',' (entry skipped)\n",0,0,0);
+ Debug(LDAP_DEBUG_ANY,"write_netgroup_triple(): missing ',' (entry skipped)\n" );
return 0;
}
hoste=i;
/* nothing else to do */ ;
if (triple[i]!=',')
{
- Debug(LDAP_DEBUG_ANY,"write_netgroup_triple(): missing ',' (entry skipped)\n",0,0,0);
+ Debug(LDAP_DEBUG_ANY,"write_netgroup_triple(): missing ',' (entry skipped)\n" );
return 0;
}
usere=i;
/* nothing else to do */ ;
if (triple[i]!=')')
{
- Debug(LDAP_DEBUG_ANY,"write_netgroup_triple(): missing ')' (entry skipped)\n",0,0,0);
+ Debug(LDAP_DEBUG_ANY,"write_netgroup_triple(): missing ')' (entry skipped)\n" );
return 0;
}
domaine=i;
/* if anything is left in the string we have a problem */
if (triple[i]!='\0')
{
- Debug(LDAP_DEBUG_ANY,"write_netgroup_triple(): string contains trailing data (entry skipped)\n",0,0,0);
+ Debug(LDAP_DEBUG_ANY,"write_netgroup_triple(): string contains trailing data (entry skipped)\n" );
return 0;
}
/* write strings */
if ( !a || !a->a_vals )
{
Debug(LDAP_DEBUG_ANY,"network entry %s does not contain %s value\n",
- entry->e_name.bv_val,cbp->mi->mi_attrs[0].an_desc->ad_cname.bv_val,0);
+ entry->e_name.bv_val,cbp->mi->mi_attrs[0].an_desc->ad_cname.bv_val );
return 0;
}
names = a->a_vals;
if ( !a || !a->a_vals )
{
Debug(LDAP_DEBUG_ANY,"network entry %s does not contain %s value\n",
- entry->e_name.bv_val, cbp->mi->mi_attrs[1].an_desc->ad_cname.bv_val, 0 );
+ entry->e_name.bv_val, cbp->mi->mi_attrs[1].an_desc->ad_cname.bv_val );
return 0;
}
addrs = a->a_vals;
/* failure, log but write simple invalid address
(otherwise the address list is messed up) */
/* TODO: have error message in correct format */
- Debug(LDAP_DEBUG_ANY,"nssov: unparseable address: %s\n",addr->bv_val,0,0);
+ Debug(LDAP_DEBUG_ANY,"nssov: unparseable address: %s\n",addr->bv_val );
/* write an illegal address type */
WRITE_INT32(fp,-1);
/* write an empty address */
READ_INT32(fp,*af);
if ((*af!=AF_INET)&&(*af!=AF_INET6))
{
- Debug(LDAP_DEBUG_ANY,"nssov: incorrect address family specified: %d\n",*af,0,0);
+ Debug(LDAP_DEBUG_ANY,"nssov: incorrect address family specified: %d\n",*af );
return -1;
}
/* read address length */
READ_INT32(fp,len);
if ((len>*addrlen)||(len<=0))
{
- Debug(LDAP_DEBUG_ANY,"nssov: address length incorrect: %d\n",len,0,0);
+ Debug(LDAP_DEBUG_ANY,"nssov: address length incorrect: %d\n",len );
return -1;
}
*addrlen=len;
READ_INT32(fp,tmpint32);
if (tmpint32 != (int32_t)NSLCD_VERSION)
{
- Debug( LDAP_DEBUG_TRACE,"nssov: wrong nslcd version id (%d)\n",(int)tmpint32,0,0);
+ Debug( LDAP_DEBUG_TRACE,"nssov: wrong nslcd version id (%d)\n",(int)tmpint32 );
return -1;
}
/* read the request type */
READ_INT32(fp,opt);
- Debug(LDAP_DEBUG_TRACE, "nssov_config (%d)\n",opt,0,0);
+ Debug(LDAP_DEBUG_TRACE, "nssov_config (%d)\n",opt );
WRITE_INT32(fp,NSLCD_VERSION);
WRITE_INT32(fp,NSLCD_ACTION_CONFIG_GET);
if (!BER_BVISEMPTY(&ni->ni_pam_password_prohibit_message)) {
Debug(LDAP_DEBUG_TRACE,"nssov_config(): %s (%s)\n",
"password_prohibit_message",
- ni->ni_pam_password_prohibit_message.bv_val,0);
+ ni->ni_pam_password_prohibit_message.bv_val );
WRITE_STRING(fp,ni->ni_pam_password_prohibit_message.bv_val);
}
default:
/* log connection */
if (LUTIL_GETPEEREID(sock,&uid,&gid,&peerbv))
- Debug( LDAP_DEBUG_TRACE,"nssov: connection from unknown client: %s\n",strerror(errno),0,0);
+ Debug( LDAP_DEBUG_TRACE,"nssov: connection from unknown client: %s\n",strerror(errno) );
else
Debug( LDAP_DEBUG_TRACE,"nssov: connection from uid=%d gid=%d\n",
- (int)uid,(int)gid,0);
+ (int)uid,(int)gid );
/* Should do authid mapping too */
op->o_dn.bv_len = sprintf(authid,"gidNumber=%d+uidNumber=%d,cn=peercred,cn=external,cn=auth",
READBUFFER_MINSIZE,READBUFFER_MAXSIZE,
WRITEBUFFER_MINSIZE,WRITEBUFFER_MAXSIZE))==NULL)
{
- Debug( LDAP_DEBUG_ANY,"nssov: cannot create stream for writing: %s",strerror(errno),0,0);
+ Debug( LDAP_DEBUG_ANY,"nssov: cannot create stream for writing: %s",strerror(errno) );
(void)close(sock);
return;
}
case NSLCD_ACTION_PAM_PWMOD: (void)pam_pwmod(ni,fp,op,uid); break;
case NSLCD_ACTION_CONFIG_GET: (void)nssov_config(ni,fp,op); break;
default:
- Debug( LDAP_DEBUG_ANY,"nssov: invalid request id: %d",(int)action,0,0);
+ Debug( LDAP_DEBUG_ANY,"nssov: invalid request id: %d",(int)action );
break;
}
/* we're done with the request */
{
if ((errno==EINTR)||(errno==EAGAIN)||(errno==EWOULDBLOCK))
{
- Debug( LDAP_DEBUG_TRACE,"nssov: accept() failed (ignored): %s",strerror(errno),0,0);
+ Debug( LDAP_DEBUG_TRACE,"nssov: accept() failed (ignored): %s",strerror(errno) );
return NULL;
}
- Debug( LDAP_DEBUG_ANY,"nssov: accept() failed: %s",strerror(errno),0,0);
+ Debug( LDAP_DEBUG_ANY,"nssov: accept() failed: %s",strerror(errno) );
return NULL;
}
/* make sure O_NONBLOCK is not inherited */
if ((j=fcntl(csock,F_GETFL,0))<0)
{
- Debug( LDAP_DEBUG_ANY,"nssov: fcntl(F_GETFL) failed: %s",strerror(errno),0,0);
+ Debug( LDAP_DEBUG_ANY,"nssov: fcntl(F_GETFL) failed: %s",strerror(errno) );
if (close(csock))
- Debug( LDAP_DEBUG_ANY,"nssov: problem closing socket: %s",strerror(errno),0,0);
+ Debug( LDAP_DEBUG_ANY,"nssov: problem closing socket: %s",strerror(errno) );
return NULL;
}
if (fcntl(csock,F_SETFL,j&~O_NONBLOCK)<0)
{
- Debug( LDAP_DEBUG_ANY,"nssov: fcntl(F_SETFL,~O_NONBLOCK) failed: %s",strerror(errno),0,0);
+ Debug( LDAP_DEBUG_ANY,"nssov: fcntl(F_SETFL,~O_NONBLOCK) failed: %s",strerror(errno) );
if (close(csock))
- Debug( LDAP_DEBUG_ANY,"nssov: problem closing socket: %s",strerror(errno),0,0);
+ Debug( LDAP_DEBUG_ANY,"nssov: problem closing socket: %s",strerror(errno) );
return NULL;
}
}
if (i != LDAP_SUCCESS) {
snprintf(c->cr_msg, sizeof(c->cr_msg),
"nssov: host attr unknown: %s", text);
- Debug(LDAP_DEBUG_ANY,"%s\n",c->cr_msg,0,0);
+ Debug(LDAP_DEBUG_ANY,"%s\n",c->cr_msg );
rc = 1;
break;
}
if (i != LDAP_SUCCESS) {
snprintf(c->cr_msg, sizeof(c->cr_msg),
"nssov: authorizedService attr unknown: %s", text);
- Debug(LDAP_DEBUG_ANY,"%s\n",c->cr_msg,0,0);
+ Debug(LDAP_DEBUG_ANY,"%s\n",c->cr_msg );
rc = 1;
break;
}
if ( slap_bv2ad( &mi->mi_attrs[j].an_name,
&mi->mi_attrs[j].an_desc, &text )) {
Debug(LDAP_DEBUG_ANY,"nssov: invalid attr \"%s\": %s\n",
- mi->mi_attrs[j].an_name.bv_val, text, 0 );
+ mi->mi_attrs[j].an_name.bv_val, text );
return -1;
}
}
i = slap_str2ad("host", &nssov_pam_host_ad, &text);
if (i != LDAP_SUCCESS) {
Debug(LDAP_DEBUG_ANY,"nssov: host attr unknown: %s\n",
- text, 0, 0 );
+ text );
return -1;
}
}
i = slap_str2ad("authorizedService", &nssov_pam_svc_ad, &text);
if (i != LDAP_SUCCESS) {
Debug(LDAP_DEBUG_ANY,"nssov: authorizedService attr unknown: %s\n",
- text, 0, 0 );
+ text );
return -1;
}
}
/* make sure /var/run/nslcd exists */
if (mkdir(NSLCD_PATH, (mode_t) 0555)) {
Debug(LDAP_DEBUG_TRACE,"nssov: mkdir(%s) failed (ignored): %s\n",
- NSLCD_PATH,strerror(errno),0);
+ NSLCD_PATH,strerror(errno) );
} else {
- Debug(LDAP_DEBUG_TRACE,"nssov: created %s\n",NSLCD_PATH,0,0);
+ Debug(LDAP_DEBUG_TRACE,"nssov: created %s\n",NSLCD_PATH );
}
/* create a socket */
if ( (sock=socket(PF_UNIX,SOCK_STREAM,0))<0 )
{
- Debug(LDAP_DEBUG_ANY,"nssov: cannot create socket: %s\n",strerror(errno),0,0);
+ Debug(LDAP_DEBUG_ANY,"nssov: cannot create socket: %s\n",strerror(errno) );
return -1;
}
/* remove existing named socket */
if (unlink(NSLCD_SOCKET)<0)
{
Debug( LDAP_DEBUG_TRACE,"nssov: unlink() of "NSLCD_SOCKET" failed (ignored): %s\n",
- strerror(errno),0,0);
+ strerror(errno) );
}
/* create socket address structure */
memset(&addr,0,sizeof(struct sockaddr_un));
if (bind(sock,(struct sockaddr *)&addr,sizeof(struct sockaddr_un)))
{
Debug( LDAP_DEBUG_ANY,"nssov: bind() to "NSLCD_SOCKET" failed: %s",
- strerror(errno),0,0);
+ strerror(errno) );
if (close(sock))
- Debug( LDAP_DEBUG_ANY,"nssov: problem closing socket: %s",strerror(errno),0,0);
+ Debug( LDAP_DEBUG_ANY,"nssov: problem closing socket: %s",strerror(errno) );
return -1;
}
/* close the file descriptor on exit */
if (fcntl(sock,F_SETFD,FD_CLOEXEC)<0)
{
- Debug( LDAP_DEBUG_ANY,"nssov: fcntl(F_SETFL,O_NONBLOCK) failed: %s",strerror(errno),0,0);
+ Debug( LDAP_DEBUG_ANY,"nssov: fcntl(F_SETFL,O_NONBLOCK) failed: %s",strerror(errno) );
if (close(sock))
- Debug( LDAP_DEBUG_ANY,"nssov: problem closing socket: %s",strerror(errno),0,0);
+ Debug( LDAP_DEBUG_ANY,"nssov: problem closing socket: %s",strerror(errno) );
return -1;
}
/* set permissions of socket so anybody can do requests */
http://lkml.org/lkml/2005/5/16/11 */
if (chmod(NSLCD_SOCKET,(mode_t)0666))
{
- Debug( LDAP_DEBUG_ANY,"nssov: chmod(0666) failed: %s",strerror(errno),0,0);
+ Debug( LDAP_DEBUG_ANY,"nssov: chmod(0666) failed: %s",strerror(errno) );
if (close(sock))
- Debug( LDAP_DEBUG_ANY,"nssov: problem closing socket: %s",strerror(errno),0,0);
+ Debug( LDAP_DEBUG_ANY,"nssov: problem closing socket: %s",strerror(errno) );
return -1;
}
/* start listening for connections */
if (listen(sock,SOMAXCONN)<0)
{
- Debug( LDAP_DEBUG_ANY,"nssov: listen() failed: %s",strerror(errno),0,0);
+ Debug( LDAP_DEBUG_ANY,"nssov: listen() failed: %s",strerror(errno) );
if (close(sock))
- Debug( LDAP_DEBUG_ANY,"nssov: problem closing socket: %s",strerror(errno),0,0);
+ Debug( LDAP_DEBUG_ANY,"nssov: problem closing socket: %s",strerror(errno) );
return -1;
}
ni->ni_socket = sock;
if (ni->ni_socket >= 0)
{
if (close(ni->ni_socket))
- Debug( LDAP_DEBUG_ANY,"problem closing server socket (ignored): %s",strerror(errno),0,0);
+ Debug( LDAP_DEBUG_ANY,"problem closing server socket (ignored): %s",strerror(errno) );
ni->ni_socket = -1;
}
/* remove existing named socket */
if (unlink(NSLCD_SOCKET)<0)
{
Debug( LDAP_DEBUG_TRACE,"unlink() of "NSLCD_SOCKET" failed (ignored): %s",
- strerror(errno),0,0);
+ strerror(errno) );
}
}
return 0;
if (!isvalidusername(&pi->uid)) {
Debug(LDAP_DEBUG_ANY,"nssov_pam_uid2dn(%s): invalid user name\n",
- pi->uid.bv_val ? pi->uid.bv_val : "NULL",0,0);
+ pi->uid.bv_val ? pi->uid.bv_val : "NULL" );
return NSLCD_PAM_USER_UNKNOWN;
}
}
finish:
Debug(LDAP_DEBUG_ANY,"pam_do_bind (%s): rc (%d)\n",
- pi->dn.bv_val ? pi->dn.bv_val : "NULL", rc, 0);
+ pi->dn.bv_val ? pi->dn.bv_val : "NULL", rc );
return rc;
}
pi.pwd.bv_len = tmpint32;
Debug(LDAP_DEBUG_TRACE,"nssov_pam_authc(%s)\n",
- pi.uid.bv_val ? pi.uid.bv_val : "NULL",0,0);
+ pi.uid.bv_val ? pi.uid.bv_val : "NULL" );
BER_BVZERO(&pi.msg);
pi.ispwdmgr = 0;
!BER_BVISEMPTY(&ni->ni_pam_password_prohibit_message)) {
Debug(LDAP_DEBUG_TRACE,"nssov_pam_authc(): %s (%s)\n",
"password_prohibit_message for passwd",
- ni->ni_pam_password_prohibit_message.bv_val,0);
+ ni->ni_pam_password_prohibit_message.bv_val );
ber_str2bv(ni->ni_pam_password_prohibit_message.bv_val, 0, 0, &pi.msg);
pi.authz = NSLCD_PAM_PERM_DENIED;
rc = NSLCD_PAM_PERM_DENIED;
if (BER_BVISEMPTY(&ni->ni_pam_pwdmgr_dn)) {
/* pwdmgr dn not configured */
Debug(LDAP_DEBUG_TRACE,"nssov_pam_authc(prelim check): %s\n",
- "pwdmgr dn not configured", 0, 0);
+ "pwdmgr dn not configured" );
ber_str2bv("pwdmgr dn not configured", 0, 0, &pi.msg);
pi.authz = NSLCD_PAM_PERM_DENIED;
rc = NSLCD_PAM_PERM_DENIED;
goto finish;
} else if (calleruid != 0) {
Debug(LDAP_DEBUG_TRACE,"nssov_pam_authc(prelim check): %s\n",
- "caller is not root", 0, 0);
+ "caller is not root" );
ber_str2bv("only root may do that", 0, 0, &pi.msg);
pi.authz = NSLCD_PAM_PERM_DENIED;
rc = NSLCD_PAM_PERM_DENIED;
if (BER_BVISEMPTY(&pi.pwd)) {
if (BER_BVISEMPTY(&ni->ni_pam_pwdmgr_pwd)) {
Debug(LDAP_DEBUG_TRACE,"nssov_pam_authc(prelim check): %s\n",
- "no pwdmgr pwd", 0, 0);
+ "no pwdmgr pwd" );
ber_str2bv("pwdmgr pwd not configured", 0, 0, &pi.msg);
pi.authz = NSLCD_PAM_PERM_DENIED;
rc = NSLCD_PAM_PERM_DENIED;
finish:
Debug(LDAP_DEBUG_TRACE,"nssov_pam_authc(%s): rc (%d)\n",
- pi.dn.bv_val ? pi.dn.bv_val : "NULL",rc,0);
+ pi.dn.bv_val ? pi.dn.bv_val : "NULL",rc );
WRITE_INT32(fp,NSLCD_VERSION);
WRITE_INT32(fp,NSLCD_ACTION_PAM_AUTHC);
WRITE_INT32(fp,NSLCD_RESULT_BEGIN);
if (rc) goto finish;
Debug(LDAP_DEBUG_TRACE,"nssov_pam_authz(%s)\n",
- pi.dn.bv_val ? pi.dn.bv_val : "NULL",0,0);
+ pi.dn.bv_val ? pi.dn.bv_val : "NULL" );
/* See if they have access to the host and service */
if ((ni->ni_pam_opts & NI_PAM_HOSTSVC) && nssov_pam_svc_ad) {
}
switch (rc) {
case NSLCD_PAM_SUCCESS:
- Debug(LDAP_DEBUG_TRACE,"nssov_pam_authz(): success\n", 0,0,0);
+ Debug(LDAP_DEBUG_TRACE,"nssov_pam_authz(): success\n" );
break;
case NSLCD_PAM_PERM_DENIED:
Debug(LDAP_DEBUG_TRACE,"nssov_pam_authz(): %s\n",
- authzmsg.bv_val ? authzmsg.bv_val : "NULL",0,0);
+ authzmsg.bv_val ? authzmsg.bv_val : "NULL" );
break;
default:
Debug(LDAP_DEBUG_TRACE,
"nssov_pam_authz(): permission denied, rc (%d)\n",
- rc, 0, 0);
+ rc );
}
return 0;
}
if (rc) goto done;
Debug(LDAP_DEBUG_TRACE,"nssov_pam_sess_%c(%s)\n",
- action==NSLCD_ACTION_PAM_SESS_O ? 'o' : 'c', pi.dn.bv_val,0);
+ action==NSLCD_ACTION_PAM_SESS_O ? 'o' : 'c', pi.dn.bv_val );
if (!ni->ni_pam_sessions) {
Debug(LDAP_DEBUG_TRACE,"nssov_pam_sess_%c(): %s\n",
action==NSLCD_ACTION_PAM_SESS_O ? 'o' : 'c',
- "pam session(s) not configured, ignored",0);
+ "pam session(s) not configured, ignored" );
rc = -1;
goto done;
}
Debug(LDAP_DEBUG_TRACE,
"nssov_pam_sess_%c(): service(%s) not configured, ignored\n",
action==NSLCD_ACTION_PAM_SESS_O ? 'o' : 'c',
- pi.svc.bv_val,0);
+ pi.svc.bv_val );
rc = -1;
goto done;
}
pi.ruser.bv_val, pi.rhost.bv_val);
Debug(LDAP_DEBUG_TRACE, "nssov_pam_sess_%c(): loginStatus (%s) \n",
- action==NSLCD_ACTION_PAM_SESS_O ? 'o' : 'c', bv[0].bv_val,0);
+ action==NSLCD_ACTION_PAM_SESS_O ? 'o' : 'c', bv[0].bv_val );
mod.sml_numvals = 1;
mod.sml_values = bv;
if (op->o_bd->be_modify( op, &rs ) != LDAP_SUCCESS) {
Debug(LDAP_DEBUG_TRACE,
"nssov_pam_sess_%c(): modify op failed\n",
- action==NSLCD_ACTION_PAM_SESS_O ? 'o' : 'c',
- 0,0);
+ action==NSLCD_ACTION_PAM_SESS_O ? 'o' : 'c' );
rc = -1;
}
if (rc == 0) {
Debug(LDAP_DEBUG_TRACE,
"nssov_pam_sess_%c(): success\n",
- action==NSLCD_ACTION_PAM_SESS_O ? 'o' : 'c',
- 0,0);
+ action==NSLCD_ACTION_PAM_SESS_O ? 'o' : 'c' );
}
WRITE_INT32(fp,NSLCD_VERSION);
WRITE_INT32(fp,action);
if (!BER_BVISEMPTY(&ni->ni_pam_password_prohibit_message)) {
Debug(LDAP_DEBUG_TRACE,"nssov_pam_pwmod(): %s (%s)\n",
"password_prohibit_message",
- ni->ni_pam_password_prohibit_message.bv_val,0);
+ ni->ni_pam_password_prohibit_message.bv_val );
ber_str2bv(ni->ni_pam_password_prohibit_message.bv_val, 0, 0, &pi.msg);
rc = NSLCD_PAM_PERM_DENIED;
goto done;
if (asroot) {
if (BER_BVISEMPTY(&ni->ni_pam_pwdmgr_dn)) {
Debug(LDAP_DEBUG_TRACE,"nssov_pam_pwmod(), %s\n",
- "pwdmgr not configured", 0, 0);
+ "pwdmgr not configured" );
ber_str2bv("pwdmgr not configured", 0, 0, &pi.msg);
rc = NSLCD_PAM_PERM_DENIED;
goto done;
}
if (calleruid != 0) {
Debug(LDAP_DEBUG_TRACE,"nssov_pam_pwmod(): %s\n",
- "caller is not root", 0, 0);
+ "caller is not root" );
ber_str2bv("only root may do that", 0, 0, &pi.msg);
rc = NSLCD_PAM_PERM_DENIED;
goto done;
if (!pi.ispwdmgr && BER_BVISEMPTY(&pi.pwd)) {
Debug(LDAP_DEBUG_TRACE,"nssov_pam_pwmod(), %s\n",
- "not pwdmgr and old pwd empty", 0, 0);
+ "not pwdmgr and old pwd empty" );
ber_str2bv("must provide old password", 0, 0, &pi.msg);
rc = NSLCD_PAM_PERM_DENIED;
goto done;
rc = NSLCD_PAM_PERM_DENIED;
done:;
- Debug(LDAP_DEBUG_TRACE,"nssov_pam_pwmod(), rc (%d)\n", rc, 0, 0);
+ Debug(LDAP_DEBUG_TRACE,"nssov_pam_pwmod(), rc (%d)\n", rc );
WRITE_INT32(fp,NSLCD_VERSION);
WRITE_INT32(fp,NSLCD_ACTION_PAM_PWMOD);
WRITE_INT32(fp,NSLCD_RESULT_BEGIN);
if (!a)
{
Debug(LDAP_DEBUG_ANY,"passwd entry %s does not contain %s value\n",
- entry->e_name.bv_val, cbp->mi->mi_attrs[UID_KEY].an_desc->ad_cname.bv_val,0);
+ entry->e_name.bv_val, cbp->mi->mi_attrs[UID_KEY].an_desc->ad_cname.bv_val );
return 0;
}
names = a->a_vals;
if ( !a )
{
Debug(LDAP_DEBUG_ANY,"passwd entry %s does not contain %s value\n",
- entry->e_name.bv_val, cbp->mi->mi_attrs[UIDN_KEY].an_desc->ad_cname.bv_val,0);
+ entry->e_name.bv_val, cbp->mi->mi_attrs[UIDN_KEY].an_desc->ad_cname.bv_val );
return 0;
}
uids = a->a_vals;
if (!a)
{
Debug(LDAP_DEBUG_ANY,"passwd entry %s does not contain %s value\n",
- entry->e_name.bv_val, cbp->mi->mi_attrs[GIDN_KEY].an_desc->ad_cname.bv_val,0);
+ entry->e_name.bv_val, cbp->mi->mi_attrs[GIDN_KEY].an_desc->ad_cname.bv_val );
return 0;
}
else if (a->a_numvals != 1)
{
Debug(LDAP_DEBUG_ANY,"passwd entry %s contains multiple %s values\n",
- entry->e_name.bv_val, cbp->mi->mi_attrs[GIDN_KEY].an_desc->ad_cname.bv_val,0);
+ entry->e_name.bv_val, cbp->mi->mi_attrs[GIDN_KEY].an_desc->ad_cname.bv_val );
}
gid=(gid_t)strtol(a->a_vals[0].bv_val,&tmp,0);
if ((a->a_vals[0].bv_val[0]=='\0')||(*tmp!='\0'))
{
Debug(LDAP_DEBUG_ANY,"passwd entry %s contains non-numeric %s value\n",
- entry->e_name.bv_val, cbp->mi->mi_attrs[GIDN_KEY].an_desc->ad_cname.bv_val,0);
+ entry->e_name.bv_val, cbp->mi->mi_attrs[GIDN_KEY].an_desc->ad_cname.bv_val );
return 0;
}
/* get the gecos for this entry (fall back to cn) */
if (!a)
{
Debug(LDAP_DEBUG_ANY,"passwd entry %s does not contain %s value\n",
- entry->e_name.bv_val, cbp->mi->mi_attrs[DIR_KEY].an_desc->ad_cname.bv_val,0);
+ entry->e_name.bv_val, cbp->mi->mi_attrs[DIR_KEY].an_desc->ad_cname.bv_val );
homedir=default_passwd_homeDirectory;
}
else
if (a->a_numvals > 1)
{
Debug(LDAP_DEBUG_ANY,"passwd entry %s contains multiple %s values\n",
- entry->e_name.bv_val, cbp->mi->mi_attrs[DIR_KEY].an_desc->ad_cname.bv_val,0);
+ entry->e_name.bv_val, cbp->mi->mi_attrs[DIR_KEY].an_desc->ad_cname.bv_val );
}
homedir=a->a_vals[0];
if (homedir.bv_val[0]=='\0')
if (a->a_numvals > 1)
{
Debug(LDAP_DEBUG_ANY,"passwd entry %s contains multiple %s values\n",
- entry->e_name.bv_val, cbp->mi->mi_attrs[SHL_KEY].an_desc->ad_cname.bv_val,0);
+ entry->e_name.bv_val, cbp->mi->mi_attrs[SHL_KEY].an_desc->ad_cname.bv_val );
}
shell=a->a_vals[0];
if (shell.bv_val[0]=='\0')
if (!isvalidusername(&names[i]))
{
Debug(LDAP_DEBUG_ANY,"nssov: passwd entry %s contains invalid user name: \"%s\"\n",
- entry->e_name.bv_val,names[i].bv_val,0);
+ entry->e_name.bv_val,names[i].bv_val );
}
else
{
if ( !a || !a->a_vals )
{
Debug(LDAP_DEBUG_ANY,"protocol entry %s does not contain %s value\n",
- entry->e_name.bv_val, cbp->mi->mi_attrs[0].an_desc->ad_cname.bv_val, 0 );
+ entry->e_name.bv_val, cbp->mi->mi_attrs[0].an_desc->ad_cname.bv_val );
return 0;
}
names = a->a_vals;
if ( !a || !a->a_vals )
{
Debug(LDAP_DEBUG_ANY,"protocol entry %s does not contain %s value\n",
- entry->e_name.bv_val, cbp->mi->mi_attrs[1].an_desc->ad_cname.bv_val, 0 );
+ entry->e_name.bv_val, cbp->mi->mi_attrs[1].an_desc->ad_cname.bv_val );
return 0;
} else if ( a->a_numvals > 1 ) {
Debug(LDAP_DEBUG_ANY,"protocol entry %s contains multiple %s values\n",
- entry->e_name.bv_val, cbp->mi->mi_attrs[1].an_desc->ad_cname.bv_val, 0 );
+ entry->e_name.bv_val, cbp->mi->mi_attrs[1].an_desc->ad_cname.bv_val );
}
proto=(int)strtol(a->a_vals[0].bv_val,&tmp,0);
if (*tmp)
{
Debug(LDAP_DEBUG_ANY,"protocol entry %s contains non-numeric %s value\n",
- entry->e_name.bv_val, cbp->mi->mi_attrs[1].an_desc->ad_cname.bv_val, 0 );
+ entry->e_name.bv_val, cbp->mi->mi_attrs[1].an_desc->ad_cname.bv_val );
return 0;
}
/* write the entry */
if ( !a || !a->a_vals )
{
Debug(LDAP_DEBUG_ANY,"rpc entry %s does not contain %s value\n",
- entry->e_name.bv_val, cbp->mi->mi_attrs[0].an_desc->ad_cname.bv_val, 0 );
+ entry->e_name.bv_val, cbp->mi->mi_attrs[0].an_desc->ad_cname.bv_val );
return 0;
}
names = a->a_vals;
if ( !a || !a->a_vals )
{
Debug(LDAP_DEBUG_ANY,"rpc entry %s does not contain %s value\n",
- entry->e_name.bv_val, cbp->mi->mi_attrs[1].an_desc->ad_cname.bv_val, 0 );
+ entry->e_name.bv_val, cbp->mi->mi_attrs[1].an_desc->ad_cname.bv_val );
return 0;
} else if ( a->a_numvals > 1 ) {
Debug(LDAP_DEBUG_ANY,"rpc entry %s contains multiple %s values\n",
- entry->e_name.bv_val, cbp->mi->mi_attrs[1].an_desc->ad_cname.bv_val, 0 );
+ entry->e_name.bv_val, cbp->mi->mi_attrs[1].an_desc->ad_cname.bv_val );
}
number=(int)strtol(a->a_vals[0].bv_val,&tmp,0);
if (*tmp)
{
Debug(LDAP_DEBUG_ANY,"rpc entry %s contains non-numeric %s value\n",
- entry->e_name.bv_val, cbp->mi->mi_attrs[1].an_desc->ad_cname.bv_val, 0 );
+ entry->e_name.bv_val, cbp->mi->mi_attrs[1].an_desc->ad_cname.bv_val );
return 0;
}
/* write the entry */
if ( !a || !a->a_vals )
{
Debug(LDAP_DEBUG_ANY,"service entry %s does not contain %s value\n",
- entry->e_name.bv_val, cbp->mi->mi_attrs[0].an_desc->ad_cname.bv_val, 0 );
+ entry->e_name.bv_val, cbp->mi->mi_attrs[0].an_desc->ad_cname.bv_val );
return 0;
}
names = a->a_vals;
if ( !a || !a->a_vals )
{
Debug(LDAP_DEBUG_ANY,"service entry %s does not contain %s value\n",
- entry->e_name.bv_val, cbp->mi->mi_attrs[1].an_desc->ad_cname.bv_val, 0 );
+ entry->e_name.bv_val, cbp->mi->mi_attrs[1].an_desc->ad_cname.bv_val );
return 0;
} else if ( a->a_numvals > 1 ) {
Debug(LDAP_DEBUG_ANY,"service entry %s contains multiple %s values\n",
- entry->e_name.bv_val, cbp->mi->mi_attrs[1].an_desc->ad_cname.bv_val, 0 );
+ entry->e_name.bv_val, cbp->mi->mi_attrs[1].an_desc->ad_cname.bv_val );
}
port=(int)strtol(a->a_vals[0].bv_val,&tmp,0);
if (*tmp)
{
Debug(LDAP_DEBUG_ANY,"service entry %s contains non-numeric %s value\n",
- entry->e_name.bv_val, cbp->mi->mi_attrs[1].an_desc->ad_cname.bv_val, 0 );
+ entry->e_name.bv_val, cbp->mi->mi_attrs[1].an_desc->ad_cname.bv_val );
return 0;
}
/* get protocols */
if ( !a || !a->a_vals )
{
Debug(LDAP_DEBUG_ANY,"service entry %s does not contain %s value\n",
- entry->e_name.bv_val, cbp->mi->mi_attrs[2].an_desc->ad_cname.bv_val, 0 );
+ entry->e_name.bv_val, cbp->mi->mi_attrs[2].an_desc->ad_cname.bv_val );
return 0;
}
protos = a->a_vals;
if ((buffer[0]=='\0')||(*tmp!='\0'))
{
Debug(LDAP_DEBUG_ANY,"shadow entry contains non-numeric %s value\n",
- attr->ad_cname.bv_val,0,0);
+ attr->ad_cname.bv_val );
return 0;
}
return value/864-134774;
if ((date->bv_val[0]=='\0')||(*tmp!='\0'))
{
Debug(LDAP_DEBUG_ANY,"shadow entry contains non-numeric %s value\n",
- attr->ad_cname.bv_val,0,0);
+ attr->ad_cname.bv_val );
return 0;
}
return value;
if (!a)
{
Debug(LDAP_DEBUG_ANY,"shadow entry %s does not contain %s value\n",
- entry->e_name.bv_val, cbp->mi->mi_attrs[UID_KEY].an_desc->ad_cname.bv_val,0);
+ entry->e_name.bv_val, cbp->mi->mi_attrs[UID_KEY].an_desc->ad_cname.bv_val );
return 0;
}
names = a->a_vals;
if (rc) {
snprintf(cr->msg, sizeof(cr->msg), "unable to find or register authTimestamp attribute: %s (%d)",
text, rc);
- Debug(LDAP_DEBUG_ANY, "totp: %s.\n", cr->msg, 0, 0);
+ Debug(LDAP_DEBUG_ANY, "totp: %s.\n", cr->msg );
}
ad_authTimestamp->ad_type->sat_flags |= SLAP_AT_MANAGEABLE;
}
if ( BER_BVISEMPTY( &dn )) {
Debug( LDAP_DEBUG_TRACE,
"proxyOld_parse: conn=%lu anonymous\n",
- op->o_connid, 0, 0 );
+ op->o_connid );
authzDN.bv_val = ch_strdup("");
} else {
Debug( LDAP_DEBUG_ARGS,
"proxyOld_parse: conn %lu ctrl DN=\"%s\"\n",
- op->o_connid, dn.bv_val, 0 );
+ op->o_connid, dn.bv_val );
rc = dnNormalize( 0, NULL, NULL, &dn, &authzDN, op->o_tmpmemctx );
if ( rc != LDAP_SUCCESS ) {
goto done;
op->o_ndn = authzDN;
ber_dupbv( &op->o_dn, &authzDN );
- Statslog( LDAP_DEBUG_STATS, "conn=%lu op=%lu PROXYOLD dn=\"%s\"\n",
+ Debug( LDAP_DEBUG_STATS, "conn=%lu op=%lu PROXYOLD dn=\"%s\"\n",
op->o_connid, op->o_opid,
- authzDN.bv_len ? authzDN.bv_val : "anonymous", 0, 0 );
+ authzDN.bv_len ? authzDN.bv_val : "anonymous" );
rc = LDAP_SUCCESS;
done:
ber_free( ber, 1 );
ConfigReply *cr)
{
if ( SLAP_ISGLOBALOVERLAY( be ) ) {
- Log0( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR,
+ Log( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR,
"pguid_db_init: pguid cannot be used as global overlay.\n" );
return 1;
}
if ( be->be_nsuffix == NULL ) {
- Log0( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR,
+ Log( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR,
"pguid_db_init: database must have suffix\n" );
return 1;
}
if ( BER_BVISNULL( &be->be_rootndn ) || BER_BVISEMPTY( &be->be_rootndn ) ) {
- Log1( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR,
+ Log( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR,
"pguid_db_init: missing rootdn for database DN=\"%s\", YMMV\n",
be->be_suffix[ 0 ].bv_val );
}
pcb->mods = mod;
Debug( LDAP_DEBUG_TRACE, "%s: pguid_repair_cb: scheduling entry DN=\"%s\" for repair\n",
- op->o_log_prefix, rs->sr_entry->e_name.bv_val, 0 );
+ op->o_log_prefix, rs->sr_entry->e_name.bv_val );
}
if ( e != NULL ) {
slap_mods_free( op->orm_modlist, 1 );
if ( rs2.sr_err == LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_TRACE, "%s: pguid_repair: entry DN=\"%s\" repaired\n",
- op->o_log_prefix, pmod->ndn.bv_val, 0 );
+ op->o_log_prefix, pmod->ndn.bv_val );
nrepaired++;
} else {
op->o_tmpfree( op->ors_filterstr.bv_val, op->o_tmpmemctx );
filter_free_x( op, op->ors_filter, 1 );
- Log1( LDAP_DEBUG_STATS, LDAP_LEVEL_INFO,
+ Log( LDAP_DEBUG_STATS, LDAP_LEVEL_INFO,
"pguid: repaired=%d\n", nrepaired );
return rs.sr_err;
ConfigReply *cr )
{
if ( SLAP_SINGLE_SHADOW( be ) ) {
- Log1( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR,
+ Log( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR,
"pguid incompatible with shadow database \"%s\".\n",
be->be_suffix[ 0 ].bv_val );
return 1;
if ( code ) {
Debug( LDAP_DEBUG_ANY,
"pguid_initialize: register_at #%d failed\n",
- i, 0, 0 );
+ i );
return code;
}
Debug( LDAP_DEBUG_TRACE,
"%s rdnval: can't figure out "
"type(s)/value(s) of rdn DN=\"%s\"\n",
- op->o_log_prefix, dn->bv_val, 0 );
+ op->o_log_prefix, dn->bv_val );
rs->sr_err = LDAP_INVALID_DN_SYNTAX;
rs->sr_text = "unknown type(s) used in RDN";
Debug( LDAP_DEBUG_TRACE,
"%s rdnval: can't figure out "
"type(s)/value(s) of normalized rdn DN=\"%s\"\n",
- op->o_log_prefix, ndn->bv_val, 0 );
+ op->o_log_prefix, ndn->bv_val );
rs->sr_err = LDAP_INVALID_DN_SYNTAX;
rs->sr_text = "unknown type(s) used in RDN";
Debug( LDAP_DEBUG_TRACE,
"%s rdnval: syntax of naming attribute '%s' "
"not compatible with directoryString",
- op->o_log_prefix, rdn[ i ]->la_attr.bv_val, 0 );
+ op->o_log_prefix, rdn[ i ]->la_attr.bv_val );
continue;
}
ConfigReply *cr)
{
if ( SLAP_ISGLOBALOVERLAY( be ) ) {
- Log0( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR,
+ Log( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR,
"rdnval_db_init: rdnval cannot be used as global overlay.\n" );
return 1;
}
if ( be->be_nsuffix == NULL ) {
- Log0( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR,
+ Log( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR,
"rdnval_db_init: database must have suffix\n" );
return 1;
}
if ( BER_BVISNULL( &be->be_rootndn ) || BER_BVISEMPTY( &be->be_rootndn ) ) {
- Log1( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR,
+ Log( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR,
"rdnval_db_init: missing rootdn for database DN=\"%s\", YMMV\n",
be->be_suffix[ 0 ].bv_val );
}
rcb->mods = mod;
Debug( LDAP_DEBUG_TRACE, "%s: rdnval_repair_cb: scheduling entry DN=\"%s\" for repair\n",
- op->o_log_prefix, rs->sr_entry->e_name.bv_val, 0 );
+ op->o_log_prefix, rs->sr_entry->e_name.bv_val );
return 0;
}
slap_mods_free( op->orm_modlist, 1 );
if ( rs2.sr_err == LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_TRACE, "%s: rdnval_repair: entry DN=\"%s\" repaired\n",
- op->o_log_prefix, rmod->ndn.bv_val, 0 );
+ op->o_log_prefix, rmod->ndn.bv_val );
nrepaired++;
} else {
op->o_tmpfree( op->ors_filterstr.bv_val, op->o_tmpmemctx );
filter_free_x( op, op->ors_filter, 1 );
- Log1( LDAP_DEBUG_STATS, LDAP_LEVEL_INFO,
+ Log( LDAP_DEBUG_STATS, LDAP_LEVEL_INFO,
"rdnval: repaired=%d\n", nrepaired );
return 0;
ConfigReply *cr )
{
if ( SLAP_SINGLE_SHADOW( be ) ) {
- Log1( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR,
+ Log( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR,
"rdnval incompatible with shadow database \"%s\".\n",
be->be_suffix[ 0 ].bv_val );
return 1;
if ( code ) {
Debug( LDAP_DEBUG_ANY,
"rdnval_initialize: register_at #%d failed\n",
- i, 0, 0 );
+ i );
return code;
}
syn_IA5String = syn_find( "1.3.6.1.4.1.1466.115.121.1.26" );
if ( syn_IA5String == NULL ) {
Debug( LDAP_DEBUG_ANY,
- "rdnval_initialize: unable to find syntax '1.3.6.1.4.1.1466.115.121.1.26' (IA5String)\n",
- 0, 0, 0 );
+ "rdnval_initialize: unable to find syntax '1.3.6.1.4.1.1466.115.121.1.26' (IA5String)\n" );
return LDAP_OTHER;
}
vernum_t *vn = NULL;
if ( SLAP_ISGLOBALOVERLAY( be ) ) {
- Log0( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR,
+ Log( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR,
"vernum_db_init: vernum cannot be used as global overlay.\n" );
return 1;
}
if ( be->be_nsuffix == NULL ) {
- Log0( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR,
+ Log( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR,
"vernum_db_init: database must have suffix\n" );
return 1;
}
if ( BER_BVISNULL( &be->be_rootndn ) || BER_BVISEMPTY( &be->be_rootndn ) ) {
- Log1( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR,
+ Log( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR,
"vernum_db_init: missing rootdn for database DN=\"%s\", YMMV\n",
be->be_suffix[ 0 ].bv_val );
}
rcb->mods = mod;
Debug( LDAP_DEBUG_TRACE, "%s: vernum_repair_cb: scheduling entry DN=\"%s\" for repair\n",
- op->o_log_prefix, rs->sr_entry->e_name.bv_val, 0 );
+ op->o_log_prefix, rs->sr_entry->e_name.bv_val );
return 0;
}
slap_mods_free( op->orm_modlist->sml_next, 1 );
if ( rs2.sr_err == LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_TRACE, "%s: vernum_repair: entry DN=\"%s\" repaired\n",
- op->o_log_prefix, rmod->ndn.bv_val, 0 );
+ op->o_log_prefix, rmod->ndn.bv_val );
nrepaired++;
} else {
op->o_tmpfree( op->ors_filterstr.bv_val, op->o_tmpmemctx );
filter_free_x( op, op->ors_filter, 1 );
- Log1( LDAP_DEBUG_STATS, LDAP_LEVEL_INFO,
+ Log( LDAP_DEBUG_STATS, LDAP_LEVEL_INFO,
"vernum: repaired=%d\n", nrepaired );
return 0;
vernum_t *vn = (vernum_t *)on->on_bi.bi_private;
if ( SLAP_SINGLE_SHADOW( be ) ) {
- Log1( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR,
+ Log( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR,
"vernum incompatible with shadow database \"%s\".\n",
be->be_suffix[ 0 ].bv_val );
return 1;
rc = slap_str2ad( "unicodePwd", &vn->vn_attr, &text );
if ( rc != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_ANY, "vernum: unable to find attribute 'unicodePwd' (%d: %s)\n",
- rc, text, 0 );
+ rc, text );
return 1;
}
if ( code ) {
Debug( LDAP_DEBUG_ANY,
"vernum_initialize: register_at #%d failed\n",
- i, 0, 0 );
+ i );
return code;
}
/* shouldn't happen, this is a required attr */
Debug( LDAP_DEBUG_ANY, "%s smbk5pwd EXOP: "
"dn=\"%s\" missing krb5KeyVersionNumber\n",
- op->o_log_prefix, e->e_name.bv_val, 0 );
+ op->o_log_prefix, e->e_name.bv_val );
}
ret = hdb_generate_key_set_password(context, ent.principal,
Debug( LDAP_DEBUG_ANY, "%s: smbk5pwd: "
"<%s> only meaningful "
"when compiled with -DDO_SAMBA.\n",
- c->log, c->argv[ 0 ], 0 );
+ c->log, c->argv[ 0 ] );
return 1;
#endif /* ! DO_SAMBA */
break;
Debug( LDAP_DEBUG_ANY, "%s: smbk5pwd: "
"<%s> only meaningful "
"when compiled with -DDO_SAMBA.\n",
- c->log, c->argv[ 0 ], 0 );
+ c->log, c->argv[ 0 ] );
return 1;
#endif /* ! DO_SAMBA */
break;
oc_krb5KDCEntry = oc_find( "krb5KDCEntry" );
if ( !oc_krb5KDCEntry ) {
Debug( LDAP_DEBUG_ANY, "smbk5pwd: "
- "unable to find \"krb5KDCEntry\" objectClass.\n",
- 0, 0, 0 );
+ "unable to find \"krb5KDCEntry\" objectClass.\n" );
return -1;
}
if (ret) {
Debug( LDAP_DEBUG_ANY, "smbk5pwd: "
"unable to initialize krb5 context (%d).\n",
- ret, 0, 0 );
+ ret );
oc_krb5KDCEntry = NULL;
return -1;
}
err_msg = (char *)krb5_get_err_text( context, ret );
Debug( LDAP_DEBUG_ANY, "smbk5pwd: "
"unable to initialize krb5 admin context: %s (%d).\n",
- err_str ? err_str : err_msg, ret, 0 );
+ err_str ? err_str : err_msg, ret );
if (err_str)
krb5_free_error_string( context, err_str );
krb5_free_context( context );
oc_sambaSamAccount = oc_find( "sambaSamAccount" );
if ( !oc_sambaSamAccount ) {
Debug( LDAP_DEBUG_ANY, "smbk5pwd: "
- "unable to find \"sambaSamAccount\" objectClass.\n",
- 0, 0, 0 );
+ "unable to find \"sambaSamAccount\" objectClass.\n" );
return -1;
}
oc_shadowAccount = oc_find( "shadowAccount" );
if ( !oc_shadowAccount ) {
Debug( LDAP_DEBUG_ANY, "smbk5pwd: "
- "unable to find \"shadowAccount\" objectClass.\n",
- 0, 0, 0 );
+ "unable to find \"shadowAccount\" objectClass.\n" );
return -1;
}
switch ( op->o_tag ) {
case LDAP_REQ_EXTENDED:
- Log3( LDAP_DEBUG_ANY, LDAP_LEVEL_INFO,
+ Log( LDAP_DEBUG_ANY, LDAP_LEVEL_INFO,
"%s trace op=EXTENDED dn=\"%s\" reqoid=%s\n",
op->o_log_prefix,
BER_BVISNULL( &op->o_req_ndn ) ? "(null)" : op->o_req_ndn.bv_val,
break;
default:
- Log3( LDAP_DEBUG_ANY, LDAP_LEVEL_INFO,
+ Log( LDAP_DEBUG_ANY, LDAP_LEVEL_INFO,
"%s trace op=%s dn=\"%s\"\n",
op->o_log_prefix, op_str,
BER_BVISNULL( &op->o_req_ndn ) ? "(null)" : op->o_req_ndn.bv_val );
switch ( op->o_tag ) {
case LDAP_REQ_EXTENDED:
- Log5( LDAP_DEBUG_ANY, LDAP_LEVEL_INFO,
+ Log( LDAP_DEBUG_ANY, LDAP_LEVEL_INFO,
"%s trace op=EXTENDED RESPONSE dn=\"%s\" reqoid=%s rspoid=%s err=%d\n",
op->o_log_prefix,
BER_BVISNULL( &op->o_req_ndn ) ? "(null)" : op->o_req_ndn.bv_val,
case LDAP_REQ_SEARCH:
switch ( rs->sr_type ) {
case REP_SEARCH:
- Log2( LDAP_DEBUG_ANY, LDAP_LEVEL_INFO,
+ Log( LDAP_DEBUG_ANY, LDAP_LEVEL_INFO,
"%s trace op=SEARCH ENTRY dn=\"%s\"\n",
op->o_log_prefix,
rs->sr_entry->e_name.bv_val );
goto done;
case REP_SEARCHREF:
- Log2( LDAP_DEBUG_ANY, LDAP_LEVEL_INFO,
+ Log( LDAP_DEBUG_ANY, LDAP_LEVEL_INFO,
"%s trace op=SEARCH REFERENCE ref=\"%s\"\n",
op->o_log_prefix,
rs->sr_ref[ 0 ].bv_val );
/* fallthru */
default:
- Log4( LDAP_DEBUG_ANY, LDAP_LEVEL_INFO,
+ Log( LDAP_DEBUG_ANY, LDAP_LEVEL_INFO,
"%s trace op=%s RESPONSE dn=\"%s\" err=%d\n",
op->o_log_prefix,
op_str,
static int
trace_db_init( BackendDB *be, ConfigReply *cr )
{
- Log0( LDAP_DEBUG_ANY, LDAP_LEVEL_INFO,
+ Log( LDAP_DEBUG_ANY, LDAP_LEVEL_INFO,
"trace DB_INIT\n" );
return 0;
int argc,
char **argv )
{
- Log2( LDAP_DEBUG_ANY, LDAP_LEVEL_INFO,
+ Log( LDAP_DEBUG_ANY, LDAP_LEVEL_INFO,
"trace DB_CONFIG argc=%d argv[0]=\"%s\"\n",
argc, argv[ 0 ] );
static int
trace_db_open( BackendDB *be, ConfigReply *cr )
{
- Log0( LDAP_DEBUG_ANY, LDAP_LEVEL_INFO,
+ Log( LDAP_DEBUG_ANY, LDAP_LEVEL_INFO,
"trace DB_OPEN\n" );
return 0;
static int
trace_db_close( BackendDB *be, ConfigReply *cr )
{
- Log0( LDAP_DEBUG_ANY, LDAP_LEVEL_INFO,
+ Log( LDAP_DEBUG_ANY, LDAP_LEVEL_INFO,
"trace DB_CLOSE\n" );
return 0;
static int
trace_db_destroy( BackendDB *be, ConfigReply *cr )
{
- Log0( LDAP_DEBUG_ANY, LDAP_LEVEL_INFO,
+ Log( LDAP_DEBUG_ANY, LDAP_LEVEL_INFO,
"trace DB_DESTROY\n" );
return 0;
if ( SLAP_ISGLOBALOVERLAY( be ) ) {
Debug( LDAP_DEBUG_ANY,
- "usn must be instantiated within a database.\n",
- 0, 0, 0 );
+ "usn must be instantiated within a database.\n" );
return 1;
}
code = register_at( as[i].desc, as[i].adp, 0 );
if ( code ) {
Debug( LDAP_DEBUG_ANY,
- "usn_init: register_at #%d failed\n", i, 0, 0 );
+ "usn_init: register_at #%d failed\n", i );
return code;
}
}
if ( rc != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_ANY,
"vc_initialize: unable to register VerifyCredentials exop: %d.\n",
- rc, 0, 0 );
+ rc );
}
ldap_pvt_thread_mutex_init( &vc_mutex );
if ( argc < 2 ) {
Debug( LDAP_DEBUG_ANY,
"[%s:%d] rewriteEngine needs 'state'\n",
- fname, lineno, 0 );
+ fname, lineno );
return -1;
} else if ( argc > 2 ) {
Debug( LDAP_DEBUG_ANY,
"[%s:%d] extra fields in rewriteEngine"
" will be discarded\n",
- fname, lineno, 0 );
+ fname, lineno );
}
if ( strcasecmp( argv[ 1 ], "on" ) == 0 ) {
Debug( LDAP_DEBUG_ANY,
"[%s:%d] unknown 'state' in rewriteEngine;"
" assuming 'on'\n",
- fname, lineno, 0 );
+ fname, lineno );
info->li_state = REWRITE_ON;
}
rc = REWRITE_SUCCESS;
if ( argc < 2 ) {
Debug( LDAP_DEBUG_ANY,
"[%s:%d] rewriteMaxPasses needs 'value'\n",
- fname, lineno, 0 );
+ fname, lineno );
return -1;
}
if ( info->li_max_passes <= 0 ) {
Debug( LDAP_DEBUG_ANY,
"[%s:%d] negative or null rewriteMaxPasses\n",
- fname, lineno, 0 );
+ fname, lineno );
return -1;
}
if ( info->li_max_passes_per_rule <= 0 ) {
Debug( LDAP_DEBUG_ANY,
"[%s:%d] negative or null rewriteMaxPassesPerRule\n",
- fname, lineno, 0 );
+ fname, lineno );
return -1;
}
if ( argc < 2 ) {
Debug( LDAP_DEBUG_ANY,
"[%s:%d] rewriteContext needs 'name'\n",
- fname, lineno, 0 );
+ fname, lineno );
return -1;
}
"[%s:%d] rewriteContext"
" needs 'name' after"
" 'alias'\n",
- fname, lineno, 0 );
+ fname, lineno );
return -1;
} else if ( argc > 4 ) {
" after aliased name"
" will be"
" discarded\n",
- fname, lineno, 0 );
+ fname, lineno );
}
aliased = rewrite_context_find( info,
"[%s:%d] extra fields"
" in rewriteContext"
" will be discarded\n",
- fname, lineno, 0 );
+ fname, lineno );
}
}
rc = REWRITE_SUCCESS;
Debug( LDAP_DEBUG_ANY,
"[%s:%d] rewriteRule needs 'pattern'"
" 'subst' ['flags']\n",
- fname, lineno, 0 );
+ fname, lineno );
return -1;
} else if ( argc > 4 ) {
Debug( LDAP_DEBUG_ANY,
"[%s:%d] extra fields in rewriteRule"
" will be discarded\n",
- fname, lineno, 0 );
+ fname, lineno );
}
if ( rewrite_int_curr_context == NULL ) {
Debug( LDAP_DEBUG_ANY,
"[%s:%d] rewriteRule outside a"
" context; will add to default\n",
- fname, lineno, 0 );
+ fname, lineno );
rewrite_int_curr_context = rewrite_context_find( info,
REWRITE_DEFAULT_CONTEXT );
Debug( LDAP_DEBUG_ANY,
"[%s:%d] rewriteMap needs at least 'type'"
" and 'name' ['args']\n",
- fname, lineno, 0 );
+ fname, lineno );
return -1;
}
Debug( LDAP_DEBUG_ANY,
"[%s:%d] rewriteParam needs 'name'"
" and 'value'\n",
- fname, lineno, 0 );
+ fname, lineno );
return -1;
}
Debug( LDAP_DEBUG_TRACE, "==> rewrite_context_apply"
" [depth=%d] string='%s'\n",
- op->lo_depth, string, 0 );
+ op->lo_depth, string );
assert( op->lo_depth > 0 );
s = (char *)string;
case REWRITE_REGEXEC_ERR:
Debug( LDAP_DEBUG_ANY, "==> rewrite_context_apply"
- " error ...\n", 0, 0, 0);
+ " error ...\n" );
/*
* Checks for special actions to be taken
case REWRITE_ACTION_IGNORE_ERR:
Debug( LDAP_DEBUG_ANY,
"==> rewrite_context_apply"
- " ignoring error ...\n", 0, 0, 0 );
+ " ignoring error ...\n" );
do_continue = 1;
break;
if ( argc < 1 ) {
Debug( LDAP_DEBUG_ANY,
"[%s:%d] ldap map needs URI\n",
- fname, lineno, 0 );
+ fname, lineno );
free( data );
return NULL;
}
if ( data->lm_lud->lud_attrs[ 1 ] != NULL ) {
Debug( LDAP_DEBUG_ANY,
"[%s:%d] only one attribute allowed in URI\n",
- fname, lineno, 0 );
+ fname, lineno );
map_ldap_free( data );
return NULL;
}
break;
default:
- Debug( LDAP_DEBUG_ANY, "Not Implemented\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_ANY, "Not Implemented\n" );
rc = REWRITE_ERR;
break;
}
assert( currpos != NULL );
Debug( LDAP_DEBUG_ARGS, "rewrite_xmap_parse: %s\n",
- s, 0, 0 );
+ s );
*currpos = NULL;
map = calloc( sizeof( struct rewrite_map ), 1 );
if ( map == NULL ) {
Debug( LDAP_DEBUG_ANY, "rewrite_xmap_parse:"
- " calloc failed\n", 0, 0, 0 );
+ " calloc failed\n" );
return NULL;
}
const char *msg;
Debug( LDAP_DEBUG_TRACE, "%s do_abandon\n",
- op->o_log_prefix, 0, 0 );
+ op->o_log_prefix );
/*
* Parse the abandon request. It looks like this:
if ( ber_scanf( op->o_ber, "i", &id ) == LBER_ERROR ) {
Debug( LDAP_DEBUG_ANY, "%s do_abandon: ber_scanf failed\n",
- op->o_log_prefix, 0, 0 );
+ op->o_log_prefix );
send_ldap_discon( op, rs, LDAP_PROTOCOL_ERROR, "decoding error" );
return SLAPD_DISCONNECT;
}
- Statslog( LDAP_DEBUG_STATS, "%s ABANDON msg=%ld\n",
- op->o_log_prefix, (long) id, 0, 0, 0 );
+ Debug( LDAP_DEBUG_STATS, "%s ABANDON msg=%ld\n",
+ op->o_log_prefix, (long) id );
if( get_ctrls( op, rs, 0 ) != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_ANY, "%s do_abandon: get_ctrls failed\n",
- op->o_log_prefix, 0, 0 );
+ op->o_log_prefix );
return rs->sr_err;
}
Debug( LDAP_DEBUG_ARGS, "%s do_abandon: id=%ld\n",
- op->o_log_prefix, (long) id, 0 );
+ op->o_log_prefix, (long) id );
if( id <= 0 ) {
Debug( LDAP_DEBUG_ANY, "%s do_abandon: bad msgid %ld\n",
- op->o_log_prefix, (long) id, 0 );
+ op->o_log_prefix, (long) id );
return LDAP_SUCCESS;
}
Debug( LDAP_DEBUG_ACL,
" <= aci_list_get_attr_rights "
"test %s for %s -> failed\n",
- bv.bv_val, attr->bv_val, 0 );
+ bv.bv_val, attr->bv_val );
continue;
}
Debug( LDAP_DEBUG_ACL,
" <= aci_list_get_attr_rights "
"test %s for %s -> ok\n",
- bv.bv_val, attr->bv_val, 0 );
+ bv.bv_val, attr->bv_val );
if ( acl_get_part( list, i, ';', &bv ) < 0 ) {
Debug( LDAP_DEBUG_ACL,
" <= aci_list_get_attr_rights "
- "test no rights\n",
- 0, 0, 0 );
+ "test no rights\n" );
continue;
}
Debug( LDAP_DEBUG_ACL,
" <= aci_list_get_attr_rights "
"rights %s to mask 0x%x\n",
- bv.bv_val, mask, 0 );
+ bv.bv_val, mask );
}
return mask;
rc = register_at( aci_at.desc, aci_at.ad, 0 );
if ( rc != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_ANY,
- "aci_init: at_register failed\n", 0, 0, 0 );
+ "aci_init: at_register failed\n" );
return rc;
}
Debug( LDAP_DEBUG_ACL, " <= aci_mask grant %s deny %s\n",
accessmask2str( tgrant, accessmaskbuf, 1 ),
- accessmask2str( tdeny, accessmaskbuf1, 1 ), 0 );
+ accessmask2str( tdeny, accessmaskbuf1, 1 ) );
}
/* If the entry level aci didn't contain anything valid for the
op->o_ndn = op->o_bd->be_rootndn;
}
- Debug( LDAP_DEBUG_ACL, " checking ACI of \"%s\"\n", parent_ndn.bv_val, 0, 0 );
+ Debug( LDAP_DEBUG_ACL, " checking ACI of \"%s\"\n", parent_ndn.bv_val );
ret = backend_attribute( op, NULL, &parent_ndn, ad, &bvals, ACL_AUTH );
if ( !BER_BVISNULL( &op->o_bd->be_rootndn ) ) {
}
Debug( LDAP_DEBUG_ACL, "<= aci_mask grant %s deny %s\n",
accessmask2str( tgrant, accessmaskbuf, 1 ),
- accessmask2str( tdeny, accessmaskbuf1, 1 ), 0 );
+ accessmask2str( tdeny, accessmaskbuf1, 1 ) );
}
break;
/* just go on if the aci-Attribute is not present in
* the current entry
*/
- Debug( LDAP_DEBUG_ACL, "no such attribute\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_ACL, "no such attribute\n" );
stop = 0;
break;
case LDAP_NO_SUCH_OBJECT:
/* We have reached the base object */
- Debug( LDAP_DEBUG_ACL, "no such object\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_ACL, "no such object\n" );
stop = 1;
break;
break;
default:
- Debug( LDAP_DEBUG_ACL, "aciValidatePerms: perms needs to be one of x,d,c,s,r,w in '%s'\n", perms->bv_val, 0, 0 );
+ Debug( LDAP_DEBUG_ACL, "aciValidatePerms: perms needs to be one of x,d,c,s,r,w in '%s'\n", perms->bv_val );
return LDAP_INVALID_SYNTAX;
}
assert( i != perms->bv_len );
if ( perms->bv_val[ i ] != ',' ) {
- Debug( LDAP_DEBUG_ACL, "aciValidatePerms: missing comma in '%s'\n", perms->bv_val, 0, 0 );
+ Debug( LDAP_DEBUG_ACL, "aciValidatePerms: missing comma in '%s'\n", perms->bv_val );
return LDAP_INVALID_SYNTAX;
}
if ( acl_get_part( action, 0, ';', &bv ) < 0 ||
bv_getcaseidx( &bv, ACIgrantdeny ) == -1 )
{
- Debug( LDAP_DEBUG_ACL, "aciValidateRight: '%s' must be either 'grant' or 'deny'\n", bv.bv_val, 0, 0 );
+ Debug( LDAP_DEBUG_ACL, "aciValidateRight: '%s' must be either 'grant' or 'deny'\n", bv.bv_val );
return LDAP_INVALID_SYNTAX;
}
{
if ( slap_bv2ad( &attr, &ad, &text ) != LDAP_SUCCESS )
{
- Debug( LDAP_DEBUG_ACL, "aciValidateRight: unknown attribute: '%s'\n", attr.bv_val, 0, 0 );
+ Debug( LDAP_DEBUG_ACL, "aciValidateRight: unknown attribute: '%s'\n", attr.bv_val );
return LDAP_INVALID_SYNTAX;
}
} else {
if ( slap_bv2ad( &left, &ad, &text ) != LDAP_SUCCESS )
{
- Debug( LDAP_DEBUG_ACL, "aciValidateRight: unknown attribute: '%s'\n", left.bv_val, 0, 0 );
+ Debug( LDAP_DEBUG_ACL, "aciValidateRight: unknown attribute: '%s'\n", left.bv_val );
return LDAP_INVALID_SYNTAX;
}
}
return LDAP_SUCCESS;
} else {
- Debug( LDAP_DEBUG_ACL, "aciValidateRight: perms:attr need to be pairs in '%s'\n", action->bv_val, 0, 0 );
+ Debug( LDAP_DEBUG_ACL, "aciValidateRight: perms:attr need to be pairs in '%s'\n", action->bv_val );
return LDAP_INVALID_SYNTAX;
}
/* grant|deny */
if ( acl_get_part( action, 0, ';', &grantdeny ) < 0 ) {
- Debug( LDAP_DEBUG_ACL, "aciNormalizeRight: missing ';' in '%s'\n", action->bv_val, 0, 0 );
+ Debug( LDAP_DEBUG_ACL, "aciNormalizeRight: missing ';' in '%s'\n", action->bv_val );
return LDAP_INVALID_SYNTAX;
}
idx = bv_getcaseidx( &grantdeny, ACIgrantdeny );
if ( idx == -1 ) {
- Debug( LDAP_DEBUG_ACL, "aciNormalizeRight: '%s' must be grant or deny\n", grantdeny.bv_val, 0, 0 );
+ Debug( LDAP_DEBUG_ACL, "aciNormalizeRight: '%s' must be grant or deny\n", grantdeny.bv_val );
return LDAP_INVALID_SYNTAX;
}
if ( slap_bv2ad( &attr, &ad, &text ) != LDAP_SUCCESS )
{
ber_memfree_x( nattrs.bv_val, ctx );
- Debug( LDAP_DEBUG_ACL, "aciNormalizeRight: unknown attribute: '%s'\n", attr.bv_val, 0, 0 );
+ Debug( LDAP_DEBUG_ACL, "aciNormalizeRight: unknown attribute: '%s'\n", attr.bv_val );
return LDAP_INVALID_SYNTAX;
}
if ( slap_bv2ad( &left, &ad, &text ) != LDAP_SUCCESS )
{
ber_memfree_x( nattrs.bv_val, ctx );
- Debug( LDAP_DEBUG_ACL, "aciNormalizeRight: unknown attribute: '%s'\n", left.bv_val, 0, 0 );
+ Debug( LDAP_DEBUG_ACL, "aciNormalizeRight: unknown attribute: '%s'\n", left.bv_val );
return LDAP_INVALID_SYNTAX;
}
}
return LDAP_SUCCESS;
} else {
- Debug( LDAP_DEBUG_ACL, "aciNormalizeRight: perms:attr need to be pairs in '%s'\n", action->bv_val, 0, 0 );
+ Debug( LDAP_DEBUG_ACL, "aciNormalizeRight: perms:attr need to be pairs in '%s'\n", action->bv_val );
return LDAP_INVALID_SYNTAX;
}
}
int rc;
if ( BER_BVISEMPTY( val ) ) {
- Debug( LDAP_DEBUG_ACL, "aciValidatet: value is empty\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_ACL, "aciValidatet: value is empty\n" );
return LDAP_INVALID_SYNTAX;
}
* I'd replace it with X-ORDERED VALUES so that
* it's guaranteed values are maintained and used
* in the desired order */
- Debug( LDAP_DEBUG_ACL, "aciValidate: invalid oid '%s'\n", oid.bv_val, 0, 0 );
+ Debug( LDAP_DEBUG_ACL, "aciValidate: invalid oid '%s'\n", oid.bv_val );
return LDAP_INVALID_SYNTAX;
}
if ( acl_get_part( val, 1, '#', &scope ) < 0 ||
bv_getcaseidx( &scope, OpenLDAPaciscopes ) == -1 )
{
- Debug( LDAP_DEBUG_ACL, "aciValidate: invalid scope '%s'\n", scope.bv_val, 0, 0 );
+ Debug( LDAP_DEBUG_ACL, "aciValidate: invalid scope '%s'\n", scope.bv_val );
return LDAP_INVALID_SYNTAX;
}
/* type */
if ( acl_get_part( val, 3, '#', &type ) < 0 ) {
- Debug( LDAP_DEBUG_ACL, "aciValidate: missing type in '%s'\n", val->bv_val, 0, 0 );
+ Debug( LDAP_DEBUG_ACL, "aciValidate: missing type in '%s'\n", val->bv_val );
return LDAP_INVALID_SYNTAX;
}
idx = bv_getcaseidx( &type, OpenLDAPacitypes );
struct berval isgr;
if ( acl_get_part( &type, 0, '/', &isgr ) < 0 ) {
- Debug( LDAP_DEBUG_ACL, "aciValidate: invalid type '%s'\n", type.bv_val, 0, 0 );
+ Debug( LDAP_DEBUG_ACL, "aciValidate: invalid type '%s'\n", type.bv_val );
return LDAP_INVALID_SYNTAX;
}
idx = bv_getcaseidx( &isgr, OpenLDAPacitypes );
if ( idx == -1 || idx >= LAST_OPTIONAL ) {
- Debug( LDAP_DEBUG_ACL, "aciValidate: invalid type '%s'\n", isgr.bv_val, 0, 0 );
+ Debug( LDAP_DEBUG_ACL, "aciValidate: invalid type '%s'\n", isgr.bv_val );
return LDAP_INVALID_SYNTAX;
}
}
/* subject */
bv_get_tail( val, &type, &subject );
if ( subject.bv_val[ 0 ] != '#' ) {
- Debug( LDAP_DEBUG_ACL, "aciValidate: missing subject in '%s'\n", val->bv_val, 0, 0 );
+ Debug( LDAP_DEBUG_ACL, "aciValidate: missing subject in '%s'\n", val->bv_val );
return LDAP_INVALID_SYNTAX;
}
rc = slap_bv2ad( &subject, &ad, &text );
if ( rc != LDAP_SUCCESS ) {
- Debug( LDAP_DEBUG_ACL, "aciValidate: unknown dn attribute '%s'\n", subject.bv_val, 0, 0 );
+ Debug( LDAP_DEBUG_ACL, "aciValidate: unknown dn attribute '%s'\n", subject.bv_val );
return LDAP_INVALID_SYNTAX;
}
if ( ad->ad_type->sat_syntax != slap_schema.si_syn_distinguishedName ) {
/* FIXME: allow nameAndOptionalUID? */
- Debug( LDAP_DEBUG_ACL, "aciValidate: wrong syntax for dn attribute '%s'\n", subject.bv_val, 0, 0 );
+ Debug( LDAP_DEBUG_ACL, "aciValidate: wrong syntax for dn attribute '%s'\n", subject.bv_val );
return LDAP_INVALID_SYNTAX;
}
}
rc = slap_bv2ad( &atbv, &ad, &text );
if ( rc != LDAP_SUCCESS ) {
- Debug( LDAP_DEBUG_ACL, "aciValidate: unknown group attribute '%s'\n", atbv.bv_val, 0, 0 );
+ Debug( LDAP_DEBUG_ACL, "aciValidate: unknown group attribute '%s'\n", atbv.bv_val );
return LDAP_INVALID_SYNTAX;
}
}
if ( oc_bvfind( &ocbv ) == NULL ) {
- Debug( LDAP_DEBUG_ACL, "aciValidate: unknown group '%s'\n", ocbv.bv_val, 0, 0 );
+ Debug( LDAP_DEBUG_ACL, "aciValidate: unknown group '%s'\n", ocbv.bv_val );
return LDAP_INVALID_SYNTAX;
}
}
if ( BER_BVISEMPTY( &subject ) ) {
/* empty DN invalid */
- Debug( LDAP_DEBUG_ACL, "aciValidate: missing dn in '%s'\n", val->bv_val, 0, 0 );
+ Debug( LDAP_DEBUG_ACL, "aciValidate: missing dn in '%s'\n", val->bv_val );
return LDAP_INVALID_SYNTAX;
}
/* FIXME: pass DN syntax? */
rc = dnValidate( NULL, &subject );
if ( rc != LDAP_SUCCESS ) {
- Debug( LDAP_DEBUG_ACL, "aciValidate: invalid dn '%s'\n", subject.bv_val, 0, 0 );
+ Debug( LDAP_DEBUG_ACL, "aciValidate: invalid dn '%s'\n", subject.bv_val );
}
return rc;
}
BER_BVZERO( out );
if ( BER_BVISEMPTY( val ) ) {
- Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: value is empty\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: value is empty\n" );
return LDAP_INVALID_SYNTAX;
}
if ( acl_get_part( val, 0, '#', &oid ) < 0 ||
numericoidValidate( NULL, &oid ) != LDAP_SUCCESS )
{
- Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid oid '%s'\n", oid.bv_val, 0, 0 );
+ Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid oid '%s'\n", oid.bv_val );
return LDAP_INVALID_SYNTAX;
}
/* scope: normalize by replacing with OpenLDAPaciscopes */
if ( acl_get_part( val, 1, '#', &scope ) < 0 ) {
- Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: missing scope in '%s'\n", val->bv_val, 0, 0 );
+ Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: missing scope in '%s'\n", val->bv_val );
return LDAP_INVALID_SYNTAX;
}
idx = bv_getcaseidx( &scope, OpenLDAPaciscopes );
if ( idx == -1 ) {
- Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid scope '%s'\n", scope.bv_val, 0, 0 );
+ Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid scope '%s'\n", scope.bv_val );
return LDAP_INVALID_SYNTAX;
}
scope = *OpenLDAPaciscopes[ idx ];
/* rights */
if ( acl_get_part( val, 2, '#', &rights ) < 0 ) {
- Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: missing rights in '%s'\n", val->bv_val, 0, 0 );
+ Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: missing rights in '%s'\n", val->bv_val );
return LDAP_INVALID_SYNTAX;
}
if ( OpenLDAPaciNormalizeRights( &rights, &nrights, ctx )
/* type */
if ( acl_get_part( val, 3, '#', &type ) < 0 ) {
- Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: missing type in '%s'\n", val->bv_val, 0, 0 );
+ Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: missing type in '%s'\n", val->bv_val );
rc = LDAP_INVALID_SYNTAX;
goto cleanup;
}
struct berval isgr;
if ( acl_get_part( &type, 0, '/', &isgr ) < 0 ) {
- Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid type '%s'\n", type.bv_val, 0, 0 );
+ Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid type '%s'\n", type.bv_val );
rc = LDAP_INVALID_SYNTAX;
goto cleanup;
}
idx = bv_getcaseidx( &isgr, OpenLDAPacitypes );
if ( idx == -1 || idx >= LAST_OPTIONAL ) {
- Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid type '%s'\n", isgr.bv_val, 0, 0 );
+ Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid type '%s'\n", isgr.bv_val );
rc = LDAP_INVALID_SYNTAX;
goto cleanup;
}
bv_get_tail( val, &type, &subject );
if ( BER_BVISEMPTY( &subject ) || subject.bv_val[ 0 ] != '#' ) {
- Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: missing subject in '%s'\n", val->bv_val, 0, 0 );
+ Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: missing subject in '%s'\n", val->bv_val );
rc = LDAP_INVALID_SYNTAX;
goto cleanup;
}
freesubject = 1;
} else {
- Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid subject dn '%s'\n", subject.bv_val, 0, 0 );
+ Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid subject dn '%s'\n", subject.bv_val );
goto cleanup;
}
rc = slap_bv2ad( &atbv, &ad, &text );
if ( rc != LDAP_SUCCESS ) {
- Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: unknown group attribute '%s'\n", atbv.bv_val, 0, 0 );
+ Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: unknown group attribute '%s'\n", atbv.bv_val );
rc = LDAP_INVALID_SYNTAX;
goto cleanup;
}
oc = oc_bvfind( &ocbv );
if ( oc == NULL ) {
- Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid group '%s'\n", ocbv.bv_val, 0, 0 );
+ Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid group '%s'\n", ocbv.bv_val );
rc = LDAP_INVALID_SYNTAX;
goto cleanup;
}
rc = slap_bv2ad( &subject, &ad, &text );
if ( rc != LDAP_SUCCESS ) {
- Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: unknown dn attribute '%s'\n", subject.bv_val, 0, 0 );
+ Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: unknown dn attribute '%s'\n", subject.bv_val );
rc = LDAP_INVALID_SYNTAX;
goto cleanup;
}
if ( ad->ad_type->sat_syntax != slap_schema.si_syn_distinguishedName ) {
/* FIXME: allow nameAndOptionalUID? */
- Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: wrong syntax for dn attribute '%s'\n", subject.bv_val, 0, 0 );
+ Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: wrong syntax for dn attribute '%s'\n", subject.bv_val );
rc = LDAP_INVALID_SYNTAX;
goto cleanup;
}
/* grant database root access */
if ( be_isroot( op ) ) {
- Debug( LDAP_DEBUG_ACL, "<= root access granted\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_ACL, "<= root access granted\n" );
mask = ACL_LVL_MANAGE;
goto done;
}
{
Debug( LDAP_DEBUG_ACL, "NoUserMod Operational attribute:"
" %s access granted\n",
- attr, 0, 0 );
+ attr );
goto done;
}
for ( n = dn_data[i].rm_so;
n < dn_data[i].rm_eo; n++ ) {
Debug( LDAP_DEBUG_ACL, "%c",
- data[n], 0, 0 );
+ data[n] );
}
}
- Debug( LDAP_DEBUG_ACL, "\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_ACL, "\n" );
}
/* val matches */
for ( n = val_data[i].rm_so;
n < val_data[i].rm_eo; n++ ) {
Debug( LDAP_DEBUG_ACL, "%c",
- data[n], 0, 0 );
+ data[n] );
}
}
- Debug( LDAP_DEBUG_ACL, "\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_ACL, "\n" );
}
control = slap_acl_mask( a, prev, &mask, op,
if ( ACL_IS_INVALID( mask ) ) {
Debug( LDAP_DEBUG_ACL,
"=> slap_access_allowed: \"%s\" (%s) invalid!\n",
- e->e_dn, attr, 0 );
+ e->e_dn, attr );
ACL_PRIV_ASSIGN( mask, *maskp );
} else if ( control == ACL_BREAK ) {
Debug( LDAP_DEBUG_ACL,
- "=> slap_access_allowed: no more rules\n", 0, 0, 0 );
+ "=> slap_access_allowed: no more rules\n" );
goto done;
}
{
Debug( LDAP_DEBUG_ACL,
"=> access_allowed: result was in cache (%s)\n",
- attr, 0, 0 );
+ attr );
return state->as_result;
} else {
Debug( LDAP_DEBUG_ACL,
"=> access_allowed: result not in cache (%s)\n",
- attr, 0, 0 );
+ attr );
}
}
if ( ACL_IS_INVALID( mask ) ) {
Debug( LDAP_DEBUG_ACL,
"=> access_allowed: \"%s\" (%s) invalid!\n",
- e->e_dn, attr, 0 );
+ e->e_dn, attr );
ACL_INIT( mask );
} else {
Debug( LDAP_DEBUG_ACL,
- "=> access_allowed: no more rules\n", 0, 0, 0 );
+ "=> access_allowed: no more rules\n" );
goto done;
}
ber_len_t patlen;
Debug( LDAP_DEBUG_ACL, "=> dn: [%d] %s\n",
- *count, a->acl_dn_pat.bv_val, 0 );
+ *count, a->acl_dn_pat.bv_val );
patlen = a->acl_dn_pat.bv_len;
if ( dnlen < patlen )
continue;
}
Debug( LDAP_DEBUG_ACL, "=> acl_get: [%d] matched\n",
- *count, 0, 0 );
+ *count );
}
if ( a->acl_attrs && !ad_inlist( desc, a->acl_attrs ) ) {
if ( a->acl_attrval_style == ACL_STYLE_REGEX ) {
Debug( LDAP_DEBUG_ACL,
"acl_get: valpat %s\n",
- a->acl_attrval.bv_val, 0, 0 );
+ a->acl_attrval.bv_val );
if ( regexec ( &a->acl_attrval_re,
val->bv_val,
matches->val_count,
const char *text;
Debug( LDAP_DEBUG_ACL,
"acl_get: val %s\n",
- a->acl_attrval.bv_val, 0, 0 );
+ a->acl_attrval.bv_val );
if ( a->acl_attrs[0].an_desc->ad_type->sat_syntax != slap_schema.si_syn_distinguishedName ) {
if (value_match( &match, desc,
}
Debug( LDAP_DEBUG_ACL, "=> acl_get: [%d] attr %s\n",
- *count, attr, 0);
+ *count, attr );
return a;
}
goto retry;
}
- Debug( LDAP_DEBUG_ACL, "<= acl_get: done.\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_ACL, "<= acl_get: done.\n" );
return( NULL );
}
return 1;
}
- Debug( LDAP_DEBUG_ACL, "<= check a_dn_at: %s\n", attr, 0, 0 );
+ Debug( LDAP_DEBUG_ACL, "<= check a_dn_at: %s\n", attr );
bv = *opndn;
/* see if asker is listed in dnattr */
Debug( LDAP_DEBUG_ACL,
"=> acl_mask: access to entry \"%s\", attr \"%s\" requested\n",
- e->e_dn, attr, 0 );
+ e->e_dn, attr );
Debug( LDAP_DEBUG_ACL,
"=> acl_mask: to %s by \"%s\", (%s) \n",
/* AND <who> clauses */
if ( !BER_BVISEMPTY( &b->a_dn_pat ) ) {
Debug( LDAP_DEBUG_ACL, "<= check a_dn_pat: %s\n",
- b->a_dn_pat.bv_val, 0, 0);
+ b->a_dn_pat.bv_val );
/*
* if access applies to the entry itself, and the
* user is bound as somebody in the same namespace as
struct berval ndn;
Debug( LDAP_DEBUG_ACL, "<= check a_realdn_pat: %s\n",
- b->a_realdn_pat.bv_val, 0, 0);
+ b->a_realdn_pat.bv_val );
/*
* if access applies to the entry itself, and the
* user is bound as somebody in the same namespace as
continue;
}
Debug( LDAP_DEBUG_ACL, "<= check a_sockurl_pat: %s\n",
- b->a_sockurl_pat.bv_val, 0, 0 );
+ b->a_sockurl_pat.bv_val );
if ( !ber_bvccmp( &b->a_sockurl_pat, '*' ) ) {
if ( b->a_sockurl_style == ACL_STYLE_REGEX) {
continue;
}
Debug( LDAP_DEBUG_ACL, "<= check a_domain_pat: %s\n",
- b->a_domain_pat.bv_val, 0, 0 );
+ b->a_domain_pat.bv_val );
if ( !ber_bvccmp( &b->a_domain_pat, '*' ) ) {
if ( b->a_domain_style == ACL_STYLE_REGEX) {
if ( !regex_matches( &b->a_domain_pat, op->o_conn->c_peer_domain.bv_val,
continue;
}
Debug( LDAP_DEBUG_ACL, "<= check a_peername_path: %s\n",
- b->a_peername_pat.bv_val, 0, 0 );
+ b->a_peername_pat.bv_val );
if ( !ber_bvccmp( &b->a_peername_pat, '*' ) ) {
if ( b->a_peername_style == ACL_STYLE_REGEX ) {
if ( !regex_matches( &b->a_peername_pat, op->o_conn->c_peer_name.bv_val,
continue;
}
Debug( LDAP_DEBUG_ACL, "<= check a_sockname_path: %s\n",
- b->a_sockname_pat.bv_val, 0, 0 );
+ b->a_sockname_pat.bv_val );
if ( !ber_bvccmp( &b->a_sockname_pat, '*' ) ) {
if ( b->a_sockname_style == ACL_STYLE_REGEX) {
if ( !regex_matches( &b->a_sockname_pat, op->o_conn->c_sock_name.bv_val,
}
Debug( LDAP_DEBUG_ACL, "<= check a_group_pat: %s\n",
- b->a_group_pat.bv_val, 0, 0 );
+ b->a_group_pat.bv_val );
/* b->a_group is an unexpanded entry name, expanded it should be an
* entry with objectclass group* and we test to see if odn is one of
char buf[ACL_BUF_SIZE];
Debug( LDAP_DEBUG_ACL, "<= check a_set_pat: %s\n",
- b->a_set_pat.bv_val, 0, 0 );
+ b->a_set_pat.bv_val );
if ( b->a_set_style == ACL_STYLE_EXPAND ) {
AclRegexMatches tmp_matches,
if ( b->a_authz.sai_ssf ) {
Debug( LDAP_DEBUG_ACL, "<= check a_authz.sai_ssf: ACL %u > OP %u\n",
- b->a_authz.sai_ssf, op->o_ssf, 0 );
+ b->a_authz.sai_ssf, op->o_ssf );
if ( b->a_authz.sai_ssf > op->o_ssf ) {
continue;
}
if ( b->a_authz.sai_transport_ssf ) {
Debug( LDAP_DEBUG_ACL,
"<= check a_authz.sai_transport_ssf: ACL %u > OP %u\n",
- b->a_authz.sai_transport_ssf, op->o_transport_ssf, 0 );
+ b->a_authz.sai_transport_ssf, op->o_transport_ssf );
if ( b->a_authz.sai_transport_ssf > op->o_transport_ssf ) {
continue;
}
if ( b->a_authz.sai_tls_ssf ) {
Debug( LDAP_DEBUG_ACL,
"<= check a_authz.sai_tls_ssf: ACL %u > OP %u\n",
- b->a_authz.sai_tls_ssf, op->o_tls_ssf, 0 );
+ b->a_authz.sai_tls_ssf, op->o_tls_ssf );
if ( b->a_authz.sai_tls_ssf > op->o_tls_ssf ) {
continue;
}
if ( b->a_authz.sai_sasl_ssf ) {
Debug( LDAP_DEBUG_ACL,
"<= check a_authz.sai_sasl_ssf: ACL %u > OP %u\n",
- b->a_authz.sai_sasl_ssf, op->o_sasl_ssf, 0 );
+ b->a_authz.sai_sasl_ssf, op->o_sasl_ssf );
if ( b->a_authz.sai_sasl_ssf > op->o_sasl_ssf ) {
continue;
}
slap_dynacl_t *da;
slap_access_t tgrant, tdeny;
- Debug( LDAP_DEBUG_ACL, "<= check a_dynacl\n",
- 0, 0, 0 );
+ Debug( LDAP_DEBUG_ACL, "<= check a_dynacl\n" );
/* this case works different from the others above.
* since dynamic ACL's themselves give permissions, we need
ACL_INVALIDATE(deny);
Debug( LDAP_DEBUG_ACL, " <= check a_dynacl: %s\n",
- da->da_name, 0, 0 );
+ da->da_name );
/*
* XXXmanu Only DN matches are supplied
Debug( LDAP_DEBUG_ACL,
"<= acl_mask: [%d] mask: %s\n",
- i, accessmask2str(*mask, accessmaskbuf, 1), 0 );
+ i, accessmask2str(*mask, accessmaskbuf, 1) );
if( b->a_type == ACL_CONTINUE ) {
continue;
Debug( LDAP_DEBUG_ACL,
"<= acl_mask: no more <who> clauses, returning %s (stop)\n",
- accessmask2str(*mask, accessmaskbuf, 1), 0, 0 );
+ accessmask2str(*mask, accessmaskbuf, 1) );
return ACL_STOP;
}
/* short circuit root database access */
if ( be_isroot( op ) ) {
Debug( LDAP_DEBUG_ACL,
- "<= acl_access_allowed: granted to database root\n",
- 0, 0, 0 );
+ "<= acl_access_allowed: granted to database root\n" );
goto done;
}
if ( mlist->sml_flags & SLAP_MOD_INTERNAL ) {
Debug( LDAP_DEBUG_ACL, "acl: internal mod %s:"
" modify access granted\n",
- mlist->sml_desc->ad_cname.bv_val, 0, 0 );
+ mlist->sml_desc->ad_cname.bv_val );
continue;
}
{
Debug( LDAP_DEBUG_ACL, "acl: no-user-mod %s:"
" modify access granted\n",
- mlist->sml_desc->ad_cname.bv_val, 0, 0 );
+ mlist->sml_desc->ad_cname.bv_val );
continue;
}
if ( rc != LDAP_URL_SUCCESS ) {
Debug( LDAP_DEBUG_TRACE,
"%s acl_set_gather: unable to parse URL=\"%s\"\n",
- cp->asc_op->o_log_prefix, name->bv_val, 0 );
+ cp->asc_op->o_log_prefix, name->bv_val );
rc = LDAP_PROTOCOL_ERROR;
goto url_done;
/* extensions parts must be empty */
Debug( LDAP_DEBUG_TRACE,
"%s acl_set_gather: host/exts must be absent in URL=\"%s\"\n",
- cp->asc_op->o_log_prefix, name->bv_val, 0 );
+ cp->asc_op->o_log_prefix, name->bv_val );
rc = LDAP_PROTOCOL_ERROR;
goto url_done;
if ( rc != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_TRACE,
"%s acl_set_gather: DN=\"%s\" normalize failed\n",
- cp->asc_op->o_log_prefix, ludp->lud_dn, 0 );
+ cp->asc_op->o_log_prefix, ludp->lud_dn );
goto url_done;
}
if ( ( op2.o_bd == NULL ) || ( op2.o_bd->be_search == NULL ) ) {
Debug( LDAP_DEBUG_TRACE,
"%s acl_set_gather: no database could be selected for DN=\"%s\"\n",
- cp->asc_op->o_log_prefix, op2.o_req_ndn.bv_val, 0 );
+ cp->asc_op->o_log_prefix, op2.o_req_ndn.bv_val );
rc = LDAP_NO_SUCH_OBJECT;
goto url_done;
if ( op2.ors_filter == NULL ) {
Debug( LDAP_DEBUG_TRACE,
"%s acl_set_gather: unable to parse filter=\"%s\"\n",
- cp->asc_op->o_log_prefix, op2.ors_filterstr.bv_val, 0 );
+ cp->asc_op->o_log_prefix, op2.ors_filterstr.bv_val );
rc = LDAP_PROTOCOL_ERROR;
goto url_done;
bv->bv_len = size;
Debug( LDAP_DEBUG_ACL, "=> acl_string_expand: pattern: %.*s\n", (int)pat->bv_len, pat->bv_val );
- Debug( LDAP_DEBUG_ACL, "=> acl_string_expand: expanded: %s\n", bv->bv_val, 0, 0 );
+ Debug( LDAP_DEBUG_ACL, "=> acl_string_expand: expanded: %s\n", bv->bv_val );
return 0;
}
if ( acl_string_expand( &bv, pat, dn_matches, val_matches, matches )) {
Debug( LDAP_DEBUG_TRACE,
"expand( \"%s\", \"%s\") failed\n",
- pat->bv_val, str, 0 );
+ pat->bv_val, str );
return( 0 );
}
rc = regcomp( &re, newbuf, REG_EXTENDED|REG_ICASE );
regfree( &re );
Debug( LDAP_DEBUG_TRACE,
- "=> regex_matches: string: %s\n", str, 0, 0 );
+ "=> regex_matches: string: %s\n", str );
Debug( LDAP_DEBUG_TRACE,
"=> regex_matches: rc: %d %s\n",
- rc, !rc ? "matches" : "no matches", 0 );
+ rc, !rc ? "matches" : "no matches" );
return( !rc );
}
if ( a != NULL ) {
Debug( LDAP_DEBUG_ANY, "%s: line %d: "
"only one to clause allowed in access line\n",
- fname, lineno, 0 );
+ fname, lineno );
goto fail;
}
a = (AccessControl *) ch_calloc( 1, sizeof(AccessControl) );
Debug( LDAP_DEBUG_ANY,
"%s: line %d: dn pattern"
" already specified in to clause.\n",
- fname, lineno, 0 );
+ fname, lineno );
goto fail;
}
Debug( LDAP_DEBUG_ANY,
"%s: line %d: dn pattern"
" already specified in to clause.\n",
- fname, lineno, 0 );
+ fname, lineno );
goto fail;
}
"%s: line %d: \"attr\" "
"is deprecated (and undocumented); "
"use \"attrs\" instead.\n",
- fname, lineno, 0 );
+ fname, lineno );
}
a->acl_attrs = str2anlist( a->acl_attrs,
if ( !BER_BVISEMPTY( &a->acl_attrval ) ) {
Debug( LDAP_DEBUG_ANY,
"%s: line %d: attr val already specified in to clause.\n",
- fname, lineno, 0 );
+ fname, lineno );
goto fail;
}
if ( a->acl_attrs == NULL || !BER_BVISEMPTY( &a->acl_attrs[1].an_name ) )
{
Debug( LDAP_DEBUG_ANY,
"%s: line %d: attr val requires a single attribute.\n",
- fname, lineno, 0 );
+ fname, lineno );
goto fail;
}
if ( a == NULL ) {
Debug( LDAP_DEBUG_ANY, "%s: line %d: "
"to clause required before by clause in access line\n",
- fname, lineno, 0 );
+ fname, lineno );
goto fail;
}
if ( ++i == argc ) {
Debug( LDAP_DEBUG_ANY,
"%s: line %d: premature EOL: expecting <who>\n",
- fname, lineno, 0 );
+ fname, lineno );
goto fail;
}
Debug( LDAP_DEBUG_ANY,
"%s: line %d: premature eol: "
"expecting closing '}' in \"level{n}\"\n",
- fname, lineno, 0 );
+ fname, lineno );
goto fail;
} else if ( p == style_level ) {
Debug( LDAP_DEBUG_ANY,
"%s: line %d: empty level "
"in \"level{n}\"\n",
- fname, lineno, 0 );
+ fname, lineno );
goto fail;
}
p[0] = '\0';
Debug( LDAP_DEBUG_ANY,
"%s: line %d: unable to parse level "
"in \"level{n}\"\n",
- fname, lineno, 0 );
+ fname, lineno );
goto fail;
}
#ifndef LDAP_PF_INET6
Debug( LDAP_DEBUG_ANY,
"%s: line %d: IPv6 not supported\n",
- fname, lineno, 0 );
+ fname, lineno );
#endif /* ! LDAP_PF_INET6 */
sty = ACL_STYLE_IPV6;
Debug( LDAP_DEBUG_CONFIG | LDAP_DEBUG_ACL,
"%s: line %d: "
"\"path\" style modifier is useless without local.\n",
- fname, lineno, 0 );
+ fname, lineno );
goto fail;
#endif /* LDAP_PF_LOCAL */
case ACL_STYLE_REGEX:
Debug( LDAP_DEBUG_ANY, "%s: line %d: "
"\"regex\" style implies \"expand\" modifier.\n",
- fname, lineno, 0 );
+ fname, lineno );
goto fail;
break;
if ( !BER_BVISEMPTY( &bdn->a_pat ) ) {
Debug( LDAP_DEBUG_ANY,
"%s: line %d: dn pattern already specified.\n",
- fname, lineno, 0 );
+ fname, lineno );
goto fail;
}
Debug( LDAP_DEBUG_ANY,
"%s: line %d: rootdn is always granted "
"unlimited privileges.\n",
- fname, lineno, 0 );
+ fname, lineno );
}
} else {
} else {
Debug( LDAP_DEBUG_ANY, "%s: line %d: "
"\"expand\" used with no expansions in \"pattern\".\n",
- fname, lineno, 0 );
+ fname, lineno );
goto fail;
}
}
Debug( LDAP_DEBUG_ANY,
"%s: line %d: \"onelevel\" should be used "
"instead of \"level{1}\" in by DN clause\n",
- fname, lineno, 0 );
+ fname, lineno );
} else if ( level == 0 && sty == ACL_STYLE_LEVEL ) {
Debug( LDAP_DEBUG_ANY,
"%s: line %d: \"base\" should be used "
"instead of \"level{0}\" in by DN clause\n",
- fname, lineno, 0 );
+ fname, lineno );
}
bdn->a_level = level;
if( bdn->a_at != NULL ) {
Debug( LDAP_DEBUG_ANY,
"%s: line %d: dnattr already specified.\n",
- fname, lineno, 0 );
+ fname, lineno );
goto fail;
}
"%s: line %d: "
"deprecated group style \"regex\"; "
"use \"expand\" instead.\n",
- fname, lineno, 0 );
+ fname, lineno );
sty = ACL_STYLE_EXPAND;
break;
if ( !BER_BVISEMPTY( &b->a_group_pat ) ) {
Debug( LDAP_DEBUG_ANY,
"%s: line %d: group pattern already specified.\n",
- fname, lineno, 0 );
+ fname, lineno );
goto fail;
}
if ( !BER_BVISEMPTY( &b->a_peername_pat ) ) {
Debug( LDAP_DEBUG_ANY, "%s: line %d: "
"peername pattern already specified.\n",
- fname, lineno, 0 );
+ fname, lineno );
goto fail;
}
if ( !BER_BVISNULL( &b->a_sockname_pat ) ) {
Debug( LDAP_DEBUG_ANY, "%s: line %d: "
"sockname pattern already specified.\n",
- fname, lineno, 0 );
+ fname, lineno );
goto fail;
}
"%s: line %d: "
"\"expand\" modifier "
"with \"expand\" style.\n",
- fname, lineno, 0 );
+ fname, lineno );
}
sty = ACL_STYLE_BASE;
expand = 1;
if ( !BER_BVISEMPTY( &b->a_domain_pat ) ) {
Debug( LDAP_DEBUG_ANY,
"%s: line %d: domain pattern already specified.\n",
- fname, lineno, 0 );
+ fname, lineno );
goto fail;
}
if ( !BER_BVISEMPTY( &b->a_sockurl_pat ) ) {
Debug( LDAP_DEBUG_ANY,
"%s: line %d: sockurl pattern already specified.\n",
- fname, lineno, 0 );
+ fname, lineno );
goto fail;
}
"deprecated set style "
"\"regex\" in <by> clause; "
"use \"expand\" instead.\n",
- fname, lineno, 0 );
+ fname, lineno );
sty = ACL_STYLE_EXPAND;
/* FALLTHRU */
if ( !BER_BVISEMPTY( &b->a_set_pat ) ) {
Debug( LDAP_DEBUG_ANY,
"%s: line %d: set attribute already specified.\n",
- fname, lineno, 0 );
+ fname, lineno );
goto fail;
}
if ( right == NULL || *right == '\0' ) {
Debug( LDAP_DEBUG_ANY,
"%s: line %d: no set is defined.\n",
- fname, lineno, 0 );
+ fname, lineno );
goto fail;
}
Debug( LDAP_DEBUG_ANY, "%s: line %d: "
"undocumented deprecated \"aci\" directive "
"is superseded by \"dynacl/aci\".\n",
- fname, lineno, 0 );
+ fname, lineno );
name = "aci";
} else
if ( b->a_authz.sai_ssf ) {
Debug( LDAP_DEBUG_ANY,
"%s: line %d: ssf attribute already specified.\n",
- fname, lineno, 0 );
+ fname, lineno );
goto fail;
}
if ( right == NULL || *right == '\0' ) {
Debug( LDAP_DEBUG_ANY,
"%s: line %d: no ssf is defined.\n",
- fname, lineno, 0 );
+ fname, lineno );
goto fail;
}
if ( b->a_authz.sai_transport_ssf ) {
Debug( LDAP_DEBUG_ANY, "%s: line %d: "
"transport_ssf attribute already specified.\n",
- fname, lineno, 0 );
+ fname, lineno );
goto fail;
}
if ( right == NULL || *right == '\0' ) {
Debug( LDAP_DEBUG_ANY,
"%s: line %d: no transport_ssf is defined.\n",
- fname, lineno, 0 );
+ fname, lineno );
goto fail;
}
if ( b->a_authz.sai_tls_ssf ) {
Debug( LDAP_DEBUG_ANY, "%s: line %d: "
"tls_ssf attribute already specified.\n",
- fname, lineno, 0 );
+ fname, lineno );
goto fail;
}
if ( right == NULL || *right == '\0' ) {
Debug( LDAP_DEBUG_ANY,
"%s: line %d: no tls_ssf is defined\n",
- fname, lineno, 0 );
+ fname, lineno );
goto fail;
}
if ( b->a_authz.sai_sasl_ssf ) {
Debug( LDAP_DEBUG_ANY, "%s: line %d: "
"sasl_ssf attribute already specified.\n",
- fname, lineno, 0 );
+ fname, lineno );
goto fail;
}
if ( right == NULL || *right == '\0' ) {
Debug( LDAP_DEBUG_ANY,
"%s: line %d: no sasl_ssf is defined.\n",
- fname, lineno, 0 );
+ fname, lineno );
goto fail;
}
if ( a == NULL ) {
Debug( LDAP_DEBUG_ANY, "%s: line %d: "
"warning: no access clause(s) specified in access line.\n",
- fname, lineno, 0 );
+ fname, lineno );
goto fail;
} else {
if ( a->acl_access == NULL ) {
Debug( LDAP_DEBUG_ANY, "%s: line %d: "
"warning: no by clause(s) specified in access line.\n",
- fname, lineno, 0 );
+ fname, lineno );
goto fail;
}
if ( be->be_nsuffix == NULL ) {
Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: "
"scope checking needs suffix before ACLs.\n",
- fname, lineno, 0 );
+ fname, lineno );
/* go ahead, since checking is not authoritative */
} else if ( !BER_BVISNULL( &be->be_nsuffix[ 1 ] ) ) {
Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: "
"scope checking only applies to single-valued "
"suffix databases\n",
- fname, lineno, 0 );
+ fname, lineno );
/* go ahead, since checking is not authoritative */
} else {
switch ( check_scope( be, a ) ) {
Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: "
"cannot assess the validity of the ACL scope within "
"backend naming context\n",
- fname, lineno, 0 );
+ fname, lineno );
break;
case ACL_SCOPE_WARN:
Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: "
"ACL could be out of scope within backend naming context\n",
- fname, lineno, 0 );
+ fname, lineno );
break;
case ACL_SCOPE_PARTIAL:
Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: "
"ACL appears to be partially out of scope within "
"backend naming context\n",
- fname, lineno, 0 );
+ fname, lineno );
break;
case ACL_SCOPE_ERR:
Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: "
"ACL appears to be out of scope within "
"backend naming context\n",
- fname, lineno, 0 );
+ fname, lineno );
break;
default:
Debug( LDAP_DEBUG_ANY,
"%s attributeDescription \"%s\" inserted.\n",
( flags & SLAP_AD_PROXIED ) ? "PROXIED" : "UNKNOWN",
- desc->ad_cname.bv_val, 0 );
+ desc->ad_cname.bv_val );
}
if( !*ad ) {
if ( fp == NULL ) {
Debug( LDAP_DEBUG_ANY,
"get_attrs_from_file: failed to open attribute list file "
- "\"%s\": %s\n", fname, strerror(errno), 0 );
+ "\"%s\": %s\n", fname, strerror(errno) );
return NULL;
}
lcur = line = (char *) ch_malloc( lmax );
if ( !line ) {
Debug( LDAP_DEBUG_ANY,
- "get_attrs_from_file: could not allocate memory\n",
- 0, 0, 0 );
+ "get_attrs_from_file: could not allocate memory\n" );
fclose(fp);
return NULL;
}
line = (char *) ch_realloc( line, lmax );
if ( !line ) {
Debug( LDAP_DEBUG_ANY,
- "get_attrs_from_file: could not allocate memory\n",
- 0, 0, 0 );
+ "get_attrs_from_file: could not allocate memory\n" );
fclose(fp);
return NULL;
}
OpExtraDB *oex;
Debug( LDAP_DEBUG_TRACE, "%s do_add\n",
- op->o_log_prefix, 0, 0 );
+ op->o_log_prefix );
/*
* Parse the add request. It looks like this:
/* get the name */
if ( ber_scanf( ber, "{m", /*}*/ &dn ) == LBER_ERROR ) {
Debug( LDAP_DEBUG_ANY, "%s do_add: ber_scanf failed\n",
- op->o_log_prefix, 0, 0 );
+ op->o_log_prefix );
send_ldap_discon( op, rs, LDAP_PROTOCOL_ERROR, "decoding error" );
return SLAPD_DISCONNECT;
}
Debug( LDAP_DEBUG_ARGS, "%s do_add: dn (%s)\n",
- op->o_log_prefix, dn.bv_val, 0 );
+ op->o_log_prefix, dn.bv_val );
/* get the attrs */
for ( tag = ber_first_element( ber, &len, &last ); tag != LBER_DEFAULT;
if ( rtag == LBER_ERROR ) {
Debug( LDAP_DEBUG_ANY, "%s do_add: decoding error\n",
- op->o_log_prefix, 0, 0 );
+ op->o_log_prefix );
send_ldap_discon( op, rs, LDAP_PROTOCOL_ERROR, "decoding error" );
rs->sr_err = SLAPD_DISCONNECT;
goto done;
if ( tmp.sml_values == NULL ) {
Debug( LDAP_DEBUG_ANY, "%s do_add: no values for type %s\n",
- op->o_log_prefix, tmp.sml_type.bv_val, 0 );
+ op->o_log_prefix, tmp.sml_type.bv_val );
send_ldap_error( op, rs, LDAP_PROTOCOL_ERROR,
"no values for attribute type" );
goto done;
if ( ber_scanf( ber, /*{*/ "}") == LBER_ERROR ) {
Debug( LDAP_DEBUG_ANY, "%s do_add: ber_scanf failed\n",
- op->o_log_prefix, 0, 0 );
+ op->o_log_prefix );
send_ldap_discon( op, rs, LDAP_PROTOCOL_ERROR, "decoding error" );
rs->sr_err = SLAPD_DISCONNECT;
goto done;
if ( get_ctrls( op, rs, 1 ) != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_ANY, "%s do_add: get_ctrls failed\n",
- op->o_log_prefix, 0, 0 );
+ op->o_log_prefix );
goto done;
}
if ( rs->sr_err != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_ANY, "%s do_add: invalid dn (%s)\n",
- op->o_log_prefix, dn.bv_val, 0 );
+ op->o_log_prefix, dn.bv_val );
send_ldap_error( op, rs, LDAP_INVALID_DN_SYNTAX, "invalid DN" );
goto done;
}
ber_dupbv( &op->ora_e->e_name, &op->o_req_dn );
ber_dupbv( &op->ora_e->e_nname, &op->o_req_ndn );
- Statslog( LDAP_DEBUG_STATS, "%s ADD dn=\"%s\"\n",
- op->o_log_prefix, op->o_req_dn.bv_val, 0, 0, 0 );
+ Debug( LDAP_DEBUG_STATS, "%s ADD dn=\"%s\"\n",
+ op->o_log_prefix, op->o_req_dn.bv_val );
if ( modlist == NULL ) {
send_ldap_error( op, rs, LDAP_PROTOCOL_ERROR,
}
}
} else {
- Debug( LDAP_DEBUG_ARGS, "do_add: no backend support\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_ARGS, "do_add: no backend support\n" );
send_ldap_error( op, rs, LDAP_UNWILLING_TO_PERFORM,
"operation not supported within namingContext" );
}
}
if ( code ) {
Debug( LDAP_DEBUG_ANY, "register_at: AttributeType \"%s\": %s\n",
- def, err, 0 );
+ def, err );
}
if ( rad ) *rad = ad;
return code;
(a->a_numvals + nn + 1) * sizeof(struct berval) );
if( v2 == NULL ) {
Debug(LDAP_DEBUG_TRACE,
- "attr_valadd: SLAP_REALLOC failed.\n", 0, 0, 0 );
+ "attr_valadd: SLAP_REALLOC failed.\n" );
return LBER_ERROR_MEMORY;
}
a->a_vals = v2;
(a->a_numvals + nn + 1) * sizeof(struct berval) );
if( v2 == NULL ) {
Debug(LDAP_DEBUG_TRACE,
- "attr_valadd: SLAP_REALLOC failed.\n", 0, 0, 0 );
+ "attr_valadd: SLAP_REALLOC failed.\n" );
return LBER_ERROR_MEMORY;
}
a->a_nvals = v2;
rtag = ber_scanf( ber, "{mm}", &type, &value );
if( rtag == LBER_ERROR ) {
- Debug( LDAP_DEBUG_ANY, " get_ava ber_scanf\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_ANY, " get_ava ber_scanf\n" );
*text = "Error decoding attribute value assertion";
return SLAPD_DISCONNECT;
}
if( rc != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_FILTER,
- "get_ava: unknown attributeType %s\n", type.bv_val, 0, 0 );
+ "get_ava: unknown attributeType %s\n", type.bv_val );
aa->aa_desc = slap_bv2tmp_ad( &type, op->o_tmpmemctx );
ber_dupbv_x( &aa->aa_value, &value, op->o_tmpmemctx );
f->f_ava = aa;
if( rc != LDAP_SUCCESS ) {
f->f_choice |= SLAPD_FILTER_UNDEFINED;
Debug( LDAP_DEBUG_FILTER,
- "get_ava: illegal value for attributeType %s\n", type.bv_val, 0, 0 );
+ "get_ava: illegal value for attributeType %s\n", type.bv_val );
ber_dupbv_x( &aa->aa_value, &value, op->o_tmpmemctx );
*text = NULL;
rc = LDAP_SUCCESS;
rc = get_aliased_filter_aa ( op, aa, a_alias, text );
if( rc != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_FILTER,
- "get_ava: Invalid Attribute Aliasing\n", 0, 0, 0 );
+ "get_ava: Invalid Attribute Aliasing\n" );
return rc;
}
}
slap_callback *cb = op->o_callback;
Debug(LDAP_DEBUG_ARGS, "==> asyncmeta_back_add: %s\n",
- op->o_req_dn.bv_val, 0, 0 );
+ op->o_req_dn.bv_val );
asyncmeta_new_bm_context(op, rs, &bc, mi->mi_ntargets );
if (bc == NULL) {
case META_SEARCH_CANDIDATE:
/* target is already bound, just send the request */
Debug( LDAP_DEBUG_TRACE, "%s asyncmeta_back_add: "
- "cnd=\"%ld\"\n", op->o_log_prefix, candidate , 0);
+ "cnd=\"%ld\"\n", op->o_log_prefix, candidate );
rc = asyncmeta_back_add_start( op, rs, mc, bc, candidate);
if (rc == META_SEARCH_ERR) {
break;
case META_SEARCH_NOT_CANDIDATE:
Debug( LDAP_DEBUG_TRACE, "%s asyncmeta_back_add: NOT_CANDIDATE "
- "cnd=\"%ld\"\n", op->o_log_prefix, candidate , 0);
+ "cnd=\"%ld\"\n", op->o_log_prefix, candidate );
candidates[ candidate ].sr_msgid = META_MSGID_IGNORE;
ldap_pvt_thread_mutex_lock( &mc->mc_om_mutex);
asyncmeta_drop_bc(mc, bc);
case META_SEARCH_ERR:
Debug( LDAP_DEBUG_TRACE, "%s asyncmeta_back_add: ERR "
- "cnd=\"%ldd\"\n", op->o_log_prefix, candidate , 0);
+ "cnd=\"%ldd\"\n", op->o_log_prefix, candidate );
candidates[ candidate ].sr_msgid = META_MSGID_IGNORE;
candidates[ candidate ].sr_type = REP_RESULT;
ldap_pvt_thread_mutex_lock( &mc->mc_om_mutex);
rs->sr_err = LDAP_SUCCESS;
Debug( LDAP_DEBUG_ARGS, "%s asyncmeta_back_bind: dn=\"%s\".\n",
- op->o_log_prefix, op->o_req_dn.bv_val, 0 );
+ op->o_log_prefix, op->o_req_dn.bv_val );
/* the test on the bind method should be superfluous */
switch ( be_rootdn_bind( op, rs ) ) {
rs->sr_text ? rs->sr_text : "" );
Debug( LDAP_DEBUG_ANY,
"%s %s\n",
- op->o_log_prefix, buf, 0 );
+ op->o_log_prefix, buf );
}
/* FIXME: there might be cases where we don't want
Debug( LDAP_DEBUG_ANY,
"### %s asyncmeta_back_bind: more than one"
" candidate selected...\n",
- op->o_log_prefix, 0, 0 );
+ op->o_log_prefix );
}
if ( isroot ) {
Debug( LDAP_DEBUG_TRACE,
">>> %s asyncmeta_bind_op_result[%d]\n",
- op->o_log_prefix, candidate, 0 );
+ op->o_log_prefix, candidate );
/* make sure this is clean */
assert( rs->sr_ctrls == NULL );
( xtext ? xtext : "" ),
( xmatched ? xmatched : "" ) );
Debug( LDAP_DEBUG_ANY, "%s %s.\n",
- op->o_log_prefix, buf, 0 );
+ op->o_log_prefix, buf );
}
/*
meta_search_candidate_t retcode;
Debug( LDAP_DEBUG_TRACE, "%s >>> asyncmeta_search_dobind_init[%d]\n",
- op->o_log_prefix, candidate, 0 );
+ op->o_log_prefix, candidate );
if ( mc->mc_authz_target == META_BOUND_ALL ) {
return META_SEARCH_CANDIDATE;
snprintf( buf, sizeof( buf ), "asyncmeta_search_dobind_init[%d] mc=%p ld=%p rc=%d",
candidate, (void *)mc, (void *)mc->mc_conns[ candidate ].msc_ld, rc );
Debug( LDAP_DEBUG_ANY, "### %s %s\n",
- op->o_log_prefix, buf, 0 );
+ op->o_log_prefix, buf );
}
#endif /* DEBUG_205 */
snprintf( buf, sizeof( buf ), "asyncmeta_clear_one_msc ldap_unbind_ext[%d] ld=%p",
candidate, (void *)msc->msc_ld );
Debug( LDAP_DEBUG_ANY, "### %s %s\n",
- op ? op->o_log_prefix : "", buf, 0 );
+ op ? op->o_log_prefix : "", buf );
#endif /* DEBUG_205 */
ldap_unbind_ext( msc->msc_ld, NULL, NULL );
slap_callback *cb = op->o_callback;
Debug(LDAP_DEBUG_ARGS, "==> asyncmeta_back_compare: %s\n",
- op->o_req_dn.bv_val, 0, 0 );
+ op->o_req_dn.bv_val );
asyncmeta_new_bm_context(op, rs, &bc, mi->mi_ntargets );
if (bc == NULL) {
case META_SEARCH_CANDIDATE:
/* target is already bound, just send the request */
Debug( LDAP_DEBUG_TRACE, "%s asyncmeta_back_compare: "
- "cnd=\"%ld\"\n", op->o_log_prefix, candidate , 0);
+ "cnd=\"%ld\"\n", op->o_log_prefix, candidate );
rc = asyncmeta_back_compare_start( op, rs, mc, bc, candidate);
if (rc == META_SEARCH_ERR) {
break;
case META_SEARCH_NOT_CANDIDATE:
Debug( LDAP_DEBUG_TRACE, "%s asyncmeta_back_compare: NOT_CANDIDATE "
- "cnd=\"%ld\"\n", op->o_log_prefix, candidate , 0);
+ "cnd=\"%ld\"\n", op->o_log_prefix, candidate );
candidates[ candidate ].sr_msgid = META_MSGID_IGNORE;
ldap_pvt_thread_mutex_lock( &mc->mc_om_mutex);
asyncmeta_drop_bc(mc, bc);
case META_SEARCH_ERR:
Debug( LDAP_DEBUG_TRACE, "%s asyncmeta_back_compare: ERR "
- "cnd=\"%ldd\"\n", op->o_log_prefix, candidate , 0);
+ "cnd=\"%ldd\"\n", op->o_log_prefix, candidate );
candidates[ candidate ].sr_msgid = META_MSGID_IGNORE;
candidates[ candidate ].sr_type = REP_RESULT;
ldap_pvt_thread_mutex_lock( &mc->mc_om_mutex);
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"suffix \"%s\" is invalid",
argv[1] );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return 1;
}
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"suffix \"%s\" must be within the database naming context",
argv[1] );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
free( pvnc.bv_val );
free( nvnc.bv_val );
return 1;
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"massaged suffix \"%s\" is invalid",
argv[2] );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
free( pvnc.bv_val );
free( nvnc.bv_val );
return 1;
Debug( LDAP_DEBUG_ANY,
"%s: warning: <massaged suffix> \"%s\" resolves to this database, in "
"\"suffixMassage <suffix> <massaged suffix>\"\n",
- c->log, prnc.bv_val, 0 );
+ c->log, prnc.bv_val );
}
/*
if ( !mi->mi_ntargets ) {
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"need \"uri\" directive first" );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return 1;
}
}
if ( c->be->be_nsuffix == NULL ) {
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"the suffix must be defined before any target" );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return 1;
}
"out of memory while storing server name"
" in \"%s <protocol>://<server>[:port]/<naming context>\"",
c->argv[0] );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return 1;
}
"unable to init server"
" in \"%s <protocol>://<server>[:port]/<naming context>\"",
c->argv[0] );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return 1;
}
"unable to parse URIs #%d"
" in \"%s <protocol>://<server>[:port]/<naming context>\"",
j-1, c->argv[0] );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return 1;
}
"unable to parse URI #%d"
" in \"%s <protocol>://<server>[:port]/<naming context>\"",
j-1, c->argv[0] );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
ldap_charray_free( uris );
return 1;
}
"missing <naming context> "
" in \"%s <protocol>://<server>[:port]/<naming context>\"",
c->argv[0] );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
ldap_free_urllist( ludp );
ldap_charray_free( uris );
return 1;
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"target DN is invalid \"%s\"",
c->argv[1] );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
ldap_free_urllist( ludp );
ldap_charray_free( uris );
return( 1 );
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"invalid scope for target \"%s\"",
c->argv[1] );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
ldap_free_urllist( ludp );
ldap_charray_free( uris );
return( 1 );
if ( ludp->lud_dn != NULL && ludp->lud_dn[ 0 ] != '\0' ) {
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"multiple URIs must have no DN part" );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
ldap_free_urllist( ludp );
ldap_charray_free( uris );
return( 1 );
ldap_free_urllist( ludp );
if ( tmpuri == NULL ) {
snprintf( c->cr_msg, sizeof( c->cr_msg ), "no memory?" );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
ldap_charray_free( uris );
return( 1 );
}
ldap_charray_free( uris );
if ( mt->mt_uri == NULL) {
snprintf( c->cr_msg, sizeof( c->cr_msg ), "no memory?" );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return( 1 );
}
if ( BER_BVISNULL( &c->be->be_nsuffix[ j ] ) ) {
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"<naming context> of URI must be within the naming context of this database." );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return 1;
}
c->ca_private = mt;
case LDAP_BACK_CFG_SUBTREE_IN:
/* subtree-exclude */
if ( asyncmeta_subtree_config( mt, c )) {
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return 1;
}
break;
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"\"%s\" alone must be inside a \"uri\" directive",
c->argv[0] );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return 1;
}
mi->mi_defaulttarget = i;
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"\"%s none\" should go before uri definitions",
c->argv[0] );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
}
mi->mi_defaulttarget = META_DEFAULT_TARGET_NONE;
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"illegal target number %d",
mi->mi_defaulttarget );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return 1;
}
}
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"unable to parse dncache ttl \"%s\"",
c->argv[ 1 ] );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return 1;
}
mi->mi_cache.ttl = (time_t)t;
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"unable to parse network timeout \"%s\"",
c->argv[ 1 ] );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return 1;
}
mc->mc_network_timeout = (time_t)t;
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"unable to parse idle timeout \"%s\"",
c->argv[ 1 ] );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return 1;
}
Debug( LDAP_DEBUG_ANY, "%s: "
"\"binddn\" statement is deprecated; "
"use \"acl-authcDN\" instead\n",
- c->log, 0, 0 );
+ c->log );
/* FIXME: some day we'll need to throw an error */
}
Debug( LDAP_DEBUG_ANY, "%s "
"\"bindpw\" statement is deprecated; "
"use \"acl-passwd\" instead\n",
- c->log, 0, 0 );
+ c->log );
/* FIXME: some day we'll need to throw an error */
}
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"%s unknown argument \"%s\"",
c->argv[0], c->argv[1] );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return 1;
}
mc->mc_flags &= ~LDAP_BACK_F_TLS_MASK;
if ( c->op == SLAP_CONFIG_ADD && mi->mi_ntargets == 0 ) {
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"need \"uri\" directive first" );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return 1;
}
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"%s unknown argument \"%s\"",
c->argv[0], c->argv[1] );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return 1;
}
mc->mc_flags &= ~LDAP_BACK_F_T_F_MASK2;
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"%s unknown argument \"%s\"",
c->argv[0], c->argv[1] );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return 1;
}
mi->mi_flags &= ~META_BACK_F_ONERR_MASK;
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"\"%s\" must appear before target definitions",
c->argv[0] );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return( 1 );
}
c->argv[ 1 ],
LDAP_BACK_CONN_PRIV_MIN,
LDAP_BACK_CONN_PRIV_MAX );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return 1;
}
mi->mi_conn_priv_max = c->value_int;
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"%s unknown argument \"%s\"",
c->argv[0], c->argv[1] );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return 1;
}
mc->mc_flags &= ~LDAP_BACK_F_CANCEL_MASK2;
snprintf( c->cr_msg, sizeof( c->cr_msg),
"unable to parse timeout \"%s\"",
c->argv[ i ] );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return 1;
}
snprintf( c->cr_msg, sizeof( c->cr_msg),
"unable to parse timeout \"%s\"",
c->argv[ i ] );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return 1;
}
}
{
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"quarantine already defined" );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return 1;
}
}
if ( mi->mi_ldap_extra->retry_info_parse( c->argv[ 1 ], &mc->mc_quarantine, c->cr_msg, sizeof( c->cr_msg ) ) ) {
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return 1;
}
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"unable to parse nretries {never|forever|<retries>}: \"%s\"",
c->argv[ 1 ] );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return 1;
}
}
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"unsupported protocol version \"%s\"",
c->argv[ 1 ] );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return 1;
}
mc->mc_version = c->value_int;
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"unable to parse client-pr {accept-unsolicited|disable|<size>}: \"%s\"",
c->argv[ 1 ] );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return( 1 );
}
break;
Debug( LDAP_DEBUG_ANY, "config_back_initialize: "
"warning, unable to get \"olcDbACLPasswd\" "
"attribute description: %d: %s\n",
- rc, text, 0 );
+ rc, text );
} else {
(void)ldif_must_b64_encode_register( ad->ad_cname.bv_val,
ad->ad_type->sat_oid );
Debug( LDAP_DEBUG_ANY, "config_back_initialize: "
"warning, unable to get \"olcDbIDAssertPasswd\" "
"attribute description: %d: %s\n",
- rc, text, 0 );
+ rc, text );
} else {
(void)ldif_must_b64_encode_register( ad->ad_cname.bv_val,
ad->ad_type->sat_oid );
snprintf( c->cr_msg, sizeof(c->cr_msg),
"%s unknown argument \"%s\"",
c->argv[0], c->argv[1] );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return 1;
}
{
snprintf( c->cr_msg, sizeof(c->cr_msg),
"objectclass attribute cannot be mapped" );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return 1;
}
if ( mapping == NULL ) {
snprintf( c->cr_msg, sizeof(c->cr_msg),
"out of memory" );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return 1;
}
ber_str2bv( src, 0, 1, &mapping[ 0 ].src );
if ( oc_bvfind( &mapping[ 0 ].src ) == NULL ) {
Debug( LDAP_DEBUG_ANY,
"%s: warning, source objectClass '%s' should be defined in schema\n",
- c->log, src, 0 );
+ c->log, src );
/*
* FIXME: this should become an err
if ( oc_bvfind( &mapping[ 0 ].dst ) == NULL ) {
Debug( LDAP_DEBUG_ANY,
"%s: warning, destination objectClass '%s' is not defined in schema\n",
- c->log, dst, 0 );
+ c->log, dst );
}
} else {
int rc;
if ( rc != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_ANY,
"%s: warning, source attributeType '%s' should be defined in schema\n",
- c->log, src, 0 );
+ c->log, src );
/*
* FIXME: this should become an err
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"source attributeType \"%s\": %d (%s)",
src, rc, text ? text : "" );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
goto error_return;
}
}
if ( rc != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_ANY,
"%s: warning, destination attributeType '%s' is not defined in schema\n",
- c->log, dst, 0 );
+ c->log, dst );
/*
* we create a fake "proxied" ad
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"destination attributeType \"%s\": %d (%s)\n",
dst, rc, text ? text : "" );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return 1;
}
}
{
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"duplicate mapping found." );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
goto error_return;
}
"retry block #%d try #%d",
candidate, ri->ri_idx, ri->ri_count );
Debug( LDAP_DEBUG_ANY, "%s %s.\n",
- op->o_log_prefix, buf, 0 );
+ op->o_log_prefix, buf );
}
mt->mt_isquarantined = LDAP_BACK_FQ_RETRYING;
Debug( LDAP_DEBUG_TRACE,
"==>asyncmeta__getconn: got target=%d for ndn=\"%s\" from cache\n",
- i, op->o_req_ndn.bv_val, 0 );
+ i, op->o_req_ndn.bv_val );
if ( LDAP_BACK_CONN_ISPRIV( &mc_curr ) ) {
LDAP_BACK_CONN_ISPRIV_SET( mc );
ncandidates++;
Debug( LDAP_DEBUG_TRACE, "%s: asyncmeta_getconn[%d]\n",
- op->o_log_prefix, i, 0 );
+ op->o_log_prefix, i );
} else if ( lerr == LDAP_UNAVAILABLE && !META_BACK_ONERR_STOP( mi ) ) {
META_CANDIDATE_SET( &candidates[ i ] );
Debug( LDAP_DEBUG_ANY,
"%s asyncmeta_quarantine[%d]: enter.\n",
- op->o_log_prefix, candidate, 0 );
+ op->o_log_prefix, candidate );
ri->ri_idx = 0;
ri->ri_count = 0;
"asyncmeta_quarantine[%d]: block #%d try #%d failed",
candidate, ri->ri_idx, ri->ri_count );
Debug( LDAP_DEBUG_ANY, "%s %s.\n",
- op->o_log_prefix, buf, 0 );
+ op->o_log_prefix, buf );
}
++ri->ri_count;
} else if ( mt->mt_isquarantined == LDAP_BACK_FQ_RETRYING ) {
Debug( LDAP_DEBUG_ANY,
"%s asyncmeta_quarantine[%d]: exit.\n",
- op->o_log_prefix, candidate, 0 );
+ op->o_log_prefix, candidate );
if ( mi->mi_quarantine_f ) {
(void)mi->mi_quarantine_f( mi, candidate,
slap_callback *cb = op->o_callback;
Debug(LDAP_DEBUG_ARGS, "==> asyncmeta_back_delete: %s\n",
- op->o_req_dn.bv_val, 0, 0 );
+ op->o_req_dn.bv_val );
asyncmeta_new_bm_context(op, rs, &bc, mi->mi_ntargets );
if (bc == NULL) {
case META_SEARCH_CANDIDATE:
/* target is already bound, just send the request */
Debug( LDAP_DEBUG_TRACE, "%s asyncmeta_back_delete: "
- "cnd=\"%ld\"\n", op->o_log_prefix, candidate , 0);
+ "cnd=\"%ld\"\n", op->o_log_prefix, candidate );
rc = asyncmeta_back_delete_start( op, rs, mc, bc, candidate);
if (rc == META_SEARCH_ERR) {
break;
case META_SEARCH_NOT_CANDIDATE:
Debug( LDAP_DEBUG_TRACE, "%s asyncmeta_back_delete: NOT_CANDIDATE "
- "cnd=\"%ld\"\n", op->o_log_prefix, candidate , 0);
+ "cnd=\"%ld\"\n", op->o_log_prefix, candidate );
candidates[ candidate ].sr_msgid = META_MSGID_IGNORE;
ldap_pvt_thread_mutex_lock( &mc->mc_om_mutex);
asyncmeta_drop_bc(mc, bc);
case META_SEARCH_ERR:
Debug( LDAP_DEBUG_TRACE, "%s asyncmeta_back_delete: ERR "
- "cnd=\"%ldd\"\n", op->o_log_prefix, candidate , 0);
+ "cnd=\"%ldd\"\n", op->o_log_prefix, candidate );
candidates[ candidate ].sr_msgid = META_MSGID_IGNORE;
candidates[ candidate ].sr_type = REP_RESULT;
ldap_pvt_thread_mutex_lock( &mc->mc_om_mutex);
bi = backend_info( "ldap" );
if ( !bi || !bi->bi_extra ) {
Debug( LDAP_DEBUG_ANY,
- "asyncmeta_back_db_init: needs back-ldap\n",
- 0, 0, 0 );
+ "asyncmeta_back_db_init: needs back-ldap\n" );
return 1;
}
"(likely authz=\"*\" used with \"non-prescriptive\" flag)",
log );
Debug( LDAP_DEBUG_ANY, "%s (target %s)\n",
- msg, mt->mt_uri, 0 );
+ msg, mt->mt_uri );
return 1;
}
return 0;
Debug( LDAP_DEBUG_ANY,
- "asyncmeta_back_db_open: no targets defined\n",
- 0, 0, 0 );
+ "asyncmeta_back_db_open: no targets defined\n" );
return 1;
}
mi->mi_num_conns = 0;
case LDAP_REQ_DELETE:
break;
default:
- Debug( LDAP_DEBUG_TRACE, "==> asyncmeta_free_op : other message type",
- 0, 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, "==> asyncmeta_free_op : other message type" );
}
if (op->o_ctrls != NULL) {
Debug( LDAP_DEBUG_ANY,
"%s asyncmeta_send_entry(\"%s\"): "
"invalid DN syntax\n",
- op->o_log_prefix, ent.e_name.bv_val, 0 );
+ op->o_log_prefix, ent.e_name.bv_val );
rc = LDAP_INVALID_DN_SYNTAX;
goto done;
}
op->o_log_prefix, ent.e_name.bv_val,
mapped.bv_val, text );
- Debug( LDAP_DEBUG_ANY, "%s", buf, 0, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s", buf );
( void )ber_scanf( &ber, "x" /* [W] */ );
op->o_tmpfree( attr, op->o_tmpmemctx );
continue;
Debug( LDAP_DEBUG_TRACE,
"%s asyncmeta_send_entry(\"%s\"): "
".\n",
- op->o_log_prefix, ent.e_name.bv_val, 0);
+ op->o_log_prefix, ent.e_name.bv_val );
ldap_get_entry_controls( mc->mc_conns[target].msc_ldr,
e, &rs->sr_ctrls );
rs->sr_entry = &ent;
Debug( LDAP_DEBUG_TRACE,
"%s asyncmeta_search_last_result(\"%s\"): "
".\n",
- op->o_log_prefix, 0, 0);
+ op->o_log_prefix, 0 );
rs->sr_err = sres;
rs->sr_matched = ( sres == LDAP_SUCCESS ? NULL : matched );
rs->sr_ref = ( sres == LDAP_REFERRAL ? rs->sr_v2ref : NULL );
candidates = bc->candidates;
Debug( LDAP_DEBUG_TRACE,
"%s asyncmeta_handle_bind_result[%d]\n",
- op->o_log_prefix, candidate, 0);
+ op->o_log_prefix, candidate );
retcode = asyncmeta_dobind_result( op, rs, mc, candidate, candidates, msg );
if ( retcode == META_SEARCH_CANDIDATE ) {
switch (op->o_tag) {
case LDAP_RES_SEARCH_ENTRY:
Debug( LDAP_DEBUG_TRACE,
"%s asyncmeta_handle_search_msg: msc %p entry\n",
- op.o_log_prefix, msc, 0);
+ op.o_log_prefix, msc );
if ( candidates[ i ].sr_type == REP_INTERMEDIATE ) {
/* don't retry any more... */
candidates[ i ].sr_type = REP_RESULT;
case LDAP_RES_SEARCH_RESULT:
Debug( LDAP_DEBUG_TRACE,
"%s asyncmeta_handle_search_msg: msc %p result\n",
- op.o_log_prefix, msc, 0);
+ op.o_log_prefix, msc );
candidates[ i ].sr_type = REP_RESULT;
candidates[ i ].sr_msgid = META_MSGID_IGNORE;
/* NOTE: ignores response controls
candidates[ i ].sr_matched ? candidates[ i ].sr_matched : "",
(long) candidates[ i ].sr_err );
if ( candidates[ i ].sr_err == LDAP_SUCCESS ) {
- Debug( LDAP_DEBUG_TRACE, "%s.\n", buf, 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, "%s.\n", buf );
} else {
Debug( LDAP_DEBUG_ANY, "%s (%s).\n",
- buf, ldap_err2string( candidates[ i ].sr_err ), 0 );
+ buf, ldap_err2string( candidates[ i ].sr_err ) );
}
}
if (asyncmeta_is_last_result(mc, bc, i) == 0) {
Debug( LDAP_DEBUG_TRACE,
"%s asyncmeta_handle_search_msg: msc %p last result\n",
- op.o_log_prefix, msc, 0);
+ op.o_log_prefix, msc );
asyncmeta_search_last_result(mc, bc, i, sres);
err_cleanup:
rc = rs->sr_err;
/* no outstanding ops, nothing to do but log */
Debug( LDAP_DEBUG_ANY,
"asyncmeta_op_read_error: %x\n",
- error,0,0 );
+ error );
#if 0
if (mc->mc_conns[candidate].conn) {
Connection *conn = mc->mc_conns[candidate].conn;
continue;
}
Debug(LDAP_DEBUG_TRACE, "asyncmeta_op_handle_result: got msgid %d on msc %p\n",
- ldap_msgid(msg), msc, 0);
+ ldap_msgid(msg), msc );
ldap_pvt_thread_mutex_lock( &mc->mc_om_mutex );
bc = asyncmeta_find_message(ldap_msgid(msg), mc, i);
ldap_pvt_thread_mutex_unlock( &mc->mc_om_mutex );
if (!bc) {
Debug( LDAP_DEBUG_ANY,
- "asyncmeta_op_handle_result: Unable to find bc for msguid %d\n", ldap_msgid(msg), 0, 0 );
+ "asyncmeta_op_handle_result: Unable to find bc for msguid %d\n", ldap_msgid(msg) );
ldap_msgfree(msg);
continue;
}
Debug( LDAP_DEBUG_ANY,
"asyncmeta_op_handle_result: "
"unrecognized response message tag=%d\n",
- rc,0,0 );
+ rc );
}
}
slap_callback *cb = op->o_callback;
Debug(LDAP_DEBUG_ARGS, "==> asyncmeta_back_modify: %s\n",
- op->o_req_dn.bv_val, 0, 0 );
+ op->o_req_dn.bv_val );
asyncmeta_new_bm_context(op, rs, &bc, mi->mi_ntargets );
if (bc == NULL) {
case META_SEARCH_CANDIDATE:
/* target is already bound, just send the request */
Debug( LDAP_DEBUG_TRACE, "%s asyncmeta_back_modify: "
- "cnd=\"%ld\"\n", op->o_log_prefix, candidate , 0);
+ "cnd=\"%ld\"\n", op->o_log_prefix, candidate );
rc = asyncmeta_back_modify_start( op, rs, mc, bc, candidate);
if (rc == META_SEARCH_ERR) {
break;
case META_SEARCH_NOT_CANDIDATE:
Debug( LDAP_DEBUG_TRACE, "%s asyncmeta_back_modify: NOT_CANDIDATE "
- "cnd=\"%ld\"\n", op->o_log_prefix, candidate , 0);
+ "cnd=\"%ld\"\n", op->o_log_prefix, candidate );
candidates[ candidate ].sr_msgid = META_MSGID_IGNORE;
ldap_pvt_thread_mutex_lock( &mc->mc_om_mutex);
asyncmeta_drop_bc(mc, bc);
case META_SEARCH_ERR:
Debug( LDAP_DEBUG_TRACE, "%s asyncmeta_back_modify: ERR "
- "cnd=\"%ldd\"\n", op->o_log_prefix, candidate , 0);
+ "cnd=\"%ldd\"\n", op->o_log_prefix, candidate );
candidates[ candidate ].sr_msgid = META_MSGID_IGNORE;
candidates[ candidate ].sr_type = REP_RESULT;
ldap_pvt_thread_mutex_lock( &mc->mc_om_mutex);
slap_callback *cb = op->o_callback;
Debug(LDAP_DEBUG_ARGS, "==> asyncmeta_back_modrdn: %s\n",
- op->o_req_dn.bv_val, 0, 0 );
+ op->o_req_dn.bv_val );
asyncmeta_new_bm_context(op, rs, &bc, mi->mi_ntargets );
if (bc == NULL) {
case META_SEARCH_CANDIDATE:
/* target is already bound, just send the request */
Debug( LDAP_DEBUG_TRACE, "%s asyncmeta_back_modrdn: "
- "cnd=\"%ld\"\n", op->o_log_prefix, candidate , 0);
+ "cnd=\"%ld\"\n", op->o_log_prefix, candidate );
rc = asyncmeta_back_modrdn_start( op, rs, mc, bc, candidate);
if (rc == META_SEARCH_ERR) {
break;
case META_SEARCH_NOT_CANDIDATE:
Debug( LDAP_DEBUG_TRACE, "%s asyncmeta_back_modrdn: NOT_CANDIDATE "
- "cnd=\"%ld\"\n", op->o_log_prefix, candidate , 0);
+ "cnd=\"%ld\"\n", op->o_log_prefix, candidate );
candidates[ candidate ].sr_msgid = META_MSGID_IGNORE;
ldap_pvt_thread_mutex_lock( &mc->mc_om_mutex);
asyncmeta_drop_bc(mc, bc);
case META_SEARCH_ERR:
Debug( LDAP_DEBUG_TRACE, "%s asyncmeta_back_modrdn: ERR "
- "cnd=\"%ldd\"\n", op->o_log_prefix, candidate , 0);
+ "cnd=\"%ldd\"\n", op->o_log_prefix, candidate );
candidates[ candidate ].sr_msgid = META_MSGID_IGNORE;
candidates[ candidate ].sr_type = REP_RESULT;
ldap_pvt_thread_mutex_lock( &mc->mc_om_mutex);
return META_SEARCH_NOT_CANDIDATE;
}
- Debug( LDAP_DEBUG_TRACE, "%s >>> asyncmeta_back_search_start[%d]\n", op->o_log_prefix, candidate, 0 );
+ Debug( LDAP_DEBUG_TRACE, "%s >>> asyncmeta_back_search_start[%d]\n", op->o_log_prefix, candidate );
/*
* modifies the base according to the scope, if required
*/
/* target is already bound, just send the search request */
ncandidates++;
Debug( LDAP_DEBUG_TRACE, "%s asyncmeta_back_search: IS_CANDIDATE "
- "cnd=\"%ld\"\n", op->o_log_prefix, i , 0);
+ "cnd=\"%ld\"\n", op->o_log_prefix, i );
rc = asyncmeta_back_search_start( op, rs, mc, bc, i, NULL, 0 );
if (rc == META_SEARCH_ERR) {
break;
case META_SEARCH_NOT_CANDIDATE:
Debug( LDAP_DEBUG_TRACE, "%s asyncmeta_back_search: NOT_CANDIDATE "
- "cnd=\"%ld\"\n", op->o_log_prefix, i , 0);
+ "cnd=\"%ld\"\n", op->o_log_prefix, i );
candidates[ i ].sr_msgid = META_MSGID_IGNORE;
break;
case META_SEARCH_ERR:
Debug( LDAP_DEBUG_TRACE, "%s asyncmeta_back_search: SEARCH_ERR "
- "cnd=\"%ldd\"\n", op->o_log_prefix, i , 0);
+ "cnd=\"%ldd\"\n", op->o_log_prefix, i );
candidates[ i ].sr_msgid = META_MSGID_IGNORE;
candidates[ i ].sr_type = REP_RESULT;
Debug( LDAP_DEBUG_TRACE,
"=>asyncmeta_back_conn_destroy: fetching conn=%ld DN=\"%s\"\n",
conn->c_connid,
- BER_BVISNULL( &conn->c_ndn ) ? "" : conn->c_ndn.bv_val, 0 );
+ BER_BVISNULL( &conn->c_ndn ) ? "" : conn->c_ndn.bv_val );
/*
* Cleanup rewrite session
*/
int num_ctrls = 0;
Debug(LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(bdb_add) ": %s\n",
- op->ora_e->e_name.bv_val, 0, 0);
+ op->ora_e->e_name.bv_val );
#ifdef LDAP_X_TXN
if( op->o_txnSpec && txn_preop( op, rs ))
if ( rs->sr_err != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_TRACE,
LDAP_XSTRING(bdb_add) ": entry failed schema check: "
- "%s (%d)\n", rs->sr_text, rs->sr_err, 0 );
+ "%s (%d)\n", rs->sr_text, rs->sr_err );
goto return_results;
}
if ( rs->sr_err != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_TRACE,
LDAP_XSTRING(bdb_add) ": entry failed op attrs add: "
- "%s (%d)\n", rs->sr_text, rs->sr_err, 0 );
+ "%s (%d)\n", rs->sr_text, rs->sr_err );
goto return_results;
}
if( rs->sr_err != 0 ) {
Debug( LDAP_DEBUG_TRACE,
LDAP_XSTRING(bdb_add) ": txn_begin failed: %s (%d)\n",
- db_strerror(rs->sr_err), rs->sr_err, 0 );
+ db_strerror(rs->sr_err), rs->sr_err );
rs->sr_err = LDAP_OTHER;
rs->sr_text = "internal error";
goto return_results;
}
Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": txn1 id: %x\n",
- ltid->id(ltid), 0, 0 );
+ ltid->id(ltid) );
opinfo.boi_oe.oe_key = bdb;
opinfo.boi_txn = ltid;
p = NULL;
Debug( LDAP_DEBUG_TRACE,
LDAP_XSTRING(bdb_add) ": parent "
- "does not exist\n", 0, 0, 0 );
+ "does not exist\n" );
rs->sr_err = LDAP_REFERRAL;
rs->sr_flags = REP_MATCHED_MUSTBEFREED | REP_REF_MUSTBEFREED;
p = NULL;
Debug( LDAP_DEBUG_TRACE,
- LDAP_XSTRING(bdb_add) ": no write access to parent\n",
- 0, 0, 0 );
+ LDAP_XSTRING(bdb_add) ": no write access to parent\n" );
rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
rs->sr_text = "no write access to parent";
goto return_results;;
p = NULL;
/* parent is a subentry, don't allow add */
Debug( LDAP_DEBUG_TRACE,
- LDAP_XSTRING(bdb_add) ": parent is subentry\n",
- 0, 0, 0 );
+ LDAP_XSTRING(bdb_add) ": parent is subentry\n" );
rs->sr_err = LDAP_OBJECT_CLASS_VIOLATION;
rs->sr_text = "parent is a subentry";
goto return_results;;
p = NULL;
/* parent is an alias, don't allow add */
Debug( LDAP_DEBUG_TRACE,
- LDAP_XSTRING(bdb_add) ": parent is alias\n",
- 0, 0, 0 );
+ LDAP_XSTRING(bdb_add) ": parent is alias\n" );
rs->sr_err = LDAP_ALIAS_PROBLEM;
rs->sr_text = "parent is an alias";
goto return_results;;
bdb_unlocked_cache_return_entry_r( bdb, p );
p = NULL;
Debug( LDAP_DEBUG_TRACE,
- LDAP_XSTRING(bdb_add) ": parent is referral\n",
- 0, 0, 0 );
+ LDAP_XSTRING(bdb_add) ": parent is referral\n" );
rs->sr_err = LDAP_REFERRAL;
rs->sr_flags = REP_MATCHED_MUSTBEFREED | REP_REF_MUSTBEFREED;
}
Debug( LDAP_DEBUG_TRACE,
- LDAP_XSTRING(bdb_add) ": no write access to entry\n",
- 0, 0, 0 );
+ LDAP_XSTRING(bdb_add) ": no write access to entry\n" );
rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
rs->sr_text = "no write access to entry";
goto return_results;;
}
Debug( LDAP_DEBUG_TRACE,
- LDAP_XSTRING(bdb_add) ": no write access to attribute\n",
- 0, 0, 0 );
+ LDAP_XSTRING(bdb_add) ": no write access to attribute\n" );
rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
rs->sr_text = "no write access to attribute";
goto return_results;;
if( rs->sr_err != 0 ) {
Debug( LDAP_DEBUG_TRACE,
LDAP_XSTRING(bdb_add) ": next_id failed (%d)\n",
- rs->sr_err, 0, 0 );
+ rs->sr_err );
rs->sr_err = LDAP_OTHER;
rs->sr_text = "internal error";
goto return_results;
if( rs->sr_err != 0 ) {
Debug( LDAP_DEBUG_TRACE,
LDAP_XSTRING(bdb_add) ": txn_begin(2) failed: "
- "%s (%d)\n", db_strerror(rs->sr_err), rs->sr_err, 0 );
+ "%s (%d)\n", db_strerror(rs->sr_err), rs->sr_err );
rs->sr_err = LDAP_OTHER;
rs->sr_text = "internal error";
goto return_results;
}
Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": txn2 id: %x\n",
- lt2->id(lt2), 0, 0 );
+ lt2->id(lt2) );
/* dn2id index */
rs->sr_err = bdb_dn2id_add( op, lt2, ei, op->ora_e );
if ( rs->sr_err != 0 ) {
Debug( LDAP_DEBUG_TRACE,
LDAP_XSTRING(bdb_add) ": dn2id_add failed: %s (%d)\n",
- db_strerror(rs->sr_err), rs->sr_err, 0 );
+ db_strerror(rs->sr_err), rs->sr_err );
switch( rs->sr_err ) {
case DB_LOCK_DEADLOCK:
rs->sr_err = bdb_index_entry_add( op, lt2, op->ora_e );
if ( rs->sr_err != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_TRACE,
- LDAP_XSTRING(bdb_add) ": index_entry_add failed\n",
- 0, 0, 0 );
+ LDAP_XSTRING(bdb_add) ": index_entry_add failed\n" );
switch( rs->sr_err ) {
case DB_LOCK_DEADLOCK:
case DB_LOCK_NOTGRANTED:
rs->sr_err = bdb_id2entry_add( op->o_bd, lt2, op->ora_e );
if ( rs->sr_err != 0 ) {
Debug( LDAP_DEBUG_TRACE,
- LDAP_XSTRING(bdb_add) ": id2entry_add failed\n",
- 0, 0, 0 );
+ LDAP_XSTRING(bdb_add) ": id2entry_add failed\n" );
switch( rs->sr_err ) {
case DB_LOCK_DEADLOCK:
case DB_LOCK_NOTGRANTED:
{
Debug( LDAP_DEBUG_TRACE,
"<=- " LDAP_XSTRING(bdb_add) ": post-read "
- "failed!\n", 0, 0, 0 );
+ "failed!\n" );
if ( op->o_postread & SLAP_CONTROL_CRITICAL ) {
/* FIXME: is it correct to abort
* operation if control fails? */
}
Debug( LDAP_DEBUG_CONFIG, "index %s 0x%04lx\n",
- ad->ad_cname.bv_val, mask, 0 );
+ ad->ad_cname.bv_val, mask );
a = (AttrInfo *) ch_malloc( sizeof(AttrInfo) );
Debug( LDAP_DEBUG_ARGS,
"==> " LDAP_XSTRING(bdb_bind) ": dn: %s\n",
- op->o_req_dn.bv_val, 0, 0);
+ op->o_req_dn.bv_val );
/* allow noauth binds */
switch ( be_rootdn_bind( op, NULL ) ) {
/* check for deleted */
if ( is_entry_subentry( e ) ) {
/* entry is an subentry, don't allow bind */
- Debug( LDAP_DEBUG_TRACE, "entry is subentry\n", 0,
- 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, "entry is subentry\n" );
rs->sr_err = LDAP_INVALID_CREDENTIALS;
goto done;
}
if ( is_entry_alias( e ) ) {
/* entry is an alias, don't allow bind */
- Debug( LDAP_DEBUG_TRACE, "entry is alias\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, "entry is alias\n" );
rs->sr_err = LDAP_INVALID_CREDENTIALS;
goto done;
}
if ( is_entry_referral( e ) ) {
- Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0,
- 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, "entry is referral\n" );
rs->sr_err = LDAP_INVALID_CREDENTIALS;
goto done;
}
}
Debug( LDAP_DEBUG_TRACE, "====> bdb_cache_delete( %ld )\n",
- e->e_id, 0, 0 );
+ e->e_id );
/* set lru mutex */
ldap_pvt_thread_mutex_lock( &bdb->bi_cache.c_lru_mutex );
/* set lru mutex */
ldap_pvt_thread_mutex_lock( &cache->c_lru_mutex );
- Debug( LDAP_DEBUG_TRACE, "====> bdb_cache_release_all\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, "====> bdb_cache_release_all\n" );
avl_free( cache->c_dntree.bei_kids, NULL );
avl_free( cache->c_idtree, bdb_entryinfo_release );
data, bdb_reader_free, NULL, NULL ) ) ) {
TXN_ABORT( *txn );
Debug( LDAP_DEBUG_ANY, "bdb_reader_get: err %s(%d)\n",
- db_strerror(rc), rc, 0 );
+ db_strerror(rc), rc );
return rc;
}
rs->sr_matched = e->e_name.bv_val;
}
- Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, "entry is referral\n" );
send_ldap_result( op, rs );
if ( rc )
break;
Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_online_index) ": txn id: %x\n",
- txn->id(txn), 0, 0 );
+ txn->id(txn) );
if ( getnext ) {
getnext = 0;
BDB_ID2DISK( id, &nid );
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"failed to reopen database, rc=%d", rc );
Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_cf_cleanup)
- ": %s\n", c->cr_msg, 0, 0 );
+ ": %s\n", c->cr_msg );
rc = LDAP_OTHER;
}
}
if ( !f ) {
snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s: invalid path: %s",
c->log, strerror( errno ));
- Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg );
return -1;
}
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"%s: size must be > 0 and <= 64: %d",
c->log, s );
- Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg );
return -1;
}
i = strlen(c->argv[1]);
int parent_is_leaf = 0;
Debug( LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(bdb_delete) ": %s\n",
- op->o_req_dn.bv_val, 0, 0 );
+ op->o_req_dn.bv_val );
#ifdef LDAP_X_TXN
if( op->o_txnSpec && txn_preop( op, rs ))
p = NULL;
}
Debug( LDAP_DEBUG_TRACE,
- "==> " LDAP_XSTRING(bdb_delete) ": retrying...\n",
- 0, 0, 0 );
+ "==> " LDAP_XSTRING(bdb_delete) ": retrying...\n" );
rs->sr_err = TXN_ABORT( ltid );
ltid = NULL;
LDAP_SLIST_REMOVE( &op->o_extra, &opinfo.boi_oe, OpExtra, oe_next );
rs->sr_err = TXN_BEGIN( bdb->bi_dbenv, NULL, <id, tflags );
}
Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_delete) ": txn1 id: %x\n",
- ltid->id(ltid), 0, 0 );
+ ltid->id(ltid) );
rs->sr_text = NULL;
if( rs->sr_err != 0 ) {
Debug( LDAP_DEBUG_TRACE,
LDAP_XSTRING(bdb_delete) ": txn_begin failed: "
- "%s (%d)\n", db_strerror(rs->sr_err), rs->sr_err, 0 );
+ "%s (%d)\n", db_strerror(rs->sr_err), rs->sr_err );
rs->sr_err = LDAP_OTHER;
rs->sr_text = "internal error";
goto return_results;
if ( e == NULL || ( !manageDSAit && is_entry_glue( e ))) {
Debug( LDAP_DEBUG_ARGS,
"<=- " LDAP_XSTRING(bdb_delete) ": no such object %s\n",
- op->o_req_dn.bv_val, 0, 0);
+ op->o_req_dn.bv_val );
if ( matched != NULL ) {
rs->sr_matched = ch_strdup( matched->e_dn );
if( p == NULL || !bvmatch( &pdn, &p->e_nname )) {
Debug( LDAP_DEBUG_TRACE,
"<=- " LDAP_XSTRING(bdb_delete) ": parent "
- "does not exist\n", 0, 0, 0 );
+ "does not exist\n" );
rs->sr_err = LDAP_OTHER;
rs->sr_text = "could not locate parent of entry";
goto return_results;
Debug( LDAP_DEBUG_TRACE,
"<=- " LDAP_XSTRING(bdb_delete) ": no write "
- "access to parent\n", 0, 0, 0 );
+ "access to parent\n" );
rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
rs->sr_text = "no write access to parent";
goto return_results;
Debug( LDAP_DEBUG_TRACE,
"<=- " LDAP_XSTRING(bdb_delete)
- ": no access to parent\n",
- 0, 0, 0 );
+ ": no access to parent\n" );
rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
rs->sr_text = "no write access to parent";
goto return_results;
} else {
Debug( LDAP_DEBUG_TRACE,
"<=- " LDAP_XSTRING(bdb_delete)
- ": no parent and not root\n", 0, 0, 0 );
+ ": no parent and not root\n" );
rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
goto return_results;
}
Debug( LDAP_DEBUG_TRACE,
"<=- " LDAP_XSTRING(bdb_delete) ": no write access "
- "to entry\n", 0, 0, 0 );
+ "to entry\n" );
rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
rs->sr_text = "no write access to entry";
goto return_results;
rs->sr_ref = get_entry_referrals( op, e );
Debug( LDAP_DEBUG_TRACE,
- LDAP_XSTRING(bdb_delete) ": entry is referral\n",
- 0, 0, 0 );
+ LDAP_XSTRING(bdb_delete) ": entry is referral\n" );
rs->sr_err = LDAP_REFERRAL;
rs->sr_matched = ch_strdup( e->e_name.bv_val );
{
Debug( LDAP_DEBUG_TRACE,
"<=- " LDAP_XSTRING(bdb_delete) ": pre-read "
- "failed!\n", 0, 0, 0 );
+ "failed!\n" );
if ( op->o_preread & SLAP_CONTROL_CRITICAL ) {
/* FIXME: is it correct to abort
* operation if control fails? */
if( rs->sr_err != 0 ) {
Debug( LDAP_DEBUG_TRACE,
LDAP_XSTRING(bdb_delete) ": txn_begin(2) failed: "
- "%s (%d)\n", db_strerror(rs->sr_err), rs->sr_err, 0 );
+ "%s (%d)\n", db_strerror(rs->sr_err), rs->sr_err );
rs->sr_err = LDAP_OTHER;
rs->sr_text = "internal error";
goto return_results;
}
Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_delete) ": txn2 id: %x\n",
- lt2->id(lt2), 0, 0 );
+ lt2->id(lt2) );
BDB_LOG_PRINTF( bdb->bi_dbenv, lt2, "slapd Starting delete %s(%d)",
e->e_nname.bv_val, e->e_id );
Debug(LDAP_DEBUG_ARGS,
"<=- " LDAP_XSTRING(bdb_delete)
": non-leaf %s\n",
- op->o_req_dn.bv_val, 0, 0);
+ op->o_req_dn.bv_val );
rs->sr_err = LDAP_NOT_ALLOWED_ON_NONLEAF;
rs->sr_text = "subordinate objects must be deleted first";
break;
Debug(LDAP_DEBUG_ARGS,
"<=- " LDAP_XSTRING(bdb_delete)
": has_children failed: %s (%d)\n",
- db_strerror(rs->sr_err), rs->sr_err, 0 );
+ db_strerror(rs->sr_err), rs->sr_err );
rs->sr_err = LDAP_OTHER;
rs->sr_text = "internal error";
}
if ( rs->sr_err != 0 ) {
Debug(LDAP_DEBUG_TRACE,
"<=- " LDAP_XSTRING(bdb_delete) ": dn2id failed: "
- "%s (%d)\n", db_strerror(rs->sr_err), rs->sr_err, 0 );
+ "%s (%d)\n", db_strerror(rs->sr_err), rs->sr_err );
switch( rs->sr_err ) {
case DB_LOCK_DEADLOCK:
case DB_LOCK_NOTGRANTED:
if ( rs->sr_err != LDAP_SUCCESS ) {
Debug(LDAP_DEBUG_TRACE,
"<=- " LDAP_XSTRING(bdb_delete) ": index failed: "
- "%s (%d)\n", db_strerror(rs->sr_err), rs->sr_err, 0 );
+ "%s (%d)\n", db_strerror(rs->sr_err), rs->sr_err );
switch( rs->sr_err ) {
case DB_LOCK_DEADLOCK:
case DB_LOCK_NOTGRANTED:
if ( rs->sr_err != 0 ) {
Debug( LDAP_DEBUG_TRACE,
"<=- " LDAP_XSTRING(bdb_delete) ": id2entry failed: "
- "%s (%d)\n", db_strerror(rs->sr_err), rs->sr_err, 0 );
+ "%s (%d)\n", db_strerror(rs->sr_err), rs->sr_err );
switch( rs->sr_err ) {
case DB_LOCK_DEADLOCK:
case DB_LOCK_NOTGRANTED:
Debug(LDAP_DEBUG_ARGS,
"<=- " LDAP_XSTRING(bdb_delete)
": has_children failed: %s (%d)\n",
- db_strerror(rs->sr_err), rs->sr_err, 0 );
+ db_strerror(rs->sr_err), rs->sr_err );
rs->sr_err = LDAP_OTHER;
rs->sr_text = "internal error";
goto return_results;
int rc, rc2;
Debug(LDAP_DEBUG_TRACE, "bdb_dn2entry(\"%s\")\n",
- dn->bv_val, 0, 0 );
+ dn->bv_val );
*e = NULL;
struct berval ptr, pdn;
Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id_add 0x%lx: \"%s\"\n",
- e->e_id, e->e_ndn, 0 );
+ e->e_id, e->e_ndn );
assert( e->e_id != NOID );
DBTzero( &key );
done:
op->o_tmpfree( buf, op->o_tmpmemctx );
- Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id_add 0x%lx: %d\n", e->e_id, rc, 0 );
+ Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id_add 0x%lx: %d\n", e->e_id, rc );
return rc;
}
int rc;
Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id_delete 0x%lx: \"%s\"\n",
- e->e_id, e->e_ndn, 0 );
+ e->e_id, e->e_ndn );
DBTzero( &key );
key.size = e->e_nname.bv_len + 2;
done:
op->o_tmpfree( buf, op->o_tmpmemctx );
- Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id_delete 0x%lx: %d\n", e->e_id, rc, 0 );
+ Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id_delete 0x%lx: %d\n", e->e_id, rc );
return rc;
}
DBT key, data;
ID nid;
- Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id(\"%s\")\n", dn->bv_val, 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id(\"%s\")\n", dn->bv_val );
DBTzero( &key );
key.size = dn->bv_len + 2;
if( rc != 0 ) {
Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id: get failed: %s (%d)\n",
- db_strerror( rc ), rc, 0 );
+ db_strerror( rc ), rc );
} else {
BDB_DISK2ID( &nid, &ei->bei_id );
Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id: got id=0x%lx\n",
- ei->bei_id, 0, 0 );
+ ei->bei_id );
}
op->o_tmpfree( key.data, op->o_tmpmemctx );
return rc;
int rc;
Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id_children(\"%s\")\n",
- e->e_nname.bv_val, 0, 0 );
+ e->e_nname.bv_val );
DBTzero( &key );
key.size = e->e_nname.bv_len + 2;
key.data = op->o_tmpalloc( key.size, op->o_tmpmemctx );
? DN_ONE_PREFIX : DN_SUBTREE_PREFIX;
Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2idl(\"%s\")\n",
- ndn->bv_val, 0, 0 );
+ ndn->bv_val );
#ifndef BDB_MULTIPLE_SUFFIXES
if ( prefix == DN_SUBTREE_PREFIX
if( rc != 0 ) {
Debug( LDAP_DEBUG_TRACE,
"<= bdb_dn2idl: get failed: %s (%d)\n",
- db_strerror( rc ), rc, 0 );
+ db_strerror( rc ), rc );
} else {
Debug( LDAP_DEBUG_TRACE,
char *ptr;
Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2id_add 0x%lx: \"%s\"\n",
- e->e_id, e->e_ndn, 0 );
+ e->e_id, e->e_ndn );
nrlen = dn_rdnlen( op->o_bd, &e->e_nname );
if (nrlen) {
}
op->o_tmpfree( d, op->o_tmpmemctx );
- Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id_add 0x%lx: %d\n", e->e_id, rc, 0 );
+ Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id_add 0x%lx: %d\n", e->e_id, rc );
return rc;
}
unsigned char dlen[2];
Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2id_delete 0x%lx: \"%s\"\n",
- e->e_id, e->e_ndn, 0 );
+ e->e_id, e->e_ndn );
DBTzero(&key);
key.size = sizeof(ID);
}
}
}
- Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id_delete 0x%lx: %d\n", e->e_id, rc, 0 );
+ Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id_delete 0x%lx: %d\n", e->e_id, rc );
return rc;
}
unsigned char dlen[2];
ID idp, parentID;
- Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2id(\"%s\")\n", in->bv_val, 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2id(\"%s\")\n", in->bv_val );
nrlen = dn_rdnlen( op->o_bd, in );
if (!nrlen) nrlen = in->bv_len;
op->o_tmpfree( d, op->o_tmpmemctx );
if( rc != 0 ) {
Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id: get failed: %s (%d)\n",
- db_strerror( rc ), rc, 0 );
+ db_strerror( rc ), rc );
} else {
Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id: got id=0x%lx\n",
- ei->bei_id, 0, 0 );
+ ei->bei_id );
}
return rc;
struct dn2id_cookie cx;
Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2idl(\"%s\")\n",
- ndn->bv_val, 0, 0 );
+ ndn->bv_val );
#ifndef BDB_MULTIPLE_SUFFIXES
if ( op->ors_scope != LDAP_SCOPE_ONELEVEL &&
if ( msg[0] > 0x7f )
__etoa( msg );
#endif
- Debug( LDAP_DEBUG_ANY, "bdb(%s): %s\n", pfx, msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "bdb(%s): %s\n", pfx, msg );
}
#if DB_VERSION_FULL >= 0x04030000
if ( msg[0] > 0x7f )
__etoa( msg );
#endif
- Debug( LDAP_DEBUG_TRACE, "bdb: %s\n", msg, 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, "bdb: %s\n", msg );
}
#endif
#ifdef LDAP_COMP_MATCH
AttributeAliasing *aa;
#endif
- Debug( LDAP_DEBUG_FILTER, "=> bdb_filter_candidates\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_FILTER, "=> bdb_filter_candidates\n" );
if ( f->f_choice & SLAPD_FILTER_UNDEFINED ) {
BDB_IDL_ZERO( ids );
}
break;
case LDAP_FILTER_PRESENT:
- Debug( LDAP_DEBUG_FILTER, "\tPRESENT\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_FILTER, "\tPRESENT\n" );
rc = presence_candidates( op, rtxn, f->f_desc, ids );
break;
case LDAP_FILTER_EQUALITY:
- Debug( LDAP_DEBUG_FILTER, "\tEQUALITY\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_FILTER, "\tEQUALITY\n" );
#ifdef LDAP_COMP_MATCH
if ( is_aliased_attribute && ( aa = is_aliased_attribute ( f->f_ava->aa_desc ) ) ) {
rc = ava_comp_candidates ( op, rtxn, f->f_ava, aa, ids, tmp, stack );
break;
case LDAP_FILTER_APPROX:
- Debug( LDAP_DEBUG_FILTER, "\tAPPROX\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_FILTER, "\tAPPROX\n" );
rc = approx_candidates( op, rtxn, f->f_ava, ids, tmp );
break;
case LDAP_FILTER_SUBSTRINGS:
- Debug( LDAP_DEBUG_FILTER, "\tSUBSTRINGS\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_FILTER, "\tSUBSTRINGS\n" );
rc = substring_candidates( op, rtxn, f->f_sub, ids, tmp );
break;
case LDAP_FILTER_GE:
/* if no GE index, use pres */
- Debug( LDAP_DEBUG_FILTER, "\tGE\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_FILTER, "\tGE\n" );
if( f->f_ava->aa_desc->ad_type->sat_ordering &&
( f->f_ava->aa_desc->ad_type->sat_ordering->smr_usage & SLAP_MR_ORDERED_INDEX ) )
rc = inequality_candidates( op, rtxn, f->f_ava, ids, tmp, LDAP_FILTER_GE );
case LDAP_FILTER_LE:
/* if no LE index, use pres */
- Debug( LDAP_DEBUG_FILTER, "\tLE\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_FILTER, "\tLE\n" );
if( f->f_ava->aa_desc->ad_type->sat_ordering &&
( f->f_ava->aa_desc->ad_type->sat_ordering->smr_usage & SLAP_MR_ORDERED_INDEX ) )
rc = inequality_candidates( op, rtxn, f->f_ava, ids, tmp, LDAP_FILTER_LE );
case LDAP_FILTER_NOT:
/* no indexing to support NOT filters */
- Debug( LDAP_DEBUG_FILTER, "\tNOT\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_FILTER, "\tNOT\n" );
{ struct bdb_info *bdb = (struct bdb_info *) op->o_bd->be_private;
BDB_IDL_ALL( bdb, ids );
}
break;
case LDAP_FILTER_AND:
- Debug( LDAP_DEBUG_FILTER, "\tAND\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_FILTER, "\tAND\n" );
rc = list_candidates( op, rtxn,
f->f_and, LDAP_FILTER_AND, ids, tmp, stack );
break;
case LDAP_FILTER_OR:
- Debug( LDAP_DEBUG_FILTER, "\tOR\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_FILTER, "\tOR\n" );
rc = list_candidates( op, rtxn,
f->f_or, LDAP_FILTER_OR, ids, tmp, stack );
break;
case LDAP_FILTER_EXT:
- Debug( LDAP_DEBUG_FILTER, "\tEXT\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_FILTER, "\tEXT\n" );
rc = ext_candidates( op, rtxn, f->f_mra, ids, tmp, stack );
break;
default:
Debug( LDAP_DEBUG_FILTER, "\tUNKNOWN %lu\n",
- (unsigned long) f->f_choice, 0, 0 );
+ (unsigned long) f->f_choice );
/* Must not return NULL, otherwise extended filters break */
{ struct bdb_info *bdb = (struct bdb_info *) op->o_bd->be_private;
BDB_IDL_ALL( bdb, ids );
int rc = 0;
ComponentFilter *f;
- Debug( LDAP_DEBUG_FILTER, "=> comp_list_candidates 0x%x\n", ftype, 0, 0 );
+ Debug( LDAP_DEBUG_FILTER, "=> comp_list_candidates 0x%x\n", ftype );
for ( f = flist; f != NULL; f = f->cf_next ) {
/* ignore precomputed scopes */
if ( f->cf_choice == SLAPD_FILTER_COMPUTED &&
} else {
Debug( LDAP_DEBUG_FILTER,
"<= comp_list_candidates: undefined rc=%d\n",
- rc, 0, 0 );
+ rc );
}
return rc;
if ( !f ) return LDAP_PROTOCOL_ERROR;
- Debug( LDAP_DEBUG_FILTER, "comp_candidates\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_FILTER, "comp_candidates\n" );
switch ( f->cf_choice ) {
case SLAPD_FILTER_COMPUTED:
rc = f->cf_result;
break;
case LDAP_COMP_FILTER_NOT:
/* No component indexing supported for NOT filter */
- Debug( LDAP_DEBUG_FILTER, "\tComponent NOT\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_FILTER, "\tComponent NOT\n" );
{
struct bdb_info *bdb = (struct bdb_info *) op->o_bd->be_private;
BDB_IDL_ALL( bdb, ids );
int rc = 0;
Filter *f;
- Debug( LDAP_DEBUG_FILTER, "=> bdb_list_candidates 0x%x\n", ftype, 0, 0 );
+ Debug( LDAP_DEBUG_FILTER, "=> bdb_list_candidates 0x%x\n", ftype );
for ( f = flist; f != NULL; f = f->f_next ) {
/* ignore precomputed scopes */
if ( f->f_choice == SLAPD_FILTER_COMPUTED &&
} else {
Debug( LDAP_DEBUG_FILTER,
"<= bdb_list_candidates: undefined rc=%d\n",
- rc, 0, 0 );
+ rc );
}
return rc;
struct berval prefix = {0, NULL};
Debug( LDAP_DEBUG_TRACE, "=> bdb_presence_candidates (%s)\n",
- desc->ad_cname.bv_val, 0, 0 );
+ desc->ad_cname.bv_val );
BDB_IDL_ALL( bdb, ids );
/* not indexed */
Debug( LDAP_DEBUG_TRACE,
"<= bdb_presence_candidates: (%s) not indexed\n",
- desc->ad_cname.bv_val, 0, 0 );
+ desc->ad_cname.bv_val );
return 0;
}
Debug( LDAP_DEBUG_TRACE,
"<= bdb_presence_candidates: (%s) index_param "
"returned=%d\n",
- desc->ad_cname.bv_val, rc, 0 );
+ desc->ad_cname.bv_val, rc );
return 0;
}
if( prefix.bv_val == NULL ) {
Debug( LDAP_DEBUG_TRACE,
"<= bdb_presence_candidates: (%s) no prefix\n",
- desc->ad_cname.bv_val, 0, 0 );
+ desc->ad_cname.bv_val );
return -1;
}
Debug( LDAP_DEBUG_TRACE,
"<= bdb_presense_candidates: (%s) "
"key read failed (%d)\n",
- desc->ad_cname.bv_val, rc, 0 );
+ desc->ad_cname.bv_val, rc );
goto done;
}
MatchingRule *mr;
Debug( LDAP_DEBUG_TRACE, "=> bdb_equality_candidates (%s)\n",
- ava->aa_desc->ad_cname.bv_val, 0, 0 );
+ ava->aa_desc->ad_cname.bv_val );
if ( ava->aa_desc == slap_schema.si_ad_entryDN ) {
EntryInfo *ei = NULL;
if ( rc == LDAP_INAPPROPRIATE_MATCHING ) {
Debug( LDAP_DEBUG_ANY,
"<= bdb_equality_candidates: (%s) not indexed\n",
- ava->aa_desc->ad_cname.bv_val, 0, 0 );
+ ava->aa_desc->ad_cname.bv_val );
return 0;
}
Debug( LDAP_DEBUG_ANY,
"<= bdb_equality_candidates: (%s) "
"index_param failed (%d)\n",
- ava->aa_desc->ad_cname.bv_val, rc, 0 );
+ ava->aa_desc->ad_cname.bv_val, rc );
return 0;
}
if( keys == NULL ) {
Debug( LDAP_DEBUG_TRACE,
"<= bdb_equality_candidates: (%s) no keys\n",
- ava->aa_desc->ad_cname.bv_val, 0, 0 );
+ ava->aa_desc->ad_cname.bv_val );
return 0;
}
Debug( LDAP_DEBUG_TRACE,
"<= bdb_equality_candidates: (%s) "
"key read failed (%d)\n",
- ava->aa_desc->ad_cname.bv_val, rc, 0 );
+ ava->aa_desc->ad_cname.bv_val, rc );
break;
}
if( BDB_IDL_IS_ZERO( tmp ) ) {
Debug( LDAP_DEBUG_TRACE,
"<= bdb_equality_candidates: (%s) NULL\n",
- ava->aa_desc->ad_cname.bv_val, 0, 0 );
+ ava->aa_desc->ad_cname.bv_val );
BDB_IDL_ZERO( ids );
break;
}
MatchingRule *mr;
Debug( LDAP_DEBUG_TRACE, "=> bdb_approx_candidates (%s)\n",
- ava->aa_desc->ad_cname.bv_val, 0, 0 );
+ ava->aa_desc->ad_cname.bv_val );
BDB_IDL_ALL( bdb, ids );
if ( rc == LDAP_INAPPROPRIATE_MATCHING ) {
Debug( LDAP_DEBUG_ANY,
"<= bdb_approx_candidates: (%s) not indexed\n",
- ava->aa_desc->ad_cname.bv_val, 0, 0 );
+ ava->aa_desc->ad_cname.bv_val );
return 0;
}
Debug( LDAP_DEBUG_ANY,
"<= bdb_approx_candidates: (%s) "
"index_param failed (%d)\n",
- ava->aa_desc->ad_cname.bv_val, rc, 0 );
+ ava->aa_desc->ad_cname.bv_val, rc );
return 0;
}
if( keys == NULL ) {
Debug( LDAP_DEBUG_TRACE,
"<= bdb_approx_candidates: (%s) no keys (%s)\n",
- prefix.bv_val, ava->aa_desc->ad_cname.bv_val, 0 );
+ prefix.bv_val, ava->aa_desc->ad_cname.bv_val );
return 0;
}
Debug( LDAP_DEBUG_TRACE,
"<= bdb_approx_candidates: (%s) "
"key read failed (%d)\n",
- ava->aa_desc->ad_cname.bv_val, rc, 0 );
+ ava->aa_desc->ad_cname.bv_val, rc );
break;
}
if( BDB_IDL_IS_ZERO( tmp ) ) {
Debug( LDAP_DEBUG_TRACE,
"<= bdb_approx_candidates: (%s) NULL\n",
- ava->aa_desc->ad_cname.bv_val, 0, 0 );
+ ava->aa_desc->ad_cname.bv_val );
BDB_IDL_ZERO( ids );
break;
}
MatchingRule *mr;
Debug( LDAP_DEBUG_TRACE, "=> bdb_substring_candidates (%s)\n",
- sub->sa_desc->ad_cname.bv_val, 0, 0 );
+ sub->sa_desc->ad_cname.bv_val );
BDB_IDL_ALL( bdb, ids );
if ( rc == LDAP_INAPPROPRIATE_MATCHING ) {
Debug( LDAP_DEBUG_ANY,
"<= bdb_substring_candidates: (%s) not indexed\n",
- sub->sa_desc->ad_cname.bv_val, 0, 0 );
+ sub->sa_desc->ad_cname.bv_val );
return 0;
}
Debug( LDAP_DEBUG_ANY,
"<= bdb_substring_candidates: (%s) "
"index_param failed (%d)\n",
- sub->sa_desc->ad_cname.bv_val, rc, 0 );
+ sub->sa_desc->ad_cname.bv_val, rc );
return 0;
}
Debug( LDAP_DEBUG_TRACE,
"<= bdb_substring_candidates: (%s) "
"MR filter failed (%d)\n",
- sub->sa_desc->ad_cname.bv_val, rc, 0 );
+ sub->sa_desc->ad_cname.bv_val, rc );
return 0;
}
if( keys == NULL ) {
Debug( LDAP_DEBUG_TRACE,
"<= bdb_substring_candidates: (0x%04lx) no keys (%s)\n",
- mask, sub->sa_desc->ad_cname.bv_val, 0 );
+ mask, sub->sa_desc->ad_cname.bv_val );
return 0;
}
Debug( LDAP_DEBUG_TRACE,
"<= bdb_substring_candidates: (%s) "
"key read failed (%d)\n",
- sub->sa_desc->ad_cname.bv_val, rc, 0 );
+ sub->sa_desc->ad_cname.bv_val, rc );
break;
}
if( BDB_IDL_IS_ZERO( tmp ) ) {
Debug( LDAP_DEBUG_TRACE,
"<= bdb_substring_candidates: (%s) NULL\n",
- sub->sa_desc->ad_cname.bv_val, 0, 0 );
+ sub->sa_desc->ad_cname.bv_val );
BDB_IDL_ZERO( ids );
break;
}
DBC * cursor = NULL;
Debug( LDAP_DEBUG_TRACE, "=> bdb_inequality_candidates (%s)\n",
- ava->aa_desc->ad_cname.bv_val, 0, 0 );
+ ava->aa_desc->ad_cname.bv_val );
BDB_IDL_ALL( bdb, ids );
if ( rc == LDAP_INAPPROPRIATE_MATCHING ) {
Debug( LDAP_DEBUG_ANY,
"<= bdb_inequality_candidates: (%s) not indexed\n",
- ava->aa_desc->ad_cname.bv_val, 0, 0 );
+ ava->aa_desc->ad_cname.bv_val );
return 0;
}
Debug( LDAP_DEBUG_ANY,
"<= bdb_inequality_candidates: (%s) "
"index_param failed (%d)\n",
- ava->aa_desc->ad_cname.bv_val, rc, 0 );
+ ava->aa_desc->ad_cname.bv_val, rc );
return 0;
}
if( keys == NULL ) {
Debug( LDAP_DEBUG_TRACE,
"<= bdb_inequality_candidates: (%s) no keys\n",
- ava->aa_desc->ad_cname.bv_val, 0, 0 );
+ ava->aa_desc->ad_cname.bv_val );
return 0;
}
Debug( LDAP_DEBUG_TRACE,
"<= bdb_inequality_candidates: (%s) "
"key read failed (%d)\n",
- ava->aa_desc->ad_cname.bv_val, rc, 0 );
+ ava->aa_desc->ad_cname.bv_val, rc );
break;
}
if( BDB_IDL_IS_ZERO( tmp ) ) {
Debug( LDAP_DEBUG_TRACE,
"<= bdb_inequality_candidates: (%s) NULL\n",
- ava->aa_desc->ad_cname.bv_val, 0, 0 );
+ ava->aa_desc->ad_cname.bv_val );
break;
}
DB_LOCK lock;
Debug( LDAP_DEBUG_ARGS,
- "=> bdb_entry_get: ndn: \"%s\"\n", ndn->bv_val, 0, 0 );
+ "=> bdb_entry_get: ndn: \"%s\"\n", ndn->bv_val );
Debug( LDAP_DEBUG_ARGS,
"=> bdb_entry_get: oc: \"%s\", at: \"%s\"\n",
- oc ? oc->soc_cname.bv_val : "(null)", at_name, 0);
+ oc ? oc->soc_cname.bv_val : "(null)", at_name );
if( op ) {
OpExtra *oex;
if (e == NULL) {
Debug( LDAP_DEBUG_ACL,
"=> bdb_entry_get: cannot find entry: \"%s\"\n",
- ndn->bv_val, 0, 0 );
+ ndn->bv_val );
return LDAP_NO_SUCH_OBJECT;
}
Debug( LDAP_DEBUG_ACL,
"=> bdb_entry_get: found entry: \"%s\"\n",
- ndn->bv_val, 0, 0 );
+ ndn->bv_val );
if ( oc && !is_entry_objectclass( e, oc, 0 )) {
Debug( LDAP_DEBUG_ACL,
"<= bdb_entry_get: failed to find objectClass %s\n",
- oc->soc_cname.bv_val, 0, 0 );
+ oc->soc_cname.bv_val );
rc = LDAP_NO_SUCH_ATTRIBUTE;
goto return_results;
}
if ( at && attr_find( e->e_attrs, at ) == NULL ) {
Debug( LDAP_DEBUG_ACL,
"<= bdb_entry_get: failed to find attribute %s\n",
- at->ad_cname.bv_val, 0, 0 );
+ at->ad_cname.bv_val );
rc = LDAP_NO_SUCH_ATTRIBUTE;
goto return_results;
}
Debug( LDAP_DEBUG_TRACE,
"bdb_entry_get: rc=%d\n",
- rc, 0, 0 );
+ rc );
return(rc);
}
} else {
ID i;
- Debug( LDAP_DEBUG_ANY, "IDL: size %ld", (long) ids[0], 0, 0 );
+ Debug( LDAP_DEBUG_ANY, "IDL: size %ld", (long) ids[0] );
for( i=1; i<=ids[0]; i++ ) {
if( i % 16 == 1 ) {
- Debug( LDAP_DEBUG_ANY, "\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_ANY, "\n" );
}
- Debug( LDAP_DEBUG_ANY, " %02lx", (long) ids[i], 0, 0 );
+ Debug( LDAP_DEBUG_ANY, " %02lx", (long) ids[i] );
}
- Debug( LDAP_DEBUG_ANY, "\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_ANY, "\n" );
}
idl_check( ids );
unsigned x;
#if IDL_DEBUG > 1
- Debug( LDAP_DEBUG_ANY, "insert: %04lx at %d\n", (long) id, x, 0 );
+ Debug( LDAP_DEBUG_ANY, "insert: %04lx at %d\n", (long) id, x );
idl_dump( ids );
#elif IDL_DEBUG > 0
idl_check( ids );
unsigned x;
#if IDL_DEBUG > 1
- Debug( LDAP_DEBUG_ANY, "delete: %04lx at %d\n", (long) id, x, 0 );
+ Debug( LDAP_DEBUG_ANY, "delete: %04lx at %d\n", (long) id, x );
idl_dump( ids );
#elif IDL_DEBUG > 0
idl_check( ids );
if ( avl_delete( &bdb->bi_idl_tree, (caddr_t) ee,
bdb_idl_entry_cmp ) == NULL ) {
Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_put: "
- "AVL delete failed\n",
- 0, 0, 0 );
+ "AVL delete failed\n" );
}
IDL_LRU_DELETE( bdb, ee );
i++;
if ( avl_delete( &bdb->bi_idl_tree, (caddr_t) matched_idl_entry,
bdb_idl_entry_cmp ) == NULL ) {
Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_del: "
- "AVL delete failed\n",
- 0, 0, 0 );
+ "AVL delete failed\n" );
}
--bdb->bi_idl_cache_size;
ldap_pvt_thread_mutex_lock( &bdb->bi_idl_tree_lrulock );
if ( avl_delete( &bdb->bi_idl_tree, (caddr_t) cache_entry,
bdb_idl_entry_cmp ) == NULL ) {
Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_del: "
- "AVL delete failed\n",
- 0, 0, 0 );
+ "AVL delete failed\n" );
}
--bdb->bi_idl_cache_size;
ldap_pvt_thread_mutex_lock( &bdb->bi_idl_tree_lrulock );
Debug( LDAP_DEBUG_ARGS,
"bdb_idl_fetch_key: %s\n",
- bdb_show_key( key, keybuf ), 0, 0 );
+ bdb_show_key( key, keybuf ) );
assert( ids != NULL );
rc = db->cursor( db, txn, &cursor, bdb->bi_db_opflags );
if( rc != 0 ) {
Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: "
- "cursor failed: %s (%d)\n", db_strerror(rc), rc, 0 );
+ "cursor failed: %s (%d)\n", db_strerror(rc), rc );
return rc;
}
} else {
if (ids[0] != BDB_IDL_RANGE_SIZE) {
Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: "
"range size mismatch: expected %d, got %ld\n",
- BDB_IDL_RANGE_SIZE, ids[0], 0 );
+ BDB_IDL_RANGE_SIZE, ids[0] );
cursor->c_close( cursor );
return -1;
}
rc2 = cursor->c_close( cursor );
if (rc2) {
Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: "
- "close failed: %s (%d)\n", db_strerror(rc2), rc2, 0 );
+ "close failed: %s (%d)\n", db_strerror(rc2), rc2 );
return rc2;
}
} else if( rc != 0 ) {
Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: "
"get failed: %s (%d)\n",
- db_strerror(rc), rc, 0 );
+ db_strerror(rc), rc );
return rc;
} else if ( data.size == 0 || data.size % sizeof( ID ) ) {
/* size not multiple of ID size */
Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: "
"odd size: expected %ld multiple, got %ld\n",
- (long) sizeof( ID ), (long) data.size, 0 );
+ (long) sizeof( ID ), (long) data.size );
return -1;
} else if ( data.size != BDB_IDL_SIZEOF(ids) ) {
/* size mismatch */
Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: "
"get size mismatch: expected %ld, got %ld\n",
- (long) ((1 + ids[0]) * sizeof( ID )), (long) data.size, 0 );
+ (long) ((1 + ids[0]) * sizeof( ID )), (long) data.size );
return -1;
}
char buf[16];
Debug( LDAP_DEBUG_ARGS,
"bdb_idl_insert_key: %lx %s\n",
- (long) id, bdb_show_key( key, buf ), 0 );
+ (long) id, bdb_show_key( key, buf ) );
}
assert( id != NOID );
rc = db->cursor( db, tid, &cursor, bdb->bi_db_opflags );
if ( rc != 0 ) {
Debug( LDAP_DEBUG_ANY, "=> bdb_idl_insert_key: "
- "cursor failed: %s (%d)\n", db_strerror(rc), rc, 0 );
+ "cursor failed: %s (%d)\n", db_strerror(rc), rc );
return rc;
}
data.data = &nlo;
if( rc != 0 ) {
Debug( LDAP_DEBUG_ANY, "=> bdb_idl_insert_key: "
"c_close failed: %s (%d)\n",
- db_strerror(rc), rc, 0 );
+ db_strerror(rc), rc );
}
return rc;
}
char buf[16];
Debug( LDAP_DEBUG_ARGS,
"bdb_idl_delete_key: %lx %s\n",
- (long) id, bdb_show_key( key, buf ), 0 );
+ (long) id, bdb_show_key( key, buf ) );
}
assert( id != NOID );
rc = db->cursor( db, tid, &cursor, bdb->bi_db_opflags );
if ( rc != 0 ) {
Debug( LDAP_DEBUG_ANY, "=> bdb_idl_delete_key: "
- "cursor failed: %s (%d)\n", db_strerror(rc), rc, 0 );
+ "cursor failed: %s (%d)\n", db_strerror(rc), rc );
return rc;
}
/* Fetch the first data item for this key, to see if it
if( rc != 0 ) {
Debug( LDAP_DEBUG_ANY,
"=> bdb_idl_delete_key: c_close failed: %s (%d)\n",
- db_strerror(rc), rc, 0 );
+ db_strerror(rc), rc );
}
return rc;
if ( rc != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_ANY,
"bdb_index_read: Could not open DB %s\n",
- atname->bv_val, 0, 0 );
+ atname->bv_val );
return LDAP_OTHER;
}
int rc;
Debug( LDAP_DEBUG_TRACE,
- LDAP_XSTRING(bdb_db_init) ": Initializing " BDB_UCTYPE " database\n",
- 0, 0, 0 );
+ LDAP_XSTRING(bdb_db_init) ": Initializing " BDB_UCTYPE " database\n" );
/* allocate backend-database-specific stuff */
bdb = (struct bdb_info *) ch_calloc( 1, sizeof(struct bdb_info) );
if ( be->be_suffix == NULL ) {
Debug( LDAP_DEBUG_ANY,
- LDAP_XSTRING(bdb_db_open) ": need suffix.\n",
- 0, 0, 0 );
+ LDAP_XSTRING(bdb_db_open) ": need suffix.\n" );
return -1;
}
Debug( LDAP_DEBUG_ARGS,
LDAP_XSTRING(bdb_db_open) ": \"%s\"\n",
- be->be_suffix[0].bv_val, 0, 0 );
+ be->be_suffix[0].bv_val );
/* Check existence of dbenv_home. Any error means trouble */
rc = stat( bdb->bi_dbenv_home, &stat1 );
Debug( LDAP_DEBUG_ANY,
LDAP_XSTRING(bdb_db_open) ": database \"%s\": "
"unclean shutdown detected; attempting recovery.\n",
- be->be_suffix[0].bv_val, 0, 0 );
+ be->be_suffix[0].bv_val );
do_alock_recover = 1;
do_recover = DB_RECOVER;
} else if( rc == ALOCK_BUSY ) {
Debug( LDAP_DEBUG_ANY,
LDAP_XSTRING(bdb_db_open) ": database \"%s\": "
"database already in use.\n",
- be->be_suffix[0].bv_val, 0, 0 );
+ be->be_suffix[0].bv_val );
return -1;
} else if( rc != ALOCK_CLEAN ) {
Debug( LDAP_DEBUG_ANY,
LDAP_XSTRING(bdb_db_open) ": database \"%s\": "
"alock package is unstable.\n",
- be->be_suffix[0].bv_val, 0, 0 );
+ be->be_suffix[0].bv_val );
return -1;
}
if ( rc == ALOCK_CLEAN )
if( stat2.st_mtime < stat1.st_mtime ) {
Debug( LDAP_DEBUG_ANY,
LDAP_XSTRING(bdb_db_open) ": DB_CONFIG for suffix \"%s\" has changed.\n",
- be->be_suffix[0].bv_val, 0, 0 );
+ be->be_suffix[0].bv_val );
if ( quick ) {
Debug( LDAP_DEBUG_ANY,
- "Cannot use Quick mode; perform manual recovery first.\n",
- 0, 0, 0 );
+ "Cannot use Quick mode; perform manual recovery first.\n" );
slapMode ^= SLAP_TOOL_QUICK;
rc = -1;
goto fail;
} else {
Debug( LDAP_DEBUG_ANY,
- "Performing database recovery to activate new settings.\n",
- 0, 0, 0 );
+ "Performing database recovery to activate new settings.\n" );
}
do_recover = DB_RECOVER;
}
LDAP_XSTRING(bdb_db_open) ": database \"%s\": "
"recovery skipped in read-only mode. "
"Run manual recovery if errors are encountered.\n",
- be->be_suffix[0].bv_val, 0, 0 );
+ be->be_suffix[0].bv_val );
do_recover = 0;
do_alock_recover = 0;
quick = alockt;
Debug( LDAP_DEBUG_ANY,
LDAP_XSTRING(bdb_db_open) ": database \"%s\": "
"cannot recover, database must be reinitialized.\n",
- be->be_suffix[0].bv_val, 0, 0 );
+ be->be_suffix[0].bv_val );
rc = -1;
goto fail;
}
Debug( LDAP_DEBUG_TRACE,
LDAP_XSTRING(bdb_db_open) ": database \"%s\": "
"dbenv_open(%s).\n",
- be->be_suffix[0].bv_val, bdb->bi_dbenv_home, 0);
+ be->be_suffix[0].bv_val, bdb->bi_dbenv_home );
flags = DB_INIT_MPOOL | DB_CREATE | DB_THREAD;
Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_db_open)
": database \"%s\": "
"shared memory env open failed, assuming stale env.\n",
- be->be_suffix[0].bv_val, 0, 0 );
+ be->be_suffix[0].bv_val );
do_retry = 0;
goto shm_retry;
}
if ( do_alock_recover && alock_recover (&bdb->bi_alock_info) != 0 ) {
Debug( LDAP_DEBUG_ANY,
LDAP_XSTRING(bdb_db_open) ": database \"%s\": alock_recover failed\n",
- be->be_suffix[0].bv_val, 0, 0 );
+ be->be_suffix[0].bv_val );
rc = -1;
goto fail;
}
bdb->bi_dbenv_home, db_strerror(rc), rc );
Debug( LDAP_DEBUG_ANY,
LDAP_XSTRING(bdb_db_open) ": %s\n",
- cr->msg, 0, 0 );
+ cr->msg );
ch_free( db );
goto fail;
}
bdb->bi_dbenv_home, db_strerror(rc), rc );
Debug( LDAP_DEBUG_ANY,
LDAP_XSTRING(bdb_db_open) ": %s\n",
- cr->msg, 0, 0 );
+ cr->msg );
db->bdi_db->close( db->bdi_db, 0 );
ch_free( db );
goto fail;
bdb->bi_dbenv_home, db_strerror(rc), rc );
Debug( LDAP_DEBUG_ANY,
LDAP_XSTRING(bdb_db_open) ": %s\n",
- cr->msg, 0, 0 );
+ cr->msg );
db->bdi_db->close( db->bdi_db, 0 );
ch_free( db );
goto fail;
db_strerror(rc), rc );
Debug( LDAP_DEBUG_ANY,
LDAP_XSTRING(bdb_db_open) ": %s\n",
- cr->msg, 0, 0 );
+ cr->msg );
db->bdi_db->close( db->bdi_db, 0 );
ch_free( db );
goto fail;
db_strerror(rc), rc );
Debug( LDAP_DEBUG_ANY,
LDAP_XSTRING(bdb_db_open) ": %s\n",
- cr->msg, 0, 0 );
+ cr->msg );
goto fail;
}
if( rc != 0 ) {
Debug( LDAP_DEBUG_ANY,
"bdb_db_close: database \"%s\": alock_close failed\n",
- be->be_suffix[0].bv_val, 0, 0 );
+ be->be_suffix[0].bv_val );
return -1;
}
/* initialize the underlying database system */
Debug( LDAP_DEBUG_TRACE,
LDAP_XSTRING(bdb_back_initialize) ": initialize "
- BDB_UCTYPE " backend\n", 0, 0, 0 );
+ BDB_UCTYPE " backend\n" );
bi->bi_flags |=
SLAP_BFLAG_INCREMENT |
LDAP_XSTRING(bdb_back_initialize) ": "
"BDB library version mismatch:"
" expected " DB_VERSION_STRING ","
- " got %s\n", version, 0, 0 );
+ " got %s\n", version );
return -1;
}
Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_back_initialize)
- ": %s\n", version, 0, 0 );
+ ": %s\n", version );
}
db_env_set_func_free( ber_memfree );
int rc;
DBT key;
- Debug( LDAP_DEBUG_TRACE, "=> key_read\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, "=> key_read\n" );
DBTzero( &key );
bv2DBT(k,&key);
if( rc != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_TRACE, "<= bdb_index_read: failed (%d)\n",
- rc, 0, 0 );
+ rc );
} else {
Debug( LDAP_DEBUG_TRACE, "<= bdb_index_read %ld candidates\n",
- (long) BDB_IDL_N(ids), 0, 0 );
+ (long) BDB_IDL_N(ids) );
}
return rc;
DBT key;
Debug( LDAP_DEBUG_TRACE, "=> key_change(%s,%lx)\n",
- op == SLAP_INDEX_ADD_OP ? "ADD":"DELETE", (long) id, 0 );
+ op == SLAP_INDEX_ADD_OP ? "ADD":"DELETE", (long) id );
DBTzero( &key );
bv2DBT(k,&key);
if ( rc == DB_NOTFOUND ) rc = 0;
}
- Debug( LDAP_DEBUG_TRACE, "<= key_change %d\n", rc, 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, "<= key_change %d\n", rc );
return rc;
}
int got_delete;
Debug( LDAP_DEBUG_TRACE, "bdb_modify_internal: 0x%08lx: %s\n",
- e->e_id, e->e_dn, 0);
+ e->e_id, e->e_dn );
if ( !acl_check_modlist( op, e, modlist )) {
return LDAP_INSUFFICIENT_ACCESS;
case LDAP_MOD_ADD:
Debug(LDAP_DEBUG_ARGS,
"bdb_modify_internal: add %s\n",
- mod->sm_desc->ad_cname.bv_val, 0, 0);
+ mod->sm_desc->ad_cname.bv_val );
err = modify_add_values( e, mod, get_permissiveModify(op),
text, textbuf, textlen );
if( err != LDAP_SUCCESS ) {
Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n",
- err, *text, 0);
+ err, *text );
}
break;
Debug(LDAP_DEBUG_ARGS,
"bdb_modify_internal: delete %s\n",
- mod->sm_desc->ad_cname.bv_val, 0, 0);
+ mod->sm_desc->ad_cname.bv_val );
err = modify_delete_values( e, mod, get_permissiveModify(op),
text, textbuf, textlen );
if( err != LDAP_SUCCESS ) {
Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n",
- err, *text, 0);
+ err, *text );
} else {
got_delete = 1;
}
case LDAP_MOD_REPLACE:
Debug(LDAP_DEBUG_ARGS,
"bdb_modify_internal: replace %s\n",
- mod->sm_desc->ad_cname.bv_val, 0, 0);
+ mod->sm_desc->ad_cname.bv_val );
err = modify_replace_values( e, mod, get_permissiveModify(op),
text, textbuf, textlen );
if( err != LDAP_SUCCESS ) {
Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n",
- err, *text, 0);
+ err, *text );
} else {
got_delete = 1;
}
case LDAP_MOD_INCREMENT:
Debug(LDAP_DEBUG_ARGS,
"bdb_modify_internal: increment %s\n",
- mod->sm_desc->ad_cname.bv_val, 0, 0);
+ mod->sm_desc->ad_cname.bv_val );
err = modify_increment_values( e, mod, get_permissiveModify(op),
text, textbuf, textlen );
if( err != LDAP_SUCCESS ) {
Debug(LDAP_DEBUG_ARGS,
"bdb_modify_internal: %d %s\n",
- err, *text, 0);
+ err, *text );
} else {
got_delete = 1;
}
case SLAP_MOD_SOFTADD:
Debug(LDAP_DEBUG_ARGS,
"bdb_modify_internal: softadd %s\n",
- mod->sm_desc->ad_cname.bv_val, 0, 0);
+ mod->sm_desc->ad_cname.bv_val );
/* Avoid problems in index_add_mods()
* We need to add index if necessary.
*/
if( err != LDAP_SUCCESS ) {
Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n",
- err, *text, 0);
+ err, *text );
}
break;
case SLAP_MOD_SOFTDEL:
Debug(LDAP_DEBUG_ARGS,
"bdb_modify_internal: softdel %s\n",
- mod->sm_desc->ad_cname.bv_val, 0, 0);
+ mod->sm_desc->ad_cname.bv_val );
/* Avoid problems in index_delete_mods()
* We need to add index if necessary.
*/
if( err != LDAP_SUCCESS ) {
Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n",
- err, *text, 0);
+ err, *text );
}
break;
Debug(LDAP_DEBUG_ARGS,
"bdb_modify_internal: add_if_not_present %s\n",
- mod->sm_desc->ad_cname.bv_val, 0, 0);
+ mod->sm_desc->ad_cname.bv_val );
/* Avoid problems in index_add_mods()
* We need to add index if necessary.
*/
if( err != LDAP_SUCCESS ) {
Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n",
- err, *text, 0);
+ err, *text );
}
break;
default:
Debug(LDAP_DEBUG_ANY, "bdb_modify_internal: invalid op %d\n",
- mod->sm_op, 0, 0);
+ mod->sm_op );
*text = "Invalid modify operation";
err = LDAP_OTHER;
Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n",
- err, *text, 0);
+ err, *text );
}
if ( err != LDAP_SUCCESS ) {
if ( rc != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_ANY,
"entry failed schema check: %s\n",
- *text, 0, 0 );
+ *text );
}
/* if NOOP then silently revert to saved attrs */
if ( rc != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_ANY,
"%s: attribute \"%s\" index delete failure\n",
- op->o_log_prefix, ap->a_desc->ad_cname.bv_val, 0 );
+ op->o_log_prefix, ap->a_desc->ad_cname.bv_val );
attrs_free( e->e_attrs );
e->e_attrs = save_attrs;
}
if ( rc != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_ANY,
"%s: attribute \"%s\" index add failure\n",
- op->o_log_prefix, ap->a_desc->ad_cname.bv_val, 0 );
+ op->o_log_prefix, ap->a_desc->ad_cname.bv_val );
attrs_free( e->e_attrs );
e->e_attrs = save_attrs;
return rc;
int rc;
Debug( LDAP_DEBUG_ARGS, LDAP_XSTRING(bdb_modify) ": %s\n",
- op->o_req_dn.bv_val, 0, 0 );
+ op->o_req_dn.bv_val );
#ifdef LDAP_X_TXN
if( op->o_txnSpec && txn_preop( op, rs ))
e = NULL;
}
Debug(LDAP_DEBUG_TRACE,
- LDAP_XSTRING(bdb_modify) ": retrying...\n", 0, 0, 0);
+ LDAP_XSTRING(bdb_modify) ": retrying...\n" );
rs->sr_err = TXN_ABORT( ltid );
ltid = NULL;
if( rs->sr_err != 0 ) {
Debug( LDAP_DEBUG_TRACE,
LDAP_XSTRING(bdb_modify) ": txn_begin failed: "
- "%s (%d)\n", db_strerror(rs->sr_err), rs->sr_err, 0 );
+ "%s (%d)\n", db_strerror(rs->sr_err), rs->sr_err );
rs->sr_err = LDAP_OTHER;
rs->sr_text = "internal error";
goto return_results;
}
Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modify) ": txn1 id: %x\n",
- ltid->id(ltid), 0, 0 );
+ ltid->id(ltid) );
opinfo.boi_oe.oe_key = bdb;
opinfo.boi_txn = ltid;
if ( rs->sr_err != 0 ) {
Debug( LDAP_DEBUG_TRACE,
LDAP_XSTRING(bdb_modify) ": dn2entry failed (%d)\n",
- rs->sr_err, 0, 0 );
+ rs->sr_err );
switch( rs->sr_err ) {
case DB_LOCK_DEADLOCK:
case DB_LOCK_NOTGRANTED:
rs->sr_ref = get_entry_referrals( op, e );
Debug( LDAP_DEBUG_TRACE,
- LDAP_XSTRING(bdb_modify) ": entry is referral\n",
- 0, 0, 0 );
+ LDAP_XSTRING(bdb_modify) ": entry is referral\n" );
rs->sr_err = LDAP_REFERRAL;
rs->sr_matched = e->e_name.bv_val;
{
Debug( LDAP_DEBUG_TRACE,
"<=- " LDAP_XSTRING(bdb_modify) ": pre-read "
- "failed!\n", 0, 0, 0 );
+ "failed!\n" );
if ( op->o_preread & SLAP_CONTROL_CRITICAL ) {
/* FIXME: is it correct to abort
* operation if control fails? */
if( rs->sr_err != 0 ) {
Debug( LDAP_DEBUG_TRACE,
LDAP_XSTRING(bdb_modify) ": txn_begin(2) failed: " "%s (%d)\n",
- db_strerror(rs->sr_err), rs->sr_err, 0 );
+ db_strerror(rs->sr_err), rs->sr_err );
rs->sr_err = LDAP_OTHER;
rs->sr_text = "internal error";
goto return_results;
}
Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modify) ": txn2 id: %x\n",
- lt2->id(lt2), 0, 0 );
+ lt2->id(lt2) );
/* Modify the entry */
dummy = *e;
rs->sr_err = bdb_modify_internal( op, lt2, op->orm_modlist,
if( rs->sr_err != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_TRACE,
LDAP_XSTRING(bdb_modify) ": modify failed (%d)\n",
- rs->sr_err, 0, 0 );
+ rs->sr_err );
if ( (rs->sr_err == LDAP_INSUFFICIENT_ACCESS) && opinfo.boi_err ) {
rs->sr_err = opinfo.boi_err;
}
if ( rs->sr_err != 0 ) {
Debug( LDAP_DEBUG_TRACE,
LDAP_XSTRING(bdb_modify) ": id2entry update failed " "(%d)\n",
- rs->sr_err, 0, 0 );
+ rs->sr_err );
switch( rs->sr_err ) {
case DB_LOCK_DEADLOCK:
case DB_LOCK_NOTGRANTED:
{
Debug( LDAP_DEBUG_TRACE,
"<=- " LDAP_XSTRING(bdb_modify)
- ": post-read failed!\n", 0, 0, 0 );
+ ": post-read failed!\n" );
if ( op->o_postread & SLAP_CONTROL_CRITICAL ) {
/* FIXME: is it correct to abort
* operation if control fails? */
np = NULL;
}
Debug( LDAP_DEBUG_TRACE, "==>" LDAP_XSTRING(bdb_modrdn)
- ": retrying...\n", 0, 0, 0 );
+ ": retrying...\n" );
rs->sr_err = TXN_ABORT( ltid );
ltid = NULL;
if( rs->sr_err != 0 ) {
Debug( LDAP_DEBUG_TRACE,
LDAP_XSTRING(bdb_modrdn) ": txn_begin failed: "
- "%s (%d)\n", db_strerror(rs->sr_err), rs->sr_err, 0 );
+ "%s (%d)\n", db_strerror(rs->sr_err), rs->sr_err );
rs->sr_err = LDAP_OTHER;
rs->sr_text = "internal error";
goto return_results;
}
Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": txn1 id: %x\n",
- ltid->id(ltid), 0, 0 );
+ ltid->id(ltid) );
opinfo.boi_oe.oe_key = bdb;
opinfo.boi_txn = ltid;
goto retry;
}
- Debug( LDAP_DEBUG_TRACE, "no access to entry\n", 0,
- 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, "no access to entry\n" );
rs->sr_text = "no write access to old entry";
rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
goto return_results;
Debug(LDAP_DEBUG_ARGS,
"<=- " LDAP_XSTRING(bdb_modrdn)
": non-leaf %s\n",
- op->o_req_dn.bv_val, 0, 0);
+ op->o_req_dn.bv_val );
rs->sr_err = LDAP_NOT_ALLOWED_ON_NONLEAF;
rs->sr_text = "subtree rename not supported";
break;
Debug(LDAP_DEBUG_ARGS,
"<=- " LDAP_XSTRING(bdb_modrdn)
": has_children failed: %s (%d)\n",
- db_strerror(rs->sr_err), rs->sr_err, 0 );
+ db_strerror(rs->sr_err), rs->sr_err );
rs->sr_err = LDAP_OTHER;
rs->sr_text = "internal error";
}
rs->sr_ref = get_entry_referrals( op, e );
Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn)
- ": entry %s is referral\n", e->e_dn, 0, 0 );
+ ": entry %s is referral\n", e->e_dn );
rs->sr_err = LDAP_REFERRAL,
rs->sr_matched = e->e_name.bv_val;
p = eip->bei_e;
if( p == NULL) {
Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn)
- ": parent does not exist\n", 0, 0, 0);
+ ": parent does not exist\n" );
rs->sr_err = LDAP_OTHER;
rs->sr_text = "old entry's parent does not exist";
goto return_results;
}
rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
- Debug( LDAP_DEBUG_TRACE, "no access to parent\n", 0,
- 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, "no access to parent\n" );
rs->sr_text = "no write access to old parent's children";
goto return_results;
}
Debug( LDAP_DEBUG_TRACE,
LDAP_XSTRING(bdb_modrdn) ": wr to children "
- "of entry %s OK\n", p_ndn.bv_val, 0, 0 );
+ "of entry %s OK\n", p_ndn.bv_val );
if ( p_ndn.bv_val == slap_empty_bv.bv_val ) {
p_dn = slap_empty_bv;
Debug( LDAP_DEBUG_TRACE,
LDAP_XSTRING(bdb_modrdn) ": parent dn=%s\n",
- p_dn.bv_val, 0, 0 );
+ p_dn.bv_val );
new_parent_dn = &p_dn; /* New Parent unless newSuperior given */
Debug( LDAP_DEBUG_TRACE,
LDAP_XSTRING(bdb_modrdn)
": new parent \"%s\" requested...\n",
- op->oq_modrdn.rs_newSup->bv_val, 0, 0 );
+ op->oq_modrdn.rs_newSup->bv_val );
/* newSuperior == oldParent? */
if( dn_match( &p_ndn, op->oq_modrdn.rs_nnewSup ) ) {
Debug( LDAP_DEBUG_TRACE, "bdb_back_modrdn: "
"new parent \"%s\" same as the old parent \"%s\"\n",
- op->oq_modrdn.rs_newSup->bv_val, p_dn.bv_val, 0 );
+ op->oq_modrdn.rs_newSup->bv_val, p_dn.bv_val );
op->oq_modrdn.rs_newSup = NULL; /* ignore newSuperior */
}
}
Debug( LDAP_DEBUG_TRACE,
LDAP_XSTRING(bdb_modrdn)
": newSup(ndn=%s) not here!\n",
- np_ndn->bv_val, 0, 0);
+ np_ndn->bv_val );
rs->sr_text = "new superior not found";
rs->sr_err = LDAP_NO_SUCH_OBJECT;
goto return_results;
Debug( LDAP_DEBUG_TRACE,
LDAP_XSTRING(bdb_modrdn)
": wr to new parent OK np=%p, id=%ld\n",
- (void *) np, (long) np->e_id, 0 );
+ (void *) np, (long) np->e_id );
/* check newSuperior for "children" acl */
rs->sr_err = access_allowed( op, np, children,
Debug( LDAP_DEBUG_TRACE,
LDAP_XSTRING(bdb_modrdn)
- ": no wr to newSup children\n",
- 0, 0, 0 );
+ ": no wr to newSup children\n" );
rs->sr_text = "no write access to new superior's children";
rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
goto return_results;
/* parent is an alias, don't allow add */
Debug( LDAP_DEBUG_TRACE,
LDAP_XSTRING(bdb_modrdn)
- ": entry is alias\n",
- 0, 0, 0 );
+ ": entry is alias\n" );
rs->sr_text = "new superior is an alias";
rs->sr_err = LDAP_ALIAS_PROBLEM;
goto return_results;
/* parent is a referral, don't allow add */
Debug( LDAP_DEBUG_TRACE,
LDAP_XSTRING(bdb_modrdn)
- ": entry is referral\n",
- 0, 0, 0 );
+ ": entry is referral\n" );
rs->sr_text = "new superior is a referral";
rs->sr_err = LDAP_OTHER;
goto return_results;
rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
Debug( LDAP_DEBUG_TRACE,
- "no access to new superior\n",
- 0, 0, 0 );
+ "no access to new superior\n" );
rs->sr_text =
"no write access to new superior's children";
goto return_results;
Debug( LDAP_DEBUG_TRACE,
LDAP_XSTRING(bdb_modrdn)
- ": wr to new parent's children OK\n",
- 0, 0, 0 );
+ ": wr to new parent's children OK\n" );
new_parent_dn = np_dn;
}
}
Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": new ndn=%s\n",
- new_ndn.bv_val, 0, 0 );
+ new_ndn.bv_val );
/* Shortcut the search */
nei = neip ? neip : eip;
{
Debug( LDAP_DEBUG_TRACE,
"<=- " LDAP_XSTRING(bdb_modrdn)
- ": pre-read failed!\n", 0, 0, 0 );
+ ": pre-read failed!\n" );
if ( op->o_preread & SLAP_CONTROL_CRITICAL ) {
/* FIXME: is it correct to abort
* operation if control fails? */
Debug( LDAP_DEBUG_TRACE,
LDAP_XSTRING(bdb_modrdn)
": txn_begin(2) failed: %s (%d)\n",
- db_strerror(rs->sr_err), rs->sr_err, 0 );
+ db_strerror(rs->sr_err), rs->sr_err );
rs->sr_err = LDAP_OTHER;
rs->sr_text = "internal error";
goto return_results;
}
Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": txn2 id: %x\n",
- lt2->id(lt2), 0, 0 );
+ lt2->id(lt2) );
/* delete old DN */
rs->sr_err = bdb_dn2id_delete( op, lt2, eip, e );
Debug(LDAP_DEBUG_TRACE,
"<=- " LDAP_XSTRING(bdb_modrdn)
": dn2id del failed: %s (%d)\n",
- db_strerror(rs->sr_err), rs->sr_err, 0 );
+ db_strerror(rs->sr_err), rs->sr_err );
switch( rs->sr_err ) {
case DB_LOCK_DEADLOCK:
case DB_LOCK_NOTGRANTED:
Debug(LDAP_DEBUG_TRACE,
"<=- " LDAP_XSTRING(bdb_modrdn)
": dn2id add failed: %s (%d)\n",
- db_strerror(rs->sr_err), rs->sr_err, 0 );
+ db_strerror(rs->sr_err), rs->sr_err );
switch( rs->sr_err ) {
case DB_LOCK_DEADLOCK:
case DB_LOCK_NOTGRANTED:
Debug(LDAP_DEBUG_TRACE,
"<=- " LDAP_XSTRING(bdb_modrdn)
": modify failed: %s (%d)\n",
- db_strerror(rs->sr_err), rs->sr_err, 0 );
+ db_strerror(rs->sr_err), rs->sr_err );
if ( ( rs->sr_err == LDAP_INSUFFICIENT_ACCESS ) && opinfo.boi_err ) {
rs->sr_err = opinfo.boi_err;
}
Debug(LDAP_DEBUG_TRACE,
"<=- " LDAP_XSTRING(bdb_modrdn)
": id2entry failed: %s (%d)\n",
- db_strerror(rs->sr_err), rs->sr_err, 0 );
+ db_strerror(rs->sr_err), rs->sr_err );
switch( rs->sr_err ) {
case DB_LOCK_DEADLOCK:
case DB_LOCK_NOTGRANTED:
Debug(LDAP_DEBUG_ARGS,
"<=- " LDAP_XSTRING(bdb_modrdn)
": has_children failed: %s (%d)\n",
- db_strerror(rs->sr_err), rs->sr_err, 0 );
+ db_strerror(rs->sr_err), rs->sr_err );
rs->sr_err = LDAP_OTHER;
rs->sr_text = "internal error";
goto return_results;
{
Debug( LDAP_DEBUG_TRACE,
"<=- " LDAP_XSTRING(bdb_modrdn)
- ": post-read failed!\n", 0, 0, 0 );
+ ": post-read failed!\n" );
if ( op->o_postread & SLAP_CONTROL_CRITICAL ) {
/* FIXME: is it correct to abort
* operation if control fails? */
Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize)
": unable to add "
"objectIdentifier \"%s=%s\"\n",
- s_oid[ i ].name, s_oid[ i ].oid, 0 );
+ s_oid[ i ].name, s_oid[ i ].oid );
return 2;
}
}
if ( code != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize)
": register_at failed for attributeType (%s)\n",
- s_at[ i ].desc, 0, 0 );
+ s_at[ i ].desc );
return 3;
} else {
if ( code != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize)
": register_oc failed for objectClass (%s)\n",
- s_oc[ i ].desc, 0, 0 );
+ s_oc[ i ].desc );
return 4;
} else {
if ( warning++ == 0 ) {
Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_db_open)
": monitoring disabled; "
- "configure monitor database to enable\n",
- 0, 0, 0 );
+ "configure monitor database to enable\n" );
}
return 0;
default:
Debug( LDAP_DEBUG_ANY,
"=> bdb_last_id: get failed: %s (%d)\n",
- db_strerror(rc), rc, 0 );
+ db_strerror(rc), rc );
goto done;
}
Debug(LDAP_DEBUG_ARGS,
"<=- " LDAP_XSTRING(bdb_hasSubordinates)
": has_children failed: %s (%d)\n",
- db_strerror(rc), rc, 0 );
+ db_strerror(rc), rc );
rc = LDAP_OTHER;
}
Debug( LDAP_DEBUG_TRACE,
LDAP_XSTRING(bdb_referrals)
": dn2entry failed: %s (%d)\n",
- db_strerror(rc), rc, 0 );
+ db_strerror(rc), rc );
rs->sr_text = "internal error";
return LDAP_OTHER;
}
DB_TXN *ltid = NULL;
OpExtra *oex;
- Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_search) "\n", 0, 0, 0);
+ Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_search) "\n" );
attrs = op->oq_search.rs_attrs;
LDAP_SLIST_FOREACH( oex, &op->o_extra, oe_next ) {
}
Debug( LDAP_DEBUG_TRACE,
- LDAP_XSTRING(bdb_search) ": entry is referral\n",
- 0, 0, 0 );
+ LDAP_XSTRING(bdb_search) ": entry is referral\n" );
rs->sr_matched = matched_dn.bv_val;
send_ldap_result( op, rs );
if ( candidates[0] == 0 ) {
Debug( LDAP_DEBUG_TRACE,
- LDAP_XSTRING(bdb_search) ": no candidates\n",
- 0, 0, 0 );
+ LDAP_XSTRING(bdb_search) ": no candidates\n" );
goto nochange;
}
if ( id == NOID ) {
Debug( LDAP_DEBUG_TRACE,
LDAP_XSTRING(bdb_search)
- ": no paged results candidates\n",
- 0, 0, 0 );
+ ": no paged results candidates\n" );
send_paged_response( op, rs, &lastid, 0 );
rs->sr_err = LDAP_OTHER;
Debug( LDAP_DEBUG_TRACE,
LDAP_XSTRING(bdb_search)
": candidate %ld not found\n",
- (long) id, 0, 0 );
+ (long) id );
} else {
/* get the next ID from the DB */
id_retry:
Debug( LDAP_DEBUG_TRACE,
LDAP_XSTRING(bdb_search)
": %ld scope not okay\n",
- (long) id, 0, 0 );
+ (long) id );
goto loop_continue;
}
Debug( LDAP_DEBUG_TRACE,
LDAP_XSTRING(bdb_search)
": %ld does not match filter\n",
- (long) id, 0, 0 );
+ (long) id );
}
loop_continue:
ID *ids )
{
Debug(LDAP_DEBUG_ARGS, "base_candidates: base: \"%s\" (0x%08lx)\n",
- e->e_nname.bv_val, (long) e->e_id, 0);
+ e->e_nname.bv_val, (long) e->e_id );
ids[0] = 1;
ids[1] = e->e_id;
if( rc ) {
Debug(LDAP_DEBUG_TRACE,
"bdb_search_candidates: failed (rc=%d)\n",
- rc, NULL, NULL );
+ rc );
} else {
Debug(LDAP_DEBUG_TRACE,
Debug(LDAP_DEBUG_ARGS,
"send_paged_response: lastid=0x%08lx nentries=%d\n",
- lastid ? *lastid : 0, rs->sr_nentries, NULL );
+ lastid ? *lastid : 0, rs->sr_nentries );
ctrls[1] = NULL;
"next_id failed: %s (%d)",
db_strerror(rc), rc );
Debug( LDAP_DEBUG_ANY,
- "=> bdb_tool_next_id: %s\n", text->bv_val, 0, 0 );
+ "=> bdb_tool_next_id: %s\n", text->bv_val );
return rc;
}
rc = bdb_dn2id_add( op, tid, ei, e );
"dn2id_add failed: %s (%d)",
db_strerror(rc), rc );
Debug( LDAP_DEBUG_ANY,
- "=> bdb_tool_next_id: %s\n", text->bv_val, 0, 0 );
+ "=> bdb_tool_next_id: %s\n", text->bv_val );
} else if ( hole ) {
if ( nholes == nhmax - 1 ) {
if ( holes == hbuf ) {
assert( text->bv_val[0] == '\0' ); /* overconservative? */
Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_tool_entry_put)
- "( %ld, \"%s\" )\n", (long) e->e_id, e->e_dn, 0 );
+ "( %ld, \"%s\" )\n", (long) e->e_id, e->e_dn );
bdb = (struct bdb_info *) be->be_private;
db_strerror(rc), rc );
Debug( LDAP_DEBUG_ANY,
"=> " LDAP_XSTRING(bdb_tool_entry_put) ": %s\n",
- text->bv_val, 0, 0 );
+ text->bv_val );
return NOID;
}
Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_put) ": txn id: %x\n",
- tid->id(tid), 0, 0 );
+ tid->id(tid) );
}
op.o_hdr = &ohdr;
db_strerror(rc), rc );
Debug( LDAP_DEBUG_ANY,
"=> " LDAP_XSTRING(bdb_tool_entry_put) ": %s\n",
- text->bv_val, 0, 0 );
+ text->bv_val );
goto done;
}
db_strerror(rc), rc );
Debug( LDAP_DEBUG_ANY,
"=> " LDAP_XSTRING(bdb_tool_entry_put) ": %s\n",
- text->bv_val, 0, 0 );
+ text->bv_val );
goto done;
}
db_strerror(rc), rc );
Debug( LDAP_DEBUG_ANY,
"=> " LDAP_XSTRING(bdb_tool_entry_put) ": %s\n",
- text->bv_val, 0, 0 );
+ text->bv_val );
e->e_id = NOID;
}
}
db_strerror(rc), rc );
Debug( LDAP_DEBUG_ANY,
"=> " LDAP_XSTRING(bdb_tool_entry_put) ": %s\n",
- text->bv_val, 0, 0 );
+ text->bv_val );
}
e->e_id = NOID;
}
Debug( LDAP_DEBUG_ARGS,
"=> " LDAP_XSTRING(bdb_tool_entry_reindex) "( %ld )\n",
- (long) id, 0, 0 );
+ (long) id );
assert( tool_base == NULL );
assert( tool_filter == NULL );
Debug( LDAP_DEBUG_ANY,
LDAP_XSTRING(bdb_tool_entry_reindex)
": no index configured for %s\n",
- adv[i]->ad_cname.bv_val, 0, 0 );
+ adv[i]->ad_cname.bv_val );
return -1;
}
}
Debug( LDAP_DEBUG_ANY,
LDAP_XSTRING(bdb_tool_entry_reindex)
": could not locate id=%ld\n",
- (long) id, 0, 0 );
+ (long) id );
return -1;
}
Debug( LDAP_DEBUG_ANY,
"=> " LDAP_XSTRING(bdb_tool_entry_reindex) ": "
"txn_begin failed: %s (%d)\n",
- db_strerror(rc), rc, 0 );
+ db_strerror(rc), rc );
goto done;
}
Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_reindex) ": txn id: %x\n",
- tid->id(tid), 0, 0 );
+ tid->id(tid) );
}
/*
Debug( LDAP_DEBUG_TRACE,
"=> " LDAP_XSTRING(bdb_tool_entry_reindex) "( %ld, \"%s\" )\n",
- (long) id, e->e_dn, 0 );
+ (long) id, e->e_dn );
rc = bdb_tool_index_add( &op, tid, e );
Debug( LDAP_DEBUG_ANY,
"=> " LDAP_XSTRING(bdb_tool_entry_reindex)
": txn_commit failed: %s (%d)\n",
- db_strerror(rc), rc, 0 );
+ db_strerror(rc), rc );
e->e_id = NOID;
}
}
Debug( LDAP_DEBUG_ANY,
"=> " LDAP_XSTRING(bdb_tool_entry_reindex)
": txn_aborted! %s (%d)\n",
- db_strerror(rc), rc, 0 );
+ db_strerror(rc), rc );
}
e->e_id = NOID;
}
Debug( LDAP_DEBUG_TRACE,
"=> " LDAP_XSTRING(bdb_tool_entry_modify) "( %ld, \"%s\" )\n",
- (long) e->e_id, e->e_dn, 0 );
+ (long) e->e_id, e->e_dn );
bdb = (struct bdb_info *) be->be_private;
db_strerror(rc), rc );
Debug( LDAP_DEBUG_ANY,
"=> " LDAP_XSTRING(bdb_tool_entry_modify) ": %s\n",
- text->bv_val, 0, 0 );
+ text->bv_val );
return NOID;
}
Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_modify) ": txn id: %x\n",
- tid->id(tid), 0, 0 );
+ tid->id(tid) );
}
op.o_hdr = &ohdr;
db_strerror(rc), rc );
Debug( LDAP_DEBUG_ANY,
"=> " LDAP_XSTRING(bdb_tool_entry_modify) ": %s\n",
- text->bv_val, 0, 0 );
+ text->bv_val );
goto done;
}
db_strerror(rc), rc );
Debug( LDAP_DEBUG_ANY,
"=> " LDAP_XSTRING(bdb_tool_entry_modify) ": "
- "%s\n", text->bv_val, 0, 0 );
+ "%s\n", text->bv_val );
e->e_id = NOID;
}
}
db_strerror(rc), rc );
Debug( LDAP_DEBUG_ANY,
"=> " LDAP_XSTRING(bdb_tool_entry_modify) ": %s\n",
- text->bv_val, 0, 0 );
+ text->bv_val );
}
e->e_id = NOID;
}
Debug( LDAP_DEBUG_TRACE,
"=> " LDAP_XSTRING(bdb_tool_entry_delete) "( %s )\n",
- ndn->bv_val, 0, 0 );
+ ndn->bv_val );
bdb = (struct bdb_info *) be->be_private;
db_strerror(rc), rc );
Debug( LDAP_DEBUG_ANY,
"=> " LDAP_XSTRING(bdb_tool_entry_delete) ": %s\n",
- text->bv_val, 0, 0 );
+ text->bv_val );
return LDAP_OTHER;
}
rc = bdb->bi_id2entry->bdi_db->cursor(
db_strerror(rc), rc );
Debug( LDAP_DEBUG_ANY,
"=> " LDAP_XSTRING(bdb_tool_entry_delete) ": %s\n",
- text->bv_val, 0, 0 );
+ text->bv_val );
goto done;
}
rc = -1;
Debug( LDAP_DEBUG_ANY,
"=> " LDAP_XSTRING(mdb_tool_entry_delete) ": %s\n",
- text->bv_val, 0, 0 );
+ text->bv_val );
goto done;
}
rc = bdb_dn2id_delete( &op, tid, eip, e );
db_strerror(rc), rc );
Debug( LDAP_DEBUG_ANY,
"=> " LDAP_XSTRING(bdb_tool_entry_delete) ": %s\n",
- text->bv_val, 0, 0 );
+ text->bv_val );
goto done;
}
db_strerror(rc), rc );
Debug( LDAP_DEBUG_ANY,
"=> " LDAP_XSTRING(bdb_tool_entry_delete) ": %s\n",
- text->bv_val, 0, 0 );
+ text->bv_val );
goto done;
}
db_strerror(rc), rc );
Debug( LDAP_DEBUG_ANY,
"=> " LDAP_XSTRING(bdb_tool_entry_delete) ": %s\n",
- text->bv_val, 0, 0 );
+ text->bv_val );
goto done;
}
db_strerror(rc), rc );
Debug( LDAP_DEBUG_ANY,
"=> " LDAP_XSTRING(bdb_tool_entry_delete) ": "
- "%s\n", text->bv_val, 0, 0 );
+ "%s\n", text->bv_val );
}
}
db_strerror(rc), rc );
Debug( LDAP_DEBUG_ANY,
"=> " LDAP_XSTRING(bdb_tool_entry_delete) ": %s\n",
- text->bv_val, 0, 0 );
+ text->bv_val );
}
}
delay = 16384 * (key * (double) pow_retries / (double) max_key);
delay = delay ? delay : 1;
- Debug( LDAP_DEBUG_TRACE, "delay = %d, num_retries = %d\n", delay, num_retries, 0 );
+ Debug( LDAP_DEBUG_TRACE, "delay = %d, num_retries = %d\n", delay, num_retries );
timeout.tv_sec = delay / 1000000;
timeout.tv_usec = delay % 1000000;
{
Debug( LDAP_DEBUG_TRACE, "DNSSRV: bind dn=\"%s\" (%d)\n",
BER_BVISNULL( &op->o_req_dn ) ? "" : op->o_req_dn.bv_val,
- op->orb_method, 0 );
+ op->orb_method );
/* allow rootdn as a means to auth without the need to actually
* contact the proxied DSA */
!BER_BVISEMPTY( &op->orb_cred ) )
{
/* simple bind */
- Statslog( LDAP_DEBUG_STATS,
+ Debug( LDAP_DEBUG_STATS,
"%s DNSSRV BIND dn=\"%s\" provided cleartext passwd\n",
op->o_log_prefix,
- BER_BVISNULL( &op->o_req_dn ) ? "" : op->o_req_dn.bv_val , 0, 0, 0 );
+ BER_BVISNULL( &op->o_req_dn ) ? "" : op->o_req_dn.bv_val );
send_ldap_error( op, rs, LDAP_UNWILLING_TO_PERFORM,
"you shouldn't send strangers your password" );
/* NOTE: we're not going to get here anyway:
* unauthenticated bind is dealt with by the frontend */
Debug( LDAP_DEBUG_TRACE, "DNSSRV: BIND dn=\"%s\"\n",
- BER_BVISNULL( &op->o_req_dn ) ? "" : op->o_req_dn.bv_val, 0, 0 );
+ BER_BVISNULL( &op->o_req_dn ) ? "" : op->o_req_dn.bv_val );
send_ldap_error( op, rs, LDAP_UNWILLING_TO_PERFORM,
"anonymous bind expected" );
}
Debug( LDAP_DEBUG_TRACE, "DNSSRV: dn=\"%s\" -> domain=\"%s\"\n",
- op->o_req_dn.bv_val, domain, 0 );
+ op->o_req_dn.bv_val, domain );
i = ldap_domain2hostlist( domain, &hostlist );
if ( i ) {
Debug( LDAP_DEBUG_TRACE,
"DNSSRV: domain2hostlist(%s) returned %d\n",
- domain, i, 0 );
+ domain, i );
rs->sr_text = "no DNS SRV RR available for DN";
rc = LDAP_NO_SUCH_OBJECT;
goto done;
hosts = ldap_str2charray( hostlist, " " );
if( hosts == NULL ) {
- Debug( LDAP_DEBUG_TRACE, "DNSSRV: str2charray error\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, "DNSSRV: str2charray error\n" );
rs->sr_text = "problem processing DNS SRV records for DN";
goto done;
}
}
}
- Statslog( LDAP_DEBUG_STATS,
+ Debug( LDAP_DEBUG_STATS,
"%s DNSSRV p=%d dn=\"%s\" url=\"%s\"\n",
op->o_log_prefix, op->o_protocol,
- op->o_req_dn.bv_val, urls[0].bv_val, 0 );
+ op->o_req_dn.bv_val, urls[0].bv_val );
Debug( LDAP_DEBUG_TRACE, "DNSSRV: dn=\"%s\" -> url=\"%s\"\n",
- op->o_req_dn.bv_val, urls[0].bv_val, 0 );
+ op->o_req_dn.bv_val, urls[0].bv_val );
rs->sr_ref = urls;
send_ldap_error( op, rs, LDAP_REFERRAL,
}
Debug( LDAP_DEBUG_TRACE, "DNSSRV: dn=\"%s\" -> domain=\"%s\"\n",
- op->o_req_dn.bv_len ? op->o_req_dn.bv_val : "", domain, 0 );
+ op->o_req_dn.bv_len ? op->o_req_dn.bv_val : "", domain );
if( ( rc = ldap_domain2hostlist( domain, &hostlist ) ) ) {
Debug( LDAP_DEBUG_TRACE, "DNSSRV: domain2hostlist returned %d\n",
- rc, 0, 0 );
+ rc );
send_ldap_error( op, rs, LDAP_NO_SUCH_OBJECT,
"no DNS SRV RR available for DN" );
goto done;
hosts = ldap_str2charray( hostlist, " " );
if( hosts == NULL ) {
- Debug( LDAP_DEBUG_TRACE, "DNSSRV: str2charray error\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, "DNSSRV: str2charray error\n" );
send_ldap_error( op, rs, LDAP_OTHER,
"problem processing DNS SRV records for DN" );
goto done;
}
}
- Statslog( LDAP_DEBUG_STATS,
+ Debug( LDAP_DEBUG_STATS,
"%s DNSSRV p=%d dn=\"%s\" url=\"%s\"\n",
op->o_log_prefix, op->o_protocol,
- op->o_req_dn.bv_len ? op->o_req_dn.bv_val : "", urls[0].bv_val, 0 );
+ op->o_req_dn.bv_len ? op->o_req_dn.bv_val : "", urls[0].bv_val );
Debug( LDAP_DEBUG_TRACE,
"DNSSRV: ManageDSAit scope=%d dn=\"%s\" -> url=\"%s\"\n",
Debug( LDAP_DEBUG_TRACE,
"DNSSRV: dn=\"%s\" subordinate to refdn=\"%s\"\n",
op->o_req_dn.bv_len ? op->o_req_dn.bv_val : "",
- refdn == NULL ? "" : refdn,
- NULL );
+ refdn == NULL ? "" : refdn );
rs->sr_matched = refdn;
rs->sr_err = LDAP_NO_SUCH_OBJECT;
rs->sr_err = LDAP_SUCCESS;
Debug( LDAP_DEBUG_ARGS, "==> ldap_back_add(\"%s\")\n",
- op->o_req_dn.bv_val, 0, 0 );
+ op->o_req_dn.bv_val );
if ( !ldap_back_dobind( &lc, op, rs, LDAP_BACK_SENDERR ) ) {
lc = NULL;
}
Debug( LDAP_DEBUG_ARGS, "<== ldap_back_add(\"%s\"): %d\n",
- op->o_req_dn.bv_val, rs->sr_err, 0 );
+ op->o_req_dn.bv_val, rs->sr_err );
return rs->sr_err;
}
assert( !LDAP_BACK_PCONN_ISPRIV( lc ) );
Debug( LDAP_DEBUG_TRACE,
"=>ldap_back_bind: destroying conn %lu (refcnt=%u)\n",
- lc->lc_conn->c_connid, lc->lc_refcnt, 0 );
+ lc->lc_conn->c_connid, lc->lc_refcnt );
if ( tmplc->lc_refcnt != 0 ) {
/* taint it */
Debug( LDAP_DEBUG_TRACE,
"=>ldap_back_getconn: %s: %s\n",
- op->o_log_prefix, buf, 0 );
+ op->o_log_prefix, buf );
}
if ( !LDAP_BACK_PCONN_ISPRIV( lc ) ) {
(void *)lc, refcnt,
expiring ? " expiring" : "" );
Debug( LDAP_DEBUG_TRACE,
- "=>ldap_back_getconn: %s.\n", buf, 0, 0 );
+ "=>ldap_back_getconn: %s.\n", buf );
}
}
Debug( LDAP_DEBUG_ANY,
"%s: ldap_back_quarantine enter.\n",
- op->o_log_prefix, 0, 0 );
+ op->o_log_prefix );
ri->ri_idx = 0;
ri->ri_count = 0;
LDAP_BACK_DONTSEND, &binddn, &bindcred );
if ( rc != 1 ) {
Debug( LDAP_DEBUG_ANY, "Error: ldap_back_is_proxy_authz "
- "returned %d, misconfigured URI?\n", rc, 0, 0 );
+ "returned %d, misconfigured URI?\n", rc );
rs->sr_err = LDAP_OTHER;
rs->sr_text = "misconfigured URI?";
LDAP_BACK_CONN_ISBOUND_CLEAR( lc );
if ( rc != LDAP_OPT_SUCCESS ) {
Debug( LDAP_DEBUG_ANY, "Error: ldap_set_option "
"(SECPROPS,\"%s\") failed!\n",
- sb->sb_secprops, 0, 0 );
+ sb->sb_secprops );
goto done;
}
}
tmp_dn = "";
if ( !BER_BVISNULL( &lc->lc_bound_ndn ) && !BER_BVISEMPTY( &lc->lc_bound_ndn ) ) {
Debug( LDAP_DEBUG_ANY, "%s ldap_back_dobind_int: DN=\"%s\" without creds, binding anonymously",
- op->o_log_prefix, lc->lc_bound_ndn.bv_val, 0 );
+ op->o_log_prefix, lc->lc_bound_ndn.bv_val );
}
} else {
"%s ldap_back_op_result: "
"got referrals with err=%d\n",
op->o_log_prefix,
- rs->sr_err, 0 );
+ rs->sr_err );
} else {
int i;
"got err=%d with null "
"or empty referrals\n",
op->o_log_prefix,
- rs->sr_err, 0 );
+ rs->sr_err );
rs->sr_err = LDAP_NO_SUCH_OBJECT;
}
} else {
Debug( LDAP_DEBUG_TRACE,
"ldap_back_retry: conn %p refcnt=%u unable to retry.\n",
- (void *)(*lcp), (*lcp)->lc_refcnt, 0 );
+ (void *)(*lcp), (*lcp)->lc_refcnt );
LDAP_BACK_CONN_TAINTED_SET( *lcp );
ldap_back_release_conn_lock( li, lcp, 0 );
ctrlsp, NULL );
if ( ctrl ) {
Debug( LDAP_DEBUG_TRACE, "%s: ldap_back_proxy_authz_bind: authzID=\"%s\" (authzid)\n",
- op->o_log_prefix, ctrl->ldctl_value.bv_val, 0 );
+ op->o_log_prefix, ctrl->ldctl_value.bv_val );
if ( ctrl->ldctl_value.bv_len > STRLENOF("dn:") &&
strncasecmp( ctrl->ldctl_value.bv_val, "dn:", STRLENOF("dn:") ) == 0 )
{
rc = ldap_whoami_s( lc->lc_ld, &val, NULL, NULL );
if ( rc == LDAP_SUCCESS && val != NULL ) {
Debug( LDAP_DEBUG_TRACE, "%s: ldap_back_proxy_authz_bind: authzID=\"%s\" (whoami)\n",
- op->o_log_prefix, val->bv_val, 0 );
+ op->o_log_prefix, val->bv_val );
if ( val->bv_len > STRLENOF("dn:") &&
strncasecmp( val->bv_val, "dn:", STRLENOF("dn:") ) == 0 )
{
rc = ldap_url_parse_ext( ref->bv_val, &srv, LDAP_PVT_URL_PARSE_NONE );
if ( rc != LDAP_URL_SUCCESS ) {
Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_op: unable to parse ref=\"%s\"\n",
- op->o_log_prefix, ref->bv_val, 0 );
+ op->o_log_prefix, ref->bv_val );
/* try next */
rc = LDAP_OTHER;
if ( li.li_uri == NULL ) {
Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_op: ref=\"%s\" unable to reconstruct URI\n",
- op->o_log_prefix, ref->bv_val, 0 );
+ op->o_log_prefix, ref->bv_val );
/* try next */
rc = LDAP_OTHER;
rc = ldap_url_parse_ext( ref[0].bv_val, &srv, LDAP_PVT_URL_PARSE_NONE );
if ( rc != LDAP_URL_SUCCESS ) {
Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_search: unable to parse ref=\"%s\"\n",
- op->o_log_prefix, ref->bv_val, 0 );
+ op->o_log_prefix, ref->bv_val );
/* try next */
rs->sr_err = LDAP_OTHER;
if ( rc != LDAP_SUCCESS || li.li_uri == NULL ) {
Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_search: ref=\"%s\" unable to reconstruct URI\n",
- op->o_log_prefix, ref->bv_val, 0 );
+ op->o_log_prefix, ref->bv_val );
/* try next */
rc = LDAP_OTHER;
Debug( LDAP_DEBUG_ANY,
"%s: ldap_chain_response: "
"overlay should have sent result.\n",
- op->o_log_prefix, 0, 0 );
+ op->o_log_prefix );
}
break;
Debug( LDAP_DEBUG_ANY, "slapd-chain: "
"subsequent underlying database \"%s\" "
"must contain attribute \"%s\".\n",
- e->e_name.bv_val, ad->ad_cname.bv_val, 0 );
+ e->e_name.bv_val, ad->ad_cname.bv_val );
rc = LDAP_CONSTRAINT_VIOLATION;
goto done;
}
fail:
Debug( LDAP_DEBUG_ANY, "slapd-chain: "
"unable to init %sunderlying database \"%s\".\n",
- lc->lc_common_li == NULL ? "common " : "", e->e_name.bv_val, 0 );
+ lc->lc_common_li == NULL ? "common " : "", e->e_name.bv_val );
return LDAP_CONSTRAINT_VIOLATION;
}
{
Debug( LDAP_DEBUG_ANY, "slapd-chain: "
"database \"%s\" insert failed.\n",
- e->e_name.bv_val, 0, 0 );
+ e->e_name.bv_val );
rc = LDAP_CONSTRAINT_VIOLATION;
goto done;
}
if ( li != lc->lc_common_li ) {
if (! avl_delete( &lc->lc_lai.lai_tree, li, ldap_chain_uri_cmp ) ) {
Debug( LDAP_DEBUG_ANY, "slapd-chain: avl_delete failed. "
- "\"%s\" not found.\n", li->li_uri, 0, 0 );
+ "\"%s\" not found.\n", li->li_uri );
return -1;
}
} else if ( lc->lc_lai.lai_tree ) {
Debug( LDAP_DEBUG_ANY, "slapd-chain: cannot delete first underlying "
- "LDAP database when other databases are still present.\n", 0, 0, 0 );
+ "LDAP database when other databases are still present.\n" );
return -1;
} else {
lc->lc_common_li = NULL;
Debug( LDAP_DEBUG_ANY, "%s: "
"illegal <resolve> value %s "
"in \"chain-chaining>\".\n",
- c->log, argv[ 0 ], 0 );
+ c->log, argv[ 0 ] );
return 1;
}
Debug( LDAP_DEBUG_ANY, "%s: "
"illegal <continuation> value %s "
"in \"chain-chaining\".\n",
- c->log, argv[ 0 ], 0 );
+ c->log, argv[ 0 ] );
return 1;
}
} else {
Debug( LDAP_DEBUG_ANY, "%s: "
"unknown option in \"chain-chaining\".\n",
- c->log, 0, 0 );
+ c->log );
return 1;
}
}
ber_free( ber, 1 );
Debug( LDAP_DEBUG_ANY, "%s: "
"chaining behavior control encoding error!\n",
- c->log, 0, 0 );
+ c->log );
return 1;
}
ber_free( ber, 1 );
Debug( LDAP_DEBUG_ANY, "%s: "
"chaining behavior control encoding error!\n",
- c->log, 0, 0 );
+ c->log );
return 1;
}
}
ber_free( ber, 1 );
Debug( LDAP_DEBUG_ANY, "%s: "
"chaining behavior control encoding error!\n",
- c->log, 0, 0 );
+ c->log );
return 1;
}
#else /* ! LDAP_CONTROL_X_CHAINING_BEHAVIOR */
Debug( LDAP_DEBUG_ANY, "%s: "
"\"chaining\" control unsupported (ignored).\n",
- c->log, 0, 0 );
+ c->log );
#endif /* LDAP_CONTROL_X_CHAINING_BEHAVIOR */
} break;
"<%s> invalid max referral depth %d",
c->argv[0], c->value_int );
Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
- c->log, c->cr_msg, 0 );
+ c->log, c->cr_msg );
rc = 1;
break;
}
if ( rc != 0 ) {
Debug( LDAP_DEBUG_ANY, "%s: line %d: "
"underlying slapd-ldap initialization failed.\n.",
- fname, lineno, 0 );
+ fname, lineno );
return 1;
}
lc->lc_cfg_li = db.be_private;
{
Debug( LDAP_DEBUG_ANY, "%s: line %d: "
"no URI list allowed in slapo-chain.\n",
- fname, lineno, 0 );
+ fname, lineno );
rc = 1;
goto private_destroy;
}
{
Debug( LDAP_DEBUG_ANY, "%s: line %d: "
"duplicate URI in slapo-chain.\n",
- fname, lineno, 0 );
+ fname, lineno );
rc = 1;
goto private_destroy;
}
if ( rc != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_ANY, "slapd-chain: "
"unable to register chaining behavior control: %d.\n",
- rc, 0, 0 );
+ rc );
return rc;
}
#endif /* LDAP_CONTROL_X_CHAINING_BEHAVIOR */
"\"%s <authz>\": "
"\"%s\" conflicts with existing authz rules",
c->argv[ 0 ], c->argv[ 1 ] );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return 1;
}
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"\"%s <authz>\": "
"\"<authz>\" conflicts with \"*\"", c->argv[0] );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return 1;
}
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"\"%s <authz>\": "
"invalid syntax", c->argv[0] );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return 1;
}
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"\"%s <authz>\": "
"invalid syntax", c->argv[0] );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return 1;
}
"\"%s <args>\": "
"unknown mode \"%s\"",
c->argv[0], argvi );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return 1;
}
"\"%s <args>\": "
"authz=\"native\" incompatible "
"with auth method", c->argv[0] );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return 1;
}
si->si_flags |= LDAP_BACK_AUTH_NATIVE_AUTHZ;
"\"%s <args>\": "
"unknown authz \"%s\"",
c->argv[0], argvi );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return 1;
}
"\"%s <args>\": "
"unable to parse flags \"%s\"",
c->argv[0], argvi );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return 1;
}
"\"obsolete-proxy-authz\" flag "
"incompatible with previously issued \"obsolete-encoding-workaround\" flag.",
c->argv[0] );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
err = 1;
break;
"\"obsolete-encoding-workaround\" flag "
"incompatible with previously issued \"obsolete-proxy-authz\" flag.",
c->argv[0] );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
err = 1;
break;
"\"%s <args>\": "
"unknown flag \"%s\"",
c->argv[0], flags[ j ] );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
err = 1;
break;
}
"\"%s <args>\": "
"unable to parse field \"%s\"",
c->argv[0], c->argv[ i ] );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return 1;
}
}
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"\"%s <args>\": "
"SIMPLE needs \"binddn\" and \"credentials\"", c->argv[0] );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return 1;
}
"unable to parse uri \"%s\" "
"in \"uri <uri>\" line: %s",
c->value_string, why );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
urlrc = 1;
goto done_url;
}
"in \"uri <uri>\" statement "
"for uri #%d of \"%s\"",
i, c->argv[ 1 ] );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
}
}
"in \"uri <uri>\" statement "
"for \"%s\"",
c->argv[ 1 ] );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
urlrc = 1;
goto done_url;
}
"\"acl-authcDN <DN>\" incompatible "
"with auth method %d",
li->li_acl_authmethod );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return 1;
}
if ( !BER_BVISNULL( &li->li_acl_authcDN ) ) {
"\"acl-passwd <cred>\" incompatible "
"with auth method %d",
li->li_acl_authmethod );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return 1;
}
if ( !BER_BVISNULL( &li->li_acl_passwd ) ) {
"%s: line %d: \"obsolete-proxy-authz\" flag "
"in \"idassert-mode <args>\" "
"incompatible with previously issued \"obsolete-encoding-workaround\" flag.\n",
- c->fname, c->lineno, 0 );
+ c->fname, c->lineno );
return 1;
}
li->li_idassert_flags |= LDAP_BACK_AUTH_OBSOLETE_PROXY_AUTHZ;
"%s: line %d: \"obsolete-encoding-workaround\" flag "
"in \"idassert-mode <args>\" "
"incompatible with previously issued \"obsolete-proxy-authz\" flag.\n",
- c->fname, c->lineno, 0 );
+ c->fname, c->lineno );
return 1;
}
li->li_idassert_flags |= LDAP_BACK_AUTH_OBSOLETE_ENCODING_WORKAROUND;
"\"idassert-authcDN <DN>\" incompatible "
"with auth method %d",
li->li_idassert_authmethod );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return 1;
}
if ( !BER_BVISNULL( &li->li_idassert_authcDN ) ) {
"\"idassert-passwd <cred>\" incompatible "
"with auth method %d",
li->li_idassert_authmethod );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return 1;
}
if ( !BER_BVISNULL( &li->li_idassert_passwd ) ) {
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"\"idassert-method <args>\": "
"no longer supported; use \"idassert-bind\"" );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return 1;
case LDAP_BACK_CFG_IDASSERT_BIND:
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"need URI to discover absolute filters support "
"in \"t-f-support discover\"" );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return 1;
}
snprintf( c->cr_msg, sizeof( c->cr_msg),
"unable to parse timeout \"%s\"",
c->argv[ i ] );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return 1;
}
snprintf( c->cr_msg, sizeof( c->cr_msg),
"unable to parse timeout \"%s\"",
c->argv[ i ] );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return 1;
}
}
snprintf( c->cr_msg, sizeof( c->cr_msg),
"unable to parse idle timeout \"%s\"",
c->argv[ 1 ] );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return 1;
}
li->li_idle_timeout = (time_t)t;
snprintf( c->cr_msg, sizeof( c->cr_msg),
"unable to parse conn ttl\"%s\"",
c->argv[ 1 ] );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return 1;
}
li->li_conn_ttl = (time_t)t;
snprintf( c->cr_msg, sizeof( c->cr_msg),
"unable to parse network timeout \"%s\"",
c->argv[ 1 ] );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return 1;
}
li->li_network_timeout = (time_t)t;
"unsupported version \"%s\" "
"in \"protocol-version <version>\"",
c->argv[ 1 ] );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return 1;
}
c->argv[ 1 ],
LDAP_BACK_CONN_PRIV_MIN,
LDAP_BACK_CONN_PRIV_MAX );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return 1;
}
li->li_conn_priv_max = c->value_int;
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"need URI to discover \"cancel\" support "
"in \"cancel exop-discover\"" );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return 1;
}
if ( LDAP_BACK_QUARANTINE( li ) ) {
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"quarantine already defined" );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return 1;
}
rc = slap_retry_info_parse( c->argv[1], &li->li_quarantine,
c->cr_msg, sizeof( c->cr_msg ) );
if ( rc ) {
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
} else {
ldap_pvt_thread_mutex_init( &li->li_quarantine_mutex );
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"%s unknown argument \"%s\"",
c->argv[0], c->argv[1] );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return 1;
}
li->li_flags &= ~LDAP_BACK_F_ONERR_STOP;
"to the \"rwm\" overlay; see slapo-rwm(5) "
"for details (hint: add \"overlay rwm\" "
"and prefix all directives with \"rwm-\")" );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return 1;
case LDAP_BACK_CFG_OMIT_UNKNOWN_SCHEMA:
Debug( LDAP_DEBUG_ANY, "config_back_initialize: "
"warning, unable to get \"olcDbACLPasswd\" "
"attribute description: %d: %s\n",
- rc, text, 0 );
+ rc, text );
} else {
(void)ldif_must_b64_encode_register( ad->ad_cname.bv_val,
ad->ad_type->sat_oid );
Debug( LDAP_DEBUG_ANY, "config_back_initialize: "
"warning, unable to get \"olcDbIDAssertPasswd\" "
"attribute description: %d: %s\n",
- rc, text, 0 );
+ rc, text );
} else {
(void)ldif_must_b64_encode_register( ad->ad_cname.bv_val,
ad->ad_type->sat_oid );
return rs->sr_err = LDAP_PROTOCOL_ERROR;
}
- Statslog( LDAP_DEBUG_STATS, "%s WHOAMI\n",
- op->o_log_prefix, 0, 0, 0, 0 );
+ Debug( LDAP_DEBUG_STATS, "%s WHOAMI\n",
+ op->o_log_prefix );
rs->sr_err = backend_check_restrictions( op, rs,
(struct berval *)&slap_EXOP_WHOAMI );
Debug( LDAP_DEBUG_ANY, "slapd-distproc: "
"first underlying database \"%s\" "
"cannot contain attribute \"%s\".\n",
- e->e_name.bv_val, ad->ad_cname.bv_val, 0 );
+ e->e_name.bv_val, ad->ad_cname.bv_val );
rc = LDAP_CONSTRAINT_VIOLATION;
goto done;
Debug( LDAP_DEBUG_ANY, "slapd-distproc: "
"subsequent underlying database \"%s\" "
"must contain attribute \"%s\".\n",
- e->e_name.bv_val, ad->ad_cname.bv_val, 0 );
+ e->e_name.bv_val, ad->ad_cname.bv_val );
rc = LDAP_CONSTRAINT_VIOLATION;
goto done;
}
if ( rc != 0 ) {
Debug( LDAP_DEBUG_ANY, "slapd-distproc: "
"unable to init %sunderlying database \"%s\".\n",
- lc->lc_common_li == NULL ? "common " : "", e->e_name.bv_val, 0 );
+ lc->lc_common_li == NULL ? "common " : "", e->e_name.bv_val );
rc = LDAP_CONSTRAINT_VIOLATION;
goto done;
}
{
Debug( LDAP_DEBUG_ANY, "slapd-distproc: "
"database \"%s\" insert failed.\n",
- e->e_name.bv_val, 0, 0 );
+ e->e_name.bv_val );
rc = LDAP_CONSTRAINT_VIOLATION;
goto done;
}
if ( rc != 0 ) {
Debug( LDAP_DEBUG_ANY, "%s: line %d: "
"underlying slapd-ldap initialization failed.\n.",
- fname, lineno, 0 );
+ fname, lineno );
return 1;
}
lc->lc_cfg_li = be->be_private;
{
Debug( LDAP_DEBUG_ANY, "%s: line %d: "
"no URI list allowed in slapo-distproc.\n",
- fname, lineno, 0 );
+ fname, lineno );
rc = 1;
goto private_destroy;
}
{
Debug( LDAP_DEBUG_ANY, "%s: line %d: "
"duplicate URI in slapo-distproc.\n",
- fname, lineno, 0 );
+ fname, lineno );
rc = 1;
goto private_destroy;
}
Operation *op,
SlapReply *rs )
{
- Statslog( LDAP_DEBUG_STATS, "%s CHAINED REQUEST\n",
- op->o_log_prefix, 0, 0, 0, 0 );
+ Debug( LDAP_DEBUG_STATS, "%s CHAINED REQUEST\n",
+ op->o_log_prefix );
rs->sr_err = backend_check_restrictions( op, rs,
(struct berval *)&slap_EXOP_CHAINEDREQUEST );
if ( rc != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_ANY, "slapd-distproc: "
"unable to register chainedRequest exop: %d.\n",
- rc, 0, 0 );
+ rc );
return rc;
}
if ( rc != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_ANY, "slapd-distproc: "
"unable to register canChainOperations supported feature: %d.\n",
- rc, 0, 0 );
+ rc );
return rc;
}
if ( rc != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_ANY, "slapd-distproc: "
"unable to register returnContinuationReference control: %d.\n",
- rc, 0, 0 );
+ rc );
return rc;
}
isproxy = ber_bvcmp( &ndn, &op->o_ndn );
Debug( LDAP_DEBUG_ARGS, "==> ldap_back_exop_passwd(\"%s\")%s\n",
- dn.bv_val, isproxy ? " (proxy)" : "", 0 );
+ dn.bv_val, isproxy ? " (proxy)" : "" );
retry:
rc = ldap_passwd( lc->lc_ld, &dn,
char *text = NULL;
Debug( LDAP_DEBUG_ARGS, "==> ldap_back_exop_generic(%s, \"%s\")\n",
- op->ore_reqoid.bv_val, op->o_req_dn.bv_val, 0 );
+ op->ore_reqoid.bv_val, op->o_req_dn.bv_val );
assert( lc != NULL );
assert( rs->sr_ctrls == NULL );
Debug( LDAP_DEBUG_TRACE,
"ldap_back_db_open: URI=%s\n",
- li->li_uri != NULL ? li->li_uri : "", 0, 0 );
+ li->li_uri != NULL ? li->li_uri : "" );
/* by default, use proxyAuthz control on each operation */
switch ( li->li_idassert_mode ) {
"ldap_back_monitor_conn_init: "
"unable to create entry \"%s,%s\"\n",
li->li_monitor_info.lmi_conn_rdn.bv_val,
- ms->mss_ndn.bv_val, 0 );
+ ms->mss_ndn.bv_val );
return( -1 );
}
if ( rc != LDAP_URL_SUCCESS ) {
Debug( LDAP_DEBUG_ANY,
"ldap_back_monitor_db_open: "
- "unable to parse URI list (ignored)\n",
- 0, 0, 0 );
+ "unable to parse URI list (ignored)\n" );
} else {
Attribute *a2 = attr_alloc( slap_schema.si_ad_labeledURI );
"ldap_back_monitor_ops_init: "
"unable to create entry \"%s,%s\"\n",
li->li_monitor_info.lmi_ops_rdn.bv_val,
- ms->mss_ndn.bv_val, 0 );
+ ms->mss_ndn.bv_val );
return( -1 );
}
Debug( LDAP_DEBUG_ANY,
"ldap_back_monitor_ops_init: "
"unable to register entry \"%s\" for monitoring\n",
- parent->e_name.bv_val, 0, 0 );
+ parent->e_name.bv_val );
goto done;
}
"ldap_back_monitor_ops_init: "
"unable to create entry \"%s,%s\"\n",
ldap_back_monitor_op[op].rdn.bv_val,
- parent->e_nname.bv_val, 0 );
+ parent->e_nname.bv_val );
return( -1 );
}
Debug( LDAP_DEBUG_ANY,
"ldap_back_monitor_ops_init: "
"unable to register entry \"%s\" for monitoring\n",
- e->e_name.bv_val, 0, 0 );
+ e->e_name.bv_val );
ch_free( cb );
break;
}
Debug( LDAP_DEBUG_ANY,
"ldap_back_monitor_initialize: unable to add "
"objectIdentifier \"%s=%s\"\n",
- s_oid[ i ].name, s_oid[ i ].oid, 0 );
+ s_oid[ i ].name, s_oid[ i ].oid );
return 2;
}
}
if ( code != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_ANY,
"ldap_back_monitor_initialize: register_at failed for attributeType (%s)\n",
- s_at[ i ].desc, 0, 0 );
+ s_at[ i ].desc );
return 3;
} else {
if ( code != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_ANY,
"ldap_back_monitor_initialize: register_oc failed for objectClass (%s)\n",
- s_oc[ i ].desc, 0, 0 );
+ s_oc[ i ].desc );
return 4;
} else {
if ( ! *s_moc[i].oc ) {
Debug( LDAP_DEBUG_ANY,
"ldap_back_monitor_initialize: failed to find objectClass (%s)\n",
- s_moc[ i ].name, 0, 0 );
+ s_moc[ i ].name );
return 5;
}
if ( warning++ == 0 ) {
Debug( LDAP_DEBUG_ANY, "ldap_back_monitor_db_open: "
"monitoring disabled; "
- "configure monitor database to enable\n",
- 0, 0, 0 );
+ "configure monitor database to enable\n" );
}
return 0;
rc = mbe->register_database( be, &li->li_monitor_info.lmi_ndn );
if ( rc != 0 ) {
Debug( LDAP_DEBUG_ANY, "ldap_back_monitor_db_open: "
- "failed to register the database with back-monitor\n",
- 0, 0, 0 );
+ "failed to register the database with back-monitor\n" );
}
}
if ( BER_BVISNULL( &li->li_monitor_info.lmi_conn_rdn ) ) {
{
Debug( LDAP_DEBUG_ANY,
"ldap_back_monitor_db_open: "
- "failed to register connection subsystem", 0, 0, 0 );
+ "failed to register connection subsystem" );
return -1;
}
{
Debug( LDAP_DEBUG_ANY,
"ldap_back_monitor_db_open: "
- "failed to register operation subsystem", 0, 0, 0 );
+ "failed to register operation subsystem" );
return -1;
}
int gotit = 0;
Debug( LDAP_DEBUG_ARGS, "=> ldap_back_munge_filter \"%s\"\n",
- filter->bv_val, 0, 0 );
+ filter->bv_val );
for ( ptr = strchr( filter->bv_val, '(' );
ptr;
}
Debug( LDAP_DEBUG_ARGS, "<= ldap_back_munge_filter \"%s\" (%d)\n",
- filter->bv_val, gotit, 0 );
+ filter->bv_val, gotit );
return gotit;
}
"%s ldap_back_search: "
"got SEARCH_REFERENCE "
"with no referrals\n",
- op->o_log_prefix, 0, 0 );
+ op->o_log_prefix );
}
/* cleanup */
"%s ldap_back_search: "
"got referrals with err=%d\n",
op->o_log_prefix,
- rs->sr_err, 0 );
+ rs->sr_err );
} else {
int cnt;
"got err=%d with null "
"or empty referrals\n",
op->o_log_prefix,
- rs->sr_err, 0 );
+ rs->sr_err );
rs->sr_err = LDAP_NO_SUCH_OBJECT;
}
Debug( LDAP_DEBUG_TRACE,
"=>ldap_back_conn_destroy: fetching conn %ld\n",
- conn->c_connid, 0, 0 );
+ conn->c_connid );
lc_curr.lc_conn = conn;
dest->bv_val = s;
if ( s == NULL ) {
dest->bv_len = 0;
- Debug( LDAP_DEBUG_ANY, "back-ldif: out of memory\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_ANY, "back-ldif: out of memory\n" );
} else {
s = lutil_strcopy( dest->bv_val, dir->bv_val );
*s++ = LDAP_DIRSEP[0];
}
if ( crc1 != crc2 ) {
Debug( LDAP_DEBUG_ANY, "ldif_read_file: checksum error on \"%s\"\n",
- path, 0, 0 );
+ path );
return rc;
}
}
}
- Debug( LDAP_DEBUG_TRACE, "ldif_read_file: %s: \"%s\"\n", msg, path, 0 );
+ Debug( LDAP_DEBUG_TRACE, "ldif_read_file: %s: \"%s\"\n", msg, path );
#endif /* LDAP_DEBUG */
} else {
if ( res < 0 && errno == ENOENT ) {
Debug( LDAP_DEBUG_TRACE, "ldif_read_file: "
- "no entry file \"%s\"\n", path, 0, 0 );
+ "no entry file \"%s\"\n", path );
rc = LDAP_NO_SUCH_OBJECT;
} else {
msg = res < 0 ? STRERROR( errno ) : "bad stat() size";
Debug( LDAP_DEBUG_ANY, "ldif_read_file: %s for \"%s\"\n",
- msg, path, 0 );
+ msg, path );
rc = LDAP_OTHER;
}
if ( data != NULL )
if ( res >= 0 ) {
if ( move_file( tmpfname, path->bv_val ) == 0 ) {
Debug( LDAP_DEBUG_TRACE, "ldif_write_entry: "
- "wrote entry \"%s\"\n", e->e_name.bv_val, 0, 0 );
+ "wrote entry \"%s\"\n", e->e_name.bv_val );
rc = LDAP_SUCCESS;
} else {
save_errno = errno;
Debug( LDAP_DEBUG_ANY, "ldif_write_entry: "
"could not put entry file for \"%s\" in place: %s\n",
- e->e_name.bv_val, STRERROR( save_errno ), 0 );
+ e->e_name.bv_val, STRERROR( save_errno ) );
*text = "internal error (could not put entry file in place)";
}
} else if ( res == -1 ) {
sizeof(Entry *) * elen );
if ( entries == NULL ) {
Debug( LDAP_DEBUG_ANY,
- "ldif_send_entry: out of memory\n", 0, 0, 0 );
+ "ldif_send_entry: out of memory\n" );
rc = LDAP_OTHER;
goto done;
}
if ( is_rootDSE || save_errno != ENOENT ) {
Debug( LDAP_DEBUG_ANY,
"=> ldif_search_entry: failed to opendir \"%s\": %s\n",
- path->bv_val, STRERROR( save_errno ), 0 );
+ path->bv_val, STRERROR( save_errno ) );
rc = LDAP_OTHER;
if ( rs != NULL )
rs->sr_text =
ber_dupbv( &ndn, &e->e_nname ) == NULL )
{
Debug( LDAP_DEBUG_ANY,
- "ldif_search_entry: out of memory\n", 0, 0, 0 );
+ "ldif_search_entry: out of memory\n" );
rc = LDAP_OTHER;
goto done;
}
"(did someone just remove an entry file?)";
Debug( LDAP_DEBUG_ANY, "ldif_search_entry: "
"file listed in parent directory does not exist: "
- "\"%s\"\n", fpath.bv_val, 0, 0 );
+ "\"%s\"\n", fpath.bv_val );
break;
}
}
} else if ( errno != ENOENT ) {
Debug( LDAP_DEBUG_ANY,
"ldif_prepare_create: cannot stat \"%s\": %s\n",
- dnpath->bv_val, STRERROR( errno ), 0 );
+ dnpath->bv_val, STRERROR( errno ) );
rc = LDAP_OTHER;
*text = "internal error (cannot check entry file)";
case LDAP_OTHER:
Debug( LDAP_DEBUG_ANY,
"ldif_prepare_create: cannot stat \"%s\" parent dir: %s\n",
- ndn->bv_val, STRERROR( errno ), 0 );
+ ndn->bv_val, STRERROR( errno ) );
*text = "internal error (cannot stat parent dir)";
break;
}
char textbuf[SLAP_TEXT_BUFLEN];
int rc;
- Debug( LDAP_DEBUG_TRACE, "ldif_back_add: \"%s\"\n", e->e_dn, 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, "ldif_back_add: \"%s\"\n", e->e_dn );
rc = entry_schema_check( op, e, NULL, 0, 1, NULL,
&rs->sr_text, textbuf, sizeof( textbuf ) );
send_res:
rs->sr_err = rc;
Debug( LDAP_DEBUG_TRACE, "ldif_back_add: err: %d text: %s\n",
- rc, rs->sr_text ? rs->sr_text : "", 0 );
+ rc, rs->sr_text ? rs->sr_text : "" );
send_ldap_result( op, rs );
slap_graduate_commit_csn( op );
rs->sr_text = NULL; /* remove possible pointer to textbuf */
{
struct ldif_info *li = (struct ldif_info *) be->be_private;
if( BER_BVISEMPTY(&li->li_base_path)) {/* missing base path */
- Debug( LDAP_DEBUG_ANY, "missing base path for back-ldif\n", 0, 0, 0);
+ Debug( LDAP_DEBUG_ANY, "missing base path for back-ldif\n" );
return 1;
}
return 0;
int num_ctrls = 0;
Debug(LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(mdb_add) ": %s\n",
- op->ora_e->e_name.bv_val, 0, 0);
+ op->ora_e->e_name.bv_val );
#ifdef LDAP_X_TXN
if( op->o_txnSpec && txn_preop( op, rs ))
if ( rs->sr_err != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_TRACE,
LDAP_XSTRING(mdb_add) ": entry failed schema check: "
- "%s (%d)\n", rs->sr_text, rs->sr_err, 0 );
+ "%s (%d)\n", rs->sr_text, rs->sr_err );
goto return_results;
}
if( rs->sr_err != 0 ) {
Debug( LDAP_DEBUG_TRACE,
LDAP_XSTRING(mdb_add) ": txn_begin failed: %s (%d)\n",
- mdb_strerror(rs->sr_err), rs->sr_err, 0 );
+ mdb_strerror(rs->sr_err), rs->sr_err );
rs->sr_err = LDAP_OTHER;
rs->sr_text = "internal error";
goto return_results;
if ( rs->sr_err != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_TRACE,
LDAP_XSTRING(mdb_add) ": entry failed op attrs add: "
- "%s (%d)\n", rs->sr_text, rs->sr_err, 0 );
+ "%s (%d)\n", rs->sr_text, rs->sr_err );
goto return_results;
}
if( rs->sr_err != 0 ) {
Debug( LDAP_DEBUG_TRACE,
LDAP_XSTRING(mdb_add) ": mdb_cursor_open failed (%d)\n",
- rs->sr_err, 0, 0 );
+ rs->sr_err );
rs->sr_err = LDAP_OTHER;
rs->sr_text = "internal error";
goto return_results;
p = NULL;
Debug( LDAP_DEBUG_TRACE,
LDAP_XSTRING(mdb_add) ": parent "
- "does not exist\n", 0, 0, 0 );
+ "does not exist\n" );
rs->sr_err = LDAP_REFERRAL;
rs->sr_flags = REP_MATCHED_MUSTBEFREED | REP_REF_MUSTBEFREED;
p = NULL;
Debug( LDAP_DEBUG_TRACE,
- LDAP_XSTRING(mdb_add) ": no write access to parent\n",
- 0, 0, 0 );
+ LDAP_XSTRING(mdb_add) ": no write access to parent\n" );
rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
rs->sr_text = "no write access to parent";
goto return_results;;
p = NULL;
/* parent is a subentry, don't allow add */
Debug( LDAP_DEBUG_TRACE,
- LDAP_XSTRING(mdb_add) ": parent is subentry\n",
- 0, 0, 0 );
+ LDAP_XSTRING(mdb_add) ": parent is subentry\n" );
rs->sr_err = LDAP_OBJECT_CLASS_VIOLATION;
rs->sr_text = "parent is a subentry";
goto return_results;;
p = NULL;
/* parent is an alias, don't allow add */
Debug( LDAP_DEBUG_TRACE,
- LDAP_XSTRING(mdb_add) ": parent is alias\n",
- 0, 0, 0 );
+ LDAP_XSTRING(mdb_add) ": parent is alias\n" );
rs->sr_err = LDAP_ALIAS_PROBLEM;
rs->sr_text = "parent is an alias";
goto return_results;;
mdb_entry_return( op, p );
p = NULL;
Debug( LDAP_DEBUG_TRACE,
- LDAP_XSTRING(mdb_add) ": parent is referral\n",
- 0, 0, 0 );
+ LDAP_XSTRING(mdb_add) ": parent is referral\n" );
rs->sr_err = LDAP_REFERRAL;
rs->sr_flags = REP_MATCHED_MUSTBEFREED | REP_REF_MUSTBEFREED;
if ( ! rs->sr_err ) {
Debug( LDAP_DEBUG_TRACE,
- LDAP_XSTRING(mdb_add) ": no write access to entry\n",
- 0, 0, 0 );
+ LDAP_XSTRING(mdb_add) ": no write access to entry\n" );
rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
rs->sr_text = "no write access to entry";
goto return_results;;
*/
if (!acl_check_modlist(op, oe, op->ora_modlist)) {
Debug( LDAP_DEBUG_TRACE,
- LDAP_XSTRING(mdb_add) ": no write access to attribute\n",
- 0, 0, 0 );
+ LDAP_XSTRING(mdb_add) ": no write access to attribute\n" );
rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
rs->sr_text = "no write access to attribute";
goto return_results;;
if( rs->sr_err != 0 ) {
Debug( LDAP_DEBUG_TRACE,
LDAP_XSTRING(mdb_add) ": mdb_cursor_open failed (%d)\n",
- rs->sr_err, 0, 0 );
+ rs->sr_err );
rs->sr_err = LDAP_OTHER;
rs->sr_text = "internal error";
goto return_results;
if( rs->sr_err != 0 ) {
Debug( LDAP_DEBUG_TRACE,
LDAP_XSTRING(mdb_add) ": next_id failed (%d)\n",
- rs->sr_err, 0, 0 );
+ rs->sr_err );
rs->sr_err = LDAP_OTHER;
rs->sr_text = "internal error";
goto return_results;
if ( rs->sr_err != 0 ) {
Debug( LDAP_DEBUG_TRACE,
LDAP_XSTRING(mdb_add) ": dn2id_add failed: %s (%d)\n",
- mdb_strerror(rs->sr_err), rs->sr_err, 0 );
+ mdb_strerror(rs->sr_err), rs->sr_err );
switch( rs->sr_err ) {
case MDB_KEYEXIST:
rs->sr_err = mdb_index_entry_add( op, txn, op->ora_e );
if ( rs->sr_err != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_TRACE,
- LDAP_XSTRING(mdb_add) ": index_entry_add failed\n",
- 0, 0, 0 );
+ LDAP_XSTRING(mdb_add) ": index_entry_add failed\n" );
rs->sr_err = LDAP_OTHER;
rs->sr_text = "index generation failed";
goto return_results;
rs->sr_err = mdb_id2entry_add( op, txn, mc, op->ora_e );
if ( rs->sr_err != 0 ) {
Debug( LDAP_DEBUG_TRACE,
- LDAP_XSTRING(mdb_add) ": id2entry_add failed\n",
- 0, 0, 0 );
+ LDAP_XSTRING(mdb_add) ": id2entry_add failed\n" );
if ( rs->sr_err == LDAP_ADMINLIMIT_EXCEEDED ) {
rs->sr_text = "entry is too big";
} else {
{
Debug( LDAP_DEBUG_TRACE,
"<=- " LDAP_XSTRING(mdb_add) ": post-read "
- "failed!\n", 0, 0, 0 );
+ "failed!\n" );
if ( op->o_postread & SLAP_CONTROL_CRITICAL ) {
/* FIXME: is it correct to abort
* operation if control fails? */
be->be_suffix[0].bv_val, mdb_strerror(rc), rc );
Debug( LDAP_DEBUG_ANY,
LDAP_XSTRING(mdb_attr_dbs) ": %s\n",
- cr->msg, 0, 0 );
+ cr->msg );
return rc;
}
dbis = ch_calloc( 1, mdb->mi_nattrs * sizeof(MDB_dbi) );
mdb_strerror(rc), rc );
Debug( LDAP_DEBUG_ANY,
LDAP_XSTRING(mdb_attr_dbs) ": %s\n",
- cr->msg, 0, 0 );
+ cr->msg );
break;
}
/* Remember newly opened DBI handles */
be->be_suffix[0].bv_val, mdb_strerror(rc), rc );
Debug( LDAP_DEBUG_ANY,
LDAP_XSTRING(mdb_attr_dbs) ": %s\n",
- cr->msg, 0, 0 );
+ cr->msg );
}
} else {
mdb_txn_abort( txn );
}
Debug( LDAP_DEBUG_CONFIG, "index %s 0x%04lx\n",
- ad->ad_cname.bv_val, mask, 0 );
+ ad->ad_cname.bv_val, mask );
a = (AttrInfo *) ch_malloc( sizeof(AttrInfo) );
if ( rc ) {
Debug( LDAP_DEBUG_ANY,
"mdb_ad_read: cursor_open failed %s(%d)\n",
- mdb_strerror(rc), rc, 0);
+ mdb_strerror(rc), rc );
return rc;
}
} else {
if ( ad->ad_index >= MDB_MAXADS ) {
Debug( LDAP_DEBUG_ANY,
- "mdb_adb_read: too many AttributeDescriptions in use\n",
- 0, 0, 0 );
+ "mdb_adb_read: too many AttributeDescriptions in use\n" );
return LDAP_OTHER;
}
mdb->mi_adxs[ad->ad_index] = i;
} else {
Debug( LDAP_DEBUG_ANY,
"mdb_ad_get: mdb_put failed %s(%d)\n",
- mdb_strerror(rc), rc, 0);
+ mdb_strerror(rc), rc );
}
return rc;
Debug( LDAP_DEBUG_ARGS,
"==> " LDAP_XSTRING(mdb_bind) ": dn: %s\n",
- op->o_req_dn.bv_val, 0, 0);
+ op->o_req_dn.bv_val );
/* allow noauth binds */
switch ( be_rootdn_bind( op, NULL ) ) {
/* check for deleted */
if ( is_entry_subentry( e ) ) {
/* entry is an subentry, don't allow bind */
- Debug( LDAP_DEBUG_TRACE, "entry is subentry\n", 0,
- 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, "entry is subentry\n" );
rs->sr_err = LDAP_INVALID_CREDENTIALS;
goto done;
}
if ( is_entry_alias( e ) ) {
/* entry is an alias, don't allow bind */
- Debug( LDAP_DEBUG_TRACE, "entry is alias\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, "entry is alias\n" );
rs->sr_err = LDAP_INVALID_CREDENTIALS;
goto done;
}
if ( is_entry_referral( e ) ) {
- Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0,
- 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, "entry is referral\n" );
rs->sr_err = LDAP_INVALID_CREDENTIALS;
goto done;
}
rs->sr_matched = e->e_name.bv_val;
}
- Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, "entry is referral\n" );
send_ldap_result( op, rs );
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"failed to reopen database, rc=%d", rc );
Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_cf_cleanup)
- ": %s\n", c->cr_msg, 0, 0 );
+ ": %s\n", c->cr_msg );
rc = LDAP_OTHER;
}
}
/* unknown keyword */
snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s: unknown keyword \"%s\"",
c->argv[0], c->argv[i] );
- Debug( LDAP_DEBUG_CONFIG, "%s %s\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_CONFIG, "%s %s\n", c->log, c->cr_msg );
rc = 1;
}
}
if ( !f ) {
snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s: invalid path: %s",
c->log, strerror( errno ));
- Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg );
return -1;
}
/* unknown keyword */
snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s: unknown keyword \"%s\"",
c->argv[0], c->argv[i] );
- Debug( LDAP_DEBUG_ANY, "%s %s\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s %s\n", c->log, c->cr_msg );
return 1;
}
}
int parent_is_leaf = 0;
Debug( LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(mdb_delete) ": %s\n",
- op->o_req_dn.bv_val, 0, 0 );
+ op->o_req_dn.bv_val );
#ifdef LDAP_X_TXN
if( op->o_txnSpec && txn_preop( op, rs ))
if( rs->sr_err != 0 ) {
Debug( LDAP_DEBUG_TRACE,
LDAP_XSTRING(mdb_delete) ": txn_begin failed: "
- "%s (%d)\n", mdb_strerror(rs->sr_err), rs->sr_err, 0 );
+ "%s (%d)\n", mdb_strerror(rs->sr_err), rs->sr_err );
rs->sr_err = LDAP_OTHER;
rs->sr_text = "internal error";
goto return_results;
if ( rs->sr_err == MDB_NOTFOUND ) {
Debug( LDAP_DEBUG_ARGS,
"<=- " LDAP_XSTRING(mdb_delete) ": no such object %s\n",
- op->o_req_dn.bv_val, 0, 0);
+ op->o_req_dn.bv_val );
if ( p && !BER_BVISEMPTY( &p->e_name )) {
rs->sr_matched = ch_strdup( p->e_name.bv_val );
if ( rs->sr_err == MDB_NOTFOUND || ( !manageDSAit && is_entry_glue( e ))) {
Debug( LDAP_DEBUG_ARGS,
"<=- " LDAP_XSTRING(mdb_delete) ": no such object %s\n",
- op->o_req_dn.bv_val, 0, 0);
+ op->o_req_dn.bv_val );
rs->sr_matched = ch_strdup( e->e_dn );
if ( is_entry_referral( e )) {
if ( !rs->sr_err ) {
Debug( LDAP_DEBUG_TRACE,
"<=- " LDAP_XSTRING(mdb_delete) ": no write "
- "access to parent\n", 0, 0, 0 );
+ "access to parent\n" );
rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
rs->sr_text = "no write access to parent";
goto return_results;
if ( !rs->sr_err ) {
Debug( LDAP_DEBUG_TRACE,
"<=- " LDAP_XSTRING(mdb_delete)
- ": no access to parent\n",
- 0, 0, 0 );
+ ": no access to parent\n" );
rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
rs->sr_text = "no write access to parent";
goto return_results;
} else {
Debug( LDAP_DEBUG_TRACE,
"<=- " LDAP_XSTRING(mdb_delete)
- ": no parent and not root\n", 0, 0, 0 );
+ ": no parent and not root\n" );
rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
goto return_results;
}
if ( !rs->sr_err ) {
Debug( LDAP_DEBUG_TRACE,
"<=- " LDAP_XSTRING(mdb_delete) ": no write access "
- "to entry\n", 0, 0, 0 );
+ "to entry\n" );
rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
rs->sr_text = "no write access to entry";
goto return_results;
rs->sr_ref = get_entry_referrals( op, e );
Debug( LDAP_DEBUG_TRACE,
- LDAP_XSTRING(mdb_delete) ": entry is referral\n",
- 0, 0, 0 );
+ LDAP_XSTRING(mdb_delete) ": entry is referral\n" );
rs->sr_err = LDAP_REFERRAL;
rs->sr_matched = ch_strdup( e->e_name.bv_val );
{
Debug( LDAP_DEBUG_TRACE,
"<=- " LDAP_XSTRING(mdb_delete) ": pre-read "
- "failed!\n", 0, 0, 0 );
+ "failed!\n" );
if ( op->o_preread & SLAP_CONTROL_CRITICAL ) {
/* FIXME: is it correct to abort
* operation if control fails? */
Debug(LDAP_DEBUG_ARGS,
"<=- " LDAP_XSTRING(mdb_delete)
": non-leaf %s\n",
- op->o_req_dn.bv_val, 0, 0);
+ op->o_req_dn.bv_val );
rs->sr_err = LDAP_NOT_ALLOWED_ON_NONLEAF;
rs->sr_text = "subordinate objects must be deleted first";
break;
Debug(LDAP_DEBUG_ARGS,
"<=- " LDAP_XSTRING(mdb_delete)
": has_children failed: %s (%d)\n",
- mdb_strerror(rs->sr_err), rs->sr_err, 0 );
+ mdb_strerror(rs->sr_err), rs->sr_err );
rs->sr_err = LDAP_OTHER;
rs->sr_text = "internal error";
}
if ( rs->sr_err != 0 ) {
Debug(LDAP_DEBUG_TRACE,
"<=- " LDAP_XSTRING(mdb_delete) ": dn2id failed: "
- "%s (%d)\n", mdb_strerror(rs->sr_err), rs->sr_err, 0 );
+ "%s (%d)\n", mdb_strerror(rs->sr_err), rs->sr_err );
rs->sr_text = "DN index delete failed";
rs->sr_err = LDAP_OTHER;
goto return_results;
if ( rs->sr_err != LDAP_SUCCESS ) {
Debug(LDAP_DEBUG_TRACE,
"<=- " LDAP_XSTRING(mdb_delete) ": index failed: "
- "%s (%d)\n", mdb_strerror(rs->sr_err), rs->sr_err, 0 );
+ "%s (%d)\n", mdb_strerror(rs->sr_err), rs->sr_err );
rs->sr_text = "entry index delete failed";
rs->sr_err = LDAP_OTHER;
goto return_results;
if ( rs->sr_err != 0 ) {
Debug( LDAP_DEBUG_TRACE,
"<=- " LDAP_XSTRING(mdb_delete) ": id2entry failed: "
- "%s (%d)\n", mdb_strerror(rs->sr_err), rs->sr_err, 0 );
+ "%s (%d)\n", mdb_strerror(rs->sr_err), rs->sr_err );
rs->sr_text = "entry delete failed";
rs->sr_err = LDAP_OTHER;
goto return_results;
Debug(LDAP_DEBUG_ARGS,
"<=- " LDAP_XSTRING(mdb_delete)
": has_children failed: %s (%d)\n",
- mdb_strerror(rs->sr_err), rs->sr_err, 0 );
+ mdb_strerror(rs->sr_err), rs->sr_err );
rs->sr_err = LDAP_OTHER;
rs->sr_text = "internal error";
goto return_results;
MDB_cursor *mc;
Debug(LDAP_DEBUG_TRACE, "mdb_dn2entry(\"%s\")\n",
- dn->bv_val ? dn->bv_val : "", 0, 0 );
+ dn->bv_val ? dn->bv_val : "" );
*e = NULL;
char *ptr;
Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2id_add 0x%lx: \"%s\"\n",
- e->e_id, e->e_ndn ? e->e_ndn : "", 0 );
+ e->e_id, e->e_ndn ? e->e_ndn : "" );
nrlen = dn_rdnlen( op->o_bd, &e->e_nname );
if (nrlen) {
} while ( nid );
}
- Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id_add 0x%lx: %d\n", e->e_id, rc, 0 );
+ Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id_add 0x%lx: %d\n", e->e_id, rc );
return rc;
}
int rc;
Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2id_delete 0x%lx\n",
- id, 0, 0 );
+ id );
/* Delete our ID from the parent's list */
rc = mdb_cursor_del( mc, 0 );
} while ( nid );
}
- Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id_delete 0x%lx: %d\n", id, rc, 0 );
+ Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id_delete 0x%lx: %d\n", id, rc );
return rc;
}
ID pid, nid;
struct berval tmp;
- Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2id(\"%s\")\n", in->bv_val ? in->bv_val : "", 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2id(\"%s\")\n", in->bv_val ? in->bv_val : "" );
if ( matched ) {
matched->bv_val = dn + sizeof(dn) - 1;
if( rc != 0 ) {
Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id: get failed: %s (%d)\n",
- mdb_strerror( rc ), rc, 0 );
+ mdb_strerror( rc ), rc );
} else {
Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id: got id=0x%lx\n",
- nid, 0, 0 );
+ nid );
}
return rc;
ID pid, nid;
struct berval tmp;
- Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2sups(\"%s\")\n", in->bv_val, 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2sups(\"%s\")\n", in->bv_val );
if ( !in->bv_len ) {
goto done;
done:
if( rc != 0 ) {
Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2sups: get failed: %s (%d)\n",
- mdb_strerror( rc ), rc, 0 );
+ mdb_strerror( rc ), rc );
}
return rc;
#ifdef LDAP_COMP_MATCH
AttributeAliasing *aa;
#endif
- Debug( LDAP_DEBUG_FILTER, "=> mdb_filter_candidates\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_FILTER, "=> mdb_filter_candidates\n" );
if ( f->f_choice & SLAPD_FILTER_UNDEFINED ) {
MDB_IDL_ZERO( ids );
}
break;
case LDAP_FILTER_PRESENT:
- Debug( LDAP_DEBUG_FILTER, "\tPRESENT\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_FILTER, "\tPRESENT\n" );
rc = presence_candidates( op, rtxn, f->f_desc, ids );
break;
case LDAP_FILTER_EQUALITY:
- Debug( LDAP_DEBUG_FILTER, "\tEQUALITY\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_FILTER, "\tEQUALITY\n" );
#ifdef LDAP_COMP_MATCH
if ( is_aliased_attribute && ( aa = is_aliased_attribute ( f->f_ava->aa_desc ) ) ) {
rc = ava_comp_candidates ( op, rtxn, f->f_ava, aa, ids, tmp, stack );
break;
case LDAP_FILTER_APPROX:
- Debug( LDAP_DEBUG_FILTER, "\tAPPROX\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_FILTER, "\tAPPROX\n" );
rc = approx_candidates( op, rtxn, f->f_ava, ids, tmp );
break;
case LDAP_FILTER_SUBSTRINGS:
- Debug( LDAP_DEBUG_FILTER, "\tSUBSTRINGS\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_FILTER, "\tSUBSTRINGS\n" );
rc = substring_candidates( op, rtxn, f->f_sub, ids, tmp );
break;
case LDAP_FILTER_GE:
/* if no GE index, use pres */
- Debug( LDAP_DEBUG_FILTER, "\tGE\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_FILTER, "\tGE\n" );
if( f->f_ava->aa_desc->ad_type->sat_ordering &&
( f->f_ava->aa_desc->ad_type->sat_ordering->smr_usage & SLAP_MR_ORDERED_INDEX ) )
rc = inequality_candidates( op, rtxn, f->f_ava, ids, tmp, LDAP_FILTER_GE );
case LDAP_FILTER_LE:
/* if no LE index, use pres */
- Debug( LDAP_DEBUG_FILTER, "\tLE\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_FILTER, "\tLE\n" );
if( f->f_ava->aa_desc->ad_type->sat_ordering &&
( f->f_ava->aa_desc->ad_type->sat_ordering->smr_usage & SLAP_MR_ORDERED_INDEX ) )
rc = inequality_candidates( op, rtxn, f->f_ava, ids, tmp, LDAP_FILTER_LE );
case LDAP_FILTER_NOT:
/* no indexing to support NOT filters */
- Debug( LDAP_DEBUG_FILTER, "\tNOT\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_FILTER, "\tNOT\n" );
MDB_IDL_ALL( ids );
break;
case LDAP_FILTER_AND:
- Debug( LDAP_DEBUG_FILTER, "\tAND\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_FILTER, "\tAND\n" );
rc = list_candidates( op, rtxn,
f->f_and, LDAP_FILTER_AND, ids, tmp, stack );
break;
case LDAP_FILTER_OR:
- Debug( LDAP_DEBUG_FILTER, "\tOR\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_FILTER, "\tOR\n" );
rc = list_candidates( op, rtxn,
f->f_or, LDAP_FILTER_OR, ids, tmp, stack );
break;
case LDAP_FILTER_EXT:
- Debug( LDAP_DEBUG_FILTER, "\tEXT\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_FILTER, "\tEXT\n" );
rc = ext_candidates( op, rtxn, f->f_mra, ids, tmp, stack );
break;
default:
Debug( LDAP_DEBUG_FILTER, "\tUNKNOWN %lu\n",
- (unsigned long) f->f_choice, 0, 0 );
+ (unsigned long) f->f_choice );
/* Must not return NULL, otherwise extended filters break */
MDB_IDL_ALL( ids );
}
int rc = 0;
ComponentFilter *f;
- Debug( LDAP_DEBUG_FILTER, "=> comp_list_candidates 0x%x\n", ftype, 0, 0 );
+ Debug( LDAP_DEBUG_FILTER, "=> comp_list_candidates 0x%x\n", ftype );
for ( f = flist; f != NULL; f = f->cf_next ) {
/* ignore precomputed scopes */
if ( f->cf_choice == SLAPD_FILTER_COMPUTED &&
} else {
Debug( LDAP_DEBUG_FILTER,
"<= comp_list_candidates: undefined rc=%d\n",
- rc, 0, 0 );
+ rc );
}
return rc;
if ( !f ) return LDAP_PROTOCOL_ERROR;
- Debug( LDAP_DEBUG_FILTER, "comp_candidates\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_FILTER, "comp_candidates\n" );
switch ( f->cf_choice ) {
case SLAPD_FILTER_COMPUTED:
rc = f->cf_result;
break;
case LDAP_COMP_FILTER_NOT:
/* No component indexing supported for NOT filter */
- Debug( LDAP_DEBUG_FILTER, "\tComponent NOT\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_FILTER, "\tComponent NOT\n" );
MDB_IDL_ALL( ids );
rc = LDAP_PROTOCOL_ERROR;
break;
int rc = 0;
Filter *f;
- Debug( LDAP_DEBUG_FILTER, "=> mdb_list_candidates 0x%x\n", ftype, 0, 0 );
+ Debug( LDAP_DEBUG_FILTER, "=> mdb_list_candidates 0x%x\n", ftype );
for ( f = flist; f != NULL; f = f->f_next ) {
/* ignore precomputed scopes */
if ( f->f_choice == SLAPD_FILTER_COMPUTED &&
} else {
Debug( LDAP_DEBUG_FILTER,
"<= mdb_list_candidates: undefined rc=%d\n",
- rc, 0, 0 );
+ rc );
}
return rc;
struct berval prefix = {0, NULL};
Debug( LDAP_DEBUG_TRACE, "=> mdb_presence_candidates (%s)\n",
- desc->ad_cname.bv_val, 0, 0 );
+ desc->ad_cname.bv_val );
MDB_IDL_ALL( ids );
/* not indexed */
Debug( LDAP_DEBUG_TRACE,
"<= mdb_presence_candidates: (%s) not indexed\n",
- desc->ad_cname.bv_val, 0, 0 );
+ desc->ad_cname.bv_val );
return 0;
}
Debug( LDAP_DEBUG_TRACE,
"<= mdb_presence_candidates: (%s) index_param "
"returned=%d\n",
- desc->ad_cname.bv_val, rc, 0 );
+ desc->ad_cname.bv_val, rc );
return 0;
}
if( prefix.bv_val == NULL ) {
Debug( LDAP_DEBUG_TRACE,
"<= mdb_presence_candidates: (%s) no prefix\n",
- desc->ad_cname.bv_val, 0, 0 );
+ desc->ad_cname.bv_val );
return -1;
}
Debug( LDAP_DEBUG_TRACE,
"<= mdb_presense_candidates: (%s) "
"key read failed (%d)\n",
- desc->ad_cname.bv_val, rc, 0 );
+ desc->ad_cname.bv_val, rc );
goto done;
}
MatchingRule *mr;
Debug( LDAP_DEBUG_TRACE, "=> mdb_equality_candidates (%s)\n",
- ava->aa_desc->ad_cname.bv_val, 0, 0 );
+ ava->aa_desc->ad_cname.bv_val );
if ( ava->aa_desc == slap_schema.si_ad_entryDN ) {
ID id;
if ( rc == LDAP_INAPPROPRIATE_MATCHING ) {
Debug( LDAP_DEBUG_ANY,
"<= mdb_equality_candidates: (%s) not indexed\n",
- ava->aa_desc->ad_cname.bv_val, 0, 0 );
+ ava->aa_desc->ad_cname.bv_val );
return 0;
}
Debug( LDAP_DEBUG_ANY,
"<= mdb_equality_candidates: (%s) "
"index_param failed (%d)\n",
- ava->aa_desc->ad_cname.bv_val, rc, 0 );
+ ava->aa_desc->ad_cname.bv_val, rc );
return 0;
}
if( keys == NULL ) {
Debug( LDAP_DEBUG_TRACE,
"<= mdb_equality_candidates: (%s) no keys\n",
- ava->aa_desc->ad_cname.bv_val, 0, 0 );
+ ava->aa_desc->ad_cname.bv_val );
return 0;
}
Debug( LDAP_DEBUG_TRACE,
"<= mdb_equality_candidates: (%s) "
"key read failed (%d)\n",
- ava->aa_desc->ad_cname.bv_val, rc, 0 );
+ ava->aa_desc->ad_cname.bv_val, rc );
break;
}
if( MDB_IDL_IS_ZERO( tmp ) ) {
Debug( LDAP_DEBUG_TRACE,
"<= mdb_equality_candidates: (%s) NULL\n",
- ava->aa_desc->ad_cname.bv_val, 0, 0 );
+ ava->aa_desc->ad_cname.bv_val );
MDB_IDL_ZERO( ids );
break;
}
MatchingRule *mr;
Debug( LDAP_DEBUG_TRACE, "=> mdb_approx_candidates (%s)\n",
- ava->aa_desc->ad_cname.bv_val, 0, 0 );
+ ava->aa_desc->ad_cname.bv_val );
MDB_IDL_ALL( ids );
if ( rc == LDAP_INAPPROPRIATE_MATCHING ) {
Debug( LDAP_DEBUG_ANY,
"<= mdb_approx_candidates: (%s) not indexed\n",
- ava->aa_desc->ad_cname.bv_val, 0, 0 );
+ ava->aa_desc->ad_cname.bv_val );
return 0;
}
Debug( LDAP_DEBUG_ANY,
"<= mdb_approx_candidates: (%s) "
"index_param failed (%d)\n",
- ava->aa_desc->ad_cname.bv_val, rc, 0 );
+ ava->aa_desc->ad_cname.bv_val, rc );
return 0;
}
if( keys == NULL ) {
Debug( LDAP_DEBUG_TRACE,
"<= mdb_approx_candidates: (%s) no keys (%s)\n",
- prefix.bv_val, ava->aa_desc->ad_cname.bv_val, 0 );
+ prefix.bv_val, ava->aa_desc->ad_cname.bv_val );
return 0;
}
Debug( LDAP_DEBUG_TRACE,
"<= mdb_approx_candidates: (%s) "
"key read failed (%d)\n",
- ava->aa_desc->ad_cname.bv_val, rc, 0 );
+ ava->aa_desc->ad_cname.bv_val, rc );
break;
}
if( MDB_IDL_IS_ZERO( tmp ) ) {
Debug( LDAP_DEBUG_TRACE,
"<= mdb_approx_candidates: (%s) NULL\n",
- ava->aa_desc->ad_cname.bv_val, 0, 0 );
+ ava->aa_desc->ad_cname.bv_val );
MDB_IDL_ZERO( ids );
break;
}
MatchingRule *mr;
Debug( LDAP_DEBUG_TRACE, "=> mdb_substring_candidates (%s)\n",
- sub->sa_desc->ad_cname.bv_val, 0, 0 );
+ sub->sa_desc->ad_cname.bv_val );
MDB_IDL_ALL( ids );
if ( rc == LDAP_INAPPROPRIATE_MATCHING ) {
Debug( LDAP_DEBUG_ANY,
"<= mdb_substring_candidates: (%s) not indexed\n",
- sub->sa_desc->ad_cname.bv_val, 0, 0 );
+ sub->sa_desc->ad_cname.bv_val );
return 0;
}
Debug( LDAP_DEBUG_ANY,
"<= mdb_substring_candidates: (%s) "
"index_param failed (%d)\n",
- sub->sa_desc->ad_cname.bv_val, rc, 0 );
+ sub->sa_desc->ad_cname.bv_val, rc );
return 0;
}
Debug( LDAP_DEBUG_TRACE,
"<= mdb_substring_candidates: (%s) "
"MR filter failed (%d)\n",
- sub->sa_desc->ad_cname.bv_val, rc, 0 );
+ sub->sa_desc->ad_cname.bv_val, rc );
return 0;
}
if( keys == NULL ) {
Debug( LDAP_DEBUG_TRACE,
"<= mdb_substring_candidates: (0x%04lx) no keys (%s)\n",
- mask, sub->sa_desc->ad_cname.bv_val, 0 );
+ mask, sub->sa_desc->ad_cname.bv_val );
return 0;
}
Debug( LDAP_DEBUG_TRACE,
"<= mdb_substring_candidates: (%s) "
"key read failed (%d)\n",
- sub->sa_desc->ad_cname.bv_val, rc, 0 );
+ sub->sa_desc->ad_cname.bv_val, rc );
break;
}
if( MDB_IDL_IS_ZERO( tmp ) ) {
Debug( LDAP_DEBUG_TRACE,
"<= mdb_substring_candidates: (%s) NULL\n",
- sub->sa_desc->ad_cname.bv_val, 0, 0 );
+ sub->sa_desc->ad_cname.bv_val );
MDB_IDL_ZERO( ids );
break;
}
MDB_cursor *cursor = NULL;
Debug( LDAP_DEBUG_TRACE, "=> mdb_inequality_candidates (%s)\n",
- ava->aa_desc->ad_cname.bv_val, 0, 0 );
+ ava->aa_desc->ad_cname.bv_val );
MDB_IDL_ALL( ids );
if ( rc == LDAP_INAPPROPRIATE_MATCHING ) {
Debug( LDAP_DEBUG_ANY,
"<= mdb_inequality_candidates: (%s) not indexed\n",
- ava->aa_desc->ad_cname.bv_val, 0, 0 );
+ ava->aa_desc->ad_cname.bv_val );
return 0;
}
Debug( LDAP_DEBUG_ANY,
"<= mdb_inequality_candidates: (%s) "
"index_param failed (%d)\n",
- ava->aa_desc->ad_cname.bv_val, rc, 0 );
+ ava->aa_desc->ad_cname.bv_val, rc );
return 0;
}
if( keys == NULL ) {
Debug( LDAP_DEBUG_TRACE,
"<= mdb_inequality_candidates: (%s) no keys\n",
- ava->aa_desc->ad_cname.bv_val, 0, 0 );
+ ava->aa_desc->ad_cname.bv_val );
return 0;
}
Debug( LDAP_DEBUG_TRACE,
"<= mdb_inequality_candidates: (%s) "
"key read failed (%d)\n",
- ava->aa_desc->ad_cname.bv_val, rc, 0 );
+ ava->aa_desc->ad_cname.bv_val, rc );
break;
}
if( MDB_IDL_IS_ZERO( tmp ) ) {
Debug( LDAP_DEBUG_TRACE,
"<= mdb_inequality_candidates: (%s) NULL\n",
- ava->aa_desc->ad_cname.bv_val, 0, 0 );
+ ava->aa_desc->ad_cname.bv_val );
break;
}
const char *at_name = at ? at->ad_cname.bv_val : "(null)";
Debug( LDAP_DEBUG_ARGS,
- "=> mdb_entry_get: ndn: \"%s\"\n", ndn->bv_val, 0, 0 );
+ "=> mdb_entry_get: ndn: \"%s\"\n", ndn->bv_val );
Debug( LDAP_DEBUG_ARGS,
"=> mdb_entry_get: oc: \"%s\", at: \"%s\"\n",
- oc ? oc->soc_cname.bv_val : "(null)", at_name, 0);
+ oc ? oc->soc_cname.bv_val : "(null)", at_name );
rc = mdb_opinfo_get( op, mdb, rw == 0, &moi );
if ( rc )
if (e == NULL) {
Debug( LDAP_DEBUG_ACL,
"=> mdb_entry_get: cannot find entry: \"%s\"\n",
- ndn->bv_val, 0, 0 );
+ ndn->bv_val );
rc = LDAP_NO_SUCH_OBJECT;
goto return_results;
}
Debug( LDAP_DEBUG_ACL,
"=> mdb_entry_get: found entry: \"%s\"\n",
- ndn->bv_val, 0, 0 );
+ ndn->bv_val );
if ( oc && !is_entry_objectclass( e, oc, 0 )) {
Debug( LDAP_DEBUG_ACL,
"<= mdb_entry_get: failed to find objectClass %s\n",
- oc->soc_cname.bv_val, 0, 0 );
+ oc->soc_cname.bv_val );
rc = LDAP_NO_SUCH_ATTRIBUTE;
goto return_results;
}
if ( at && attr_find( e->e_attrs, at ) == NULL ) {
Debug( LDAP_DEBUG_ACL,
"<= mdb_entry_get: failed to find attribute %s\n",
- at->ad_cname.bv_val, 0, 0 );
+ at->ad_cname.bv_val );
rc = LDAP_NO_SUCH_ATTRIBUTE;
goto return_results;
}
Debug( LDAP_DEBUG_TRACE,
"mdb_entry_get: rc=%d\n",
- rc, 0, 0 );
+ rc );
return(rc);
}
rc = mdb_txn_begin( mdb->mi_dbenv, NULL, flag, &moi->moi_txn );
if (rc) {
Debug( LDAP_DEBUG_ANY, "mdb_opinfo_get: err %s(%d)\n",
- mdb_strerror(rc), rc, 0 );
+ mdb_strerror(rc), rc );
}
return rc;
}
rc = mdb_txn_begin( mdb->mi_dbenv, NULL, MDB_RDONLY, &moi->moi_txn );
if (rc) {
Debug( LDAP_DEBUG_ANY, "mdb_opinfo_get: err %s(%d)\n",
- mdb_strerror(rc), rc, 0 );
+ mdb_strerror(rc), rc );
}
return rc;
}
rc = mdb_txn_begin( mdb->mi_dbenv, NULL, MDB_RDONLY, &moi->moi_txn );
if (rc) {
Debug( LDAP_DEBUG_ANY, "mdb_opinfo_get: err %s(%d)\n",
- mdb_strerror(rc), rc, 0 );
+ mdb_strerror(rc), rc );
return rc;
}
data = moi->moi_txn;
mdb_txn_abort( moi->moi_txn );
moi->moi_txn = NULL;
Debug( LDAP_DEBUG_ANY, "mdb_opinfo_get: thread_pool_setkey failed err (%d)\n",
- rc, 0, 0 );
+ rc );
return rc;
}
} else {
/* For AttributeDesc, we only store the attr index */
nat++;
if (a->a_desc->ad_index >= MDB_MAXADS) {
- Debug( LDAP_DEBUG_ANY, "mdb_entry_partsize: too many AttributeDescriptions used\n",
- 0, 0, 0 );
+ Debug( LDAP_DEBUG_ANY, "mdb_entry_partsize: too many AttributeDescriptions used\n" );
return LDAP_OTHER;
}
if (!mdb->mi_adxs[a->a_desc->ad_index]) {
unsigned int *lp, l;
Debug( LDAP_DEBUG_TRACE, "=> mdb_entry_encode(0x%08lx): %s\n",
- (long) e->e_id, e->e_dn, 0 );
+ (long) e->e_id, e->e_dn );
/* make sure e->e_ocflags is set */
if (is_entry_referral(e))
}
Debug( LDAP_DEBUG_TRACE, "<= mdb_entry_encode(0x%08lx): %s\n",
- (long) e->e_id, e->e_dn, 0 );
+ (long) e->e_id, e->e_dn );
return 0;
}
MDB_cursor *mvc = NULL;
Debug( LDAP_DEBUG_TRACE,
- "=> mdb_entry_decode:\n",
- 0, 0, 0 );
+ "=> mdb_entry_decode:\n" );
nattrs = *lp++;
nvals = *lp++;
if (i > mdb->mi_numads) {
Debug( LDAP_DEBUG_ANY,
"mdb_entry_decode: attribute index %d not recognized\n",
- i, 0, 0 );
+ i );
rc = LDAP_OTHER;
goto leave;
}
/* should never happen */
Debug( LDAP_DEBUG_ANY,
"mdb_entry_decode: attributeType %s value #%d provided more than once\n",
- a->a_desc->ad_cname.bv_val, j, 0 );
+ a->a_desc->ad_cname.bv_val, j );
goto leave;
}
}
}
a[-1].a_next = NULL;
done:
- Debug(LDAP_DEBUG_TRACE, "<= mdb_entry_decode\n",
- 0, 0, 0 );
+ Debug(LDAP_DEBUG_TRACE, "<= mdb_entry_decode\n" );
*e = x;
rc = 0;
} else {
ID i;
- Debug( LDAP_DEBUG_ANY, "IDL: size %ld", (long) ids[0], 0, 0 );
+ Debug( LDAP_DEBUG_ANY, "IDL: size %ld", (long) ids[0] );
for( i=1; i<=ids[0]; i++ ) {
if( i % 16 == 1 ) {
- Debug( LDAP_DEBUG_ANY, "\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_ANY, "\n" );
}
- Debug( LDAP_DEBUG_ANY, " %02lx", (long) ids[i], 0, 0 );
+ Debug( LDAP_DEBUG_ANY, " %02lx", (long) ids[i] );
}
- Debug( LDAP_DEBUG_ANY, "\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_ANY, "\n" );
}
idl_check( ids );
unsigned x;
#if IDL_DEBUG > 1
- Debug( LDAP_DEBUG_ANY, "insert: %04lx at %d\n", (long) id, x, 0 );
+ Debug( LDAP_DEBUG_ANY, "insert: %04lx at %d\n", (long) id, x );
idl_dump( ids );
#elif IDL_DEBUG > 0
idl_check( ids );
unsigned x;
#if IDL_DEBUG > 1
- Debug( LDAP_DEBUG_ANY, "delete: %04lx at %d\n", (long) id, x, 0 );
+ Debug( LDAP_DEBUG_ANY, "delete: %04lx at %d\n", (long) id, x );
idl_dump( ids );
#elif IDL_DEBUG > 0
idl_check( ids );
Debug( LDAP_DEBUG_ARGS,
"mdb_idl_fetch_key: %s\n",
- mdb_show_key( keybuf, key->mv_data, key->mv_size ), 0, 0 );
+ mdb_show_key( keybuf, key->mv_data, key->mv_size ) );
assert( ids != NULL );
rc = mdb_cursor_open( txn, dbi, &cursor );
if( rc != 0 ) {
Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: "
- "cursor failed: %s (%d)\n", mdb_strerror(rc), rc, 0 );
+ "cursor failed: %s (%d)\n", mdb_strerror(rc), rc );
return rc;
}
} else {
if (ids[0] != MDB_IDL_RANGE_SIZE) {
Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: "
"range size mismatch: expected %d, got %ld\n",
- MDB_IDL_RANGE_SIZE, ids[0], 0 );
+ MDB_IDL_RANGE_SIZE, ids[0] );
mdb_cursor_close( cursor );
return -1;
}
} else if( rc != 0 ) {
Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: "
"get failed: %s (%d)\n",
- mdb_strerror(rc), rc, 0 );
+ mdb_strerror(rc), rc );
return rc;
} else if ( data.mv_size == 0 || data.mv_size % sizeof( ID ) ) {
/* size not multiple of ID size */
Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: "
"odd size: expected %ld multiple, got %ld\n",
- (long) sizeof( ID ), (long) data.mv_size, 0 );
+ (long) sizeof( ID ), (long) data.mv_size );
return -1;
} else if ( data.mv_size != MDB_IDL_SIZEOF(ids) ) {
/* size mismatch */
Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: "
"get size mismatch: expected %ld, got %ld\n",
- (long) ((1 + ids[0]) * sizeof( ID )), (long) data.mv_size, 0 );
+ (long) ((1 + ids[0]) * sizeof( ID )), (long) data.mv_size );
return -1;
}
char buf[16];
Debug( LDAP_DEBUG_ARGS,
"mdb_idl_insert_keys: %lx %s\n",
- (long) id, mdb_show_key( buf, keys->bv_val, keys->bv_len ), 0 );
+ (long) id, mdb_show_key( buf, keys->bv_val, keys->bv_len ) );
}
assert( id != NOID );
char buf[16];
Debug( LDAP_DEBUG_ARGS,
"mdb_idl_delete_keys: %lx %s\n",
- (long) id, mdb_show_key( buf, keys->bv_val, keys->bv_len ), 0 );
+ (long) id, mdb_show_key( buf, keys->bv_val, keys->bv_len ) );
}
assert( id != NOID );
int rc;
Debug( LDAP_DEBUG_TRACE,
- LDAP_XSTRING(mdb_db_init) ": Initializing mdb database\n",
- 0, 0, 0 );
+ LDAP_XSTRING(mdb_db_init) ": Initializing mdb database\n" );
/* allocate backend-database-specific stuff */
mdb = (struct mdb_info *) ch_calloc( 1, sizeof(struct mdb_info) );
if ( be->be_suffix == NULL ) {
Debug( LDAP_DEBUG_ANY,
- LDAP_XSTRING(mdb_db_open) ": need suffix.\n",
- 0, 0, 0 );
+ LDAP_XSTRING(mdb_db_open) ": need suffix.\n" );
return -1;
}
Debug( LDAP_DEBUG_ARGS,
LDAP_XSTRING(mdb_db_open) ": \"%s\"\n",
- be->be_suffix[0].bv_val, 0, 0 );
+ be->be_suffix[0].bv_val );
/* Check existence of dbenv_home. Any error means trouble */
rc = stat( mdb->mi_dbenv_home, &stat1 );
Debug( LDAP_DEBUG_TRACE,
LDAP_XSTRING(mdb_db_open) ": database \"%s\": "
"dbenv_open(%s).\n",
- be->be_suffix[0].bv_val, mdb->mi_dbenv_home, 0);
+ be->be_suffix[0].bv_val, mdb->mi_dbenv_home );
flags = mdb->mi_dbenv_flags;
mdb_strerror(rc), rc );
Debug( LDAP_DEBUG_ANY,
LDAP_XSTRING(mdb_db_open) ": %s\n",
- cr->msg, 0, 0 );
+ cr->msg );
goto fail;
}
be->be_suffix[0].bv_val );
Debug( LDAP_DEBUG_ANY,
LDAP_XSTRING(mdb_db_open) ": %s\n",
- cr->msg, 0, 0 );
+ cr->msg );
if ( !(slapMode & SLAP_TOOL_READMAIN ))
rc = LDAP_OTHER;
mdb->mi_flags |= MDB_NEED_UPGRADE;
/* initialize the underlying database system */
Debug( LDAP_DEBUG_TRACE,
LDAP_XSTRING(mdb_back_initialize) ": initialize "
- MDB_UCTYPE " backend\n", 0, 0, 0 );
+ MDB_UCTYPE " backend\n" );
bi->bi_flags |=
SLAP_BFLAG_INCREMENT |
LDAP_XSTRING(mdb_back_initialize) ": "
"MDB library version mismatch:"
" expected " MDB_VERSION_STRING ","
- " got %s\n", version, 0, 0 );
+ " got %s\n", version );
return -1;
}
Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_back_initialize)
- ": %s\n", version, 0, 0 );
+ ": %s\n", version );
}
bi->bi_open = 0;
int kbuf[2];
#endif
- Debug( LDAP_DEBUG_TRACE, "=> key_read\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, "=> key_read\n" );
#ifndef MISALIGNED_OK
if (k->bv_len & ALIGNER) {
if( rc != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_TRACE, "<= mdb_index_read: failed (%d)\n",
- rc, 0, 0 );
+ rc );
} else {
Debug( LDAP_DEBUG_TRACE, "<= mdb_index_read %ld candidates\n",
- (long) MDB_IDL_N(ids), 0, 0 );
+ (long) MDB_IDL_N(ids) );
}
return rc;
MDB_cursor *mvc = NULL;
Debug( LDAP_DEBUG_TRACE, "mdb_modify_internal: 0x%08lx: %s\n",
- e->e_id, e->e_dn, 0);
+ e->e_id, e->e_dn );
if ( !acl_check_modlist( op, e, modlist )) {
return LDAP_INSUFFICIENT_ACCESS;
chkpresent = 0;
Debug(LDAP_DEBUG_ARGS,
"mdb_modify_internal: add %s\n",
- mod->sm_desc->ad_cname.bv_val, 0, 0);
+ mod->sm_desc->ad_cname.bv_val );
do_add:
err = modify_add_values( e, mod, get_permissiveModify(op),
if( err != LDAP_SUCCESS ) {
Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n",
- err, *text, 0);
+ err, *text );
} else {
unsigned hi;
if (!aold)
softop = 0;
Debug(LDAP_DEBUG_ARGS,
"mdb_modify_internal: delete %s\n",
- mod->sm_desc->ad_cname.bv_val, 0, 0);
+ mod->sm_desc->ad_cname.bv_val );
do_del:
err = modify_delete_values( e, mod, get_permissiveModify(op),
text, textbuf, textlen );
if( err != LDAP_SUCCESS ) {
Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n",
- err, *text, 0);
+ err, *text );
} else {
if (softop != 2)
got_delete = 1;
case LDAP_MOD_REPLACE:
Debug(LDAP_DEBUG_ARGS,
"mdb_modify_internal: replace %s\n",
- mod->sm_desc->ad_cname.bv_val, 0, 0);
+ mod->sm_desc->ad_cname.bv_val );
err = modify_replace_values( e, mod, get_permissiveModify(op),
text, textbuf, textlen );
if( err != LDAP_SUCCESS ) {
Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n",
- err, *text, 0);
+ err, *text );
} else {
unsigned hi;
got_delete = 1;
case LDAP_MOD_INCREMENT:
Debug(LDAP_DEBUG_ARGS,
"mdb_modify_internal: increment %s\n",
- mod->sm_desc->ad_cname.bv_val, 0, 0);
+ mod->sm_desc->ad_cname.bv_val );
err = modify_increment_values( e, mod, get_permissiveModify(op),
text, textbuf, textlen );
if( err != LDAP_SUCCESS ) {
Debug(LDAP_DEBUG_ARGS,
"mdb_modify_internal: %d %s\n",
- err, *text, 0);
+ err, *text );
} else {
got_delete = 1;
}
case SLAP_MOD_SOFTADD:
Debug(LDAP_DEBUG_ARGS,
"mdb_modify_internal: softadd %s\n",
- mod->sm_desc->ad_cname.bv_val, 0, 0);
+ mod->sm_desc->ad_cname.bv_val );
/* Avoid problems in index_add_mods()
* We need to add index if necessary.
*/
case SLAP_MOD_SOFTDEL:
Debug(LDAP_DEBUG_ARGS,
"mdb_modify_internal: softdel %s\n",
- mod->sm_desc->ad_cname.bv_val, 0, 0);
+ mod->sm_desc->ad_cname.bv_val );
/* Avoid problems in index_delete_mods()
* We need to add index if necessary.
*/
Debug(LDAP_DEBUG_ARGS,
"mdb_modify_internal: add_if_not_present %s\n",
- mod->sm_desc->ad_cname.bv_val, 0, 0);
+ mod->sm_desc->ad_cname.bv_val );
/* Avoid problems in index_add_mods()
* We need to add index if necessary.
*/
default:
Debug(LDAP_DEBUG_ANY, "mdb_modify_internal: invalid op %d\n",
- mod->sm_op, 0, 0);
+ mod->sm_op );
*text = "Invalid modify operation";
err = LDAP_OTHER;
Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n",
- err, *text, 0);
+ err, *text );
}
if ( err != LDAP_SUCCESS ) {
if ( rc != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_ANY,
"entry failed schema check: %s\n",
- *text, 0, 0 );
+ *text );
}
/* if NOOP then silently revert to saved attrs */
if ( rc != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_ANY,
"%s: attribute \"%s\" index delete failure\n",
- op->o_log_prefix, ap->a_desc->ad_cname.bv_val, 0 );
+ op->o_log_prefix, ap->a_desc->ad_cname.bv_val );
attrs_free( e->e_attrs );
e->e_attrs = save_attrs;
}
if ( rc != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_ANY,
"%s: attribute \"%s\" index add failure\n",
- op->o_log_prefix, ap->a_desc->ad_cname.bv_val, 0 );
+ op->o_log_prefix, ap->a_desc->ad_cname.bv_val );
attrs_free( e->e_attrs );
e->e_attrs = save_attrs;
return rc;
int numads = mdb->mi_numads;
Debug( LDAP_DEBUG_ARGS, LDAP_XSTRING(mdb_modify) ": %s\n",
- op->o_req_dn.bv_val, 0, 0 );
+ op->o_req_dn.bv_val );
#ifdef LDAP_X_TXN
if( op->o_txnSpec && txn_preop( op, rs ))
if( rs->sr_err != 0 ) {
Debug( LDAP_DEBUG_TRACE,
LDAP_XSTRING(mdb_modify) ": txn_begin failed: "
- "%s (%d)\n", mdb_strerror(rs->sr_err), rs->sr_err, 0 );
+ "%s (%d)\n", mdb_strerror(rs->sr_err), rs->sr_err );
rs->sr_err = LDAP_OTHER;
rs->sr_text = "internal error";
goto return_results;
if ( rs->sr_err != 0 ) {
Debug( LDAP_DEBUG_TRACE,
LDAP_XSTRING(mdb_modify) ": dn2entry failed (%d)\n",
- rs->sr_err, 0, 0 );
+ rs->sr_err );
switch( rs->sr_err ) {
case MDB_NOTFOUND:
break;
rs->sr_ref = get_entry_referrals( op, e );
Debug( LDAP_DEBUG_TRACE,
- LDAP_XSTRING(mdb_modify) ": entry is referral\n",
- 0, 0, 0 );
+ LDAP_XSTRING(mdb_modify) ": entry is referral\n" );
rs->sr_err = LDAP_REFERRAL;
rs->sr_matched = e->e_name.bv_val;
{
Debug( LDAP_DEBUG_TRACE,
"<=- " LDAP_XSTRING(mdb_modify) ": pre-read "
- "failed!\n", 0, 0, 0 );
+ "failed!\n" );
if ( op->o_preread & SLAP_CONTROL_CRITICAL ) {
/* FIXME: is it correct to abort
* operation if control fails? */
if( rs->sr_err != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_TRACE,
LDAP_XSTRING(mdb_modify) ": modify failed (%d)\n",
- rs->sr_err, 0, 0 );
+ rs->sr_err );
/* Only free attrs if they were dup'd. */
if ( dummy.e_attrs == e->e_attrs ) dummy.e_attrs = NULL;
goto return_results;
if ( rs->sr_err != 0 ) {
Debug( LDAP_DEBUG_TRACE,
LDAP_XSTRING(mdb_modify) ": id2entry update failed " "(%d)\n",
- rs->sr_err, 0, 0 );
+ rs->sr_err );
if ( rs->sr_err == LDAP_ADMINLIMIT_EXCEEDED ) {
rs->sr_text = "entry too big";
} else {
{
Debug( LDAP_DEBUG_TRACE,
"<=- " LDAP_XSTRING(mdb_modify)
- ": post-read failed!\n", 0, 0, 0 );
+ ": post-read failed!\n" );
if ( op->o_postread & SLAP_CONTROL_CRITICAL ) {
/* FIXME: is it correct to abort
* operation if control fails? */
if( rs->sr_err != 0 ) {
Debug( LDAP_DEBUG_TRACE,
LDAP_XSTRING(mdb_modrdn) ": txn_begin failed: "
- "%s (%d)\n", mdb_strerror(rs->sr_err), rs->sr_err, 0 );
+ "%s (%d)\n", mdb_strerror(rs->sr_err), rs->sr_err );
rs->sr_err = LDAP_OTHER;
rs->sr_text = "internal error";
goto return_results;
Debug(LDAP_DEBUG_TRACE,
"<=- " LDAP_XSTRING(mdb_modrdn)
": cursor_open failed: %s (%d)\n",
- mdb_strerror(rs->sr_err), rs->sr_err, 0 );
+ mdb_strerror(rs->sr_err), rs->sr_err );
rs->sr_err = LDAP_OTHER;
rs->sr_text = "DN cursor_open failed";
goto return_results;
switch( rs->sr_err ) {
case MDB_NOTFOUND:
Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_modrdn)
- ": parent does not exist\n", 0, 0, 0);
+ ": parent does not exist\n" );
rs->sr_ref = referral_rewrite( default_referral, NULL,
&op->o_req_dn, LDAP_SCOPE_DEFAULT );
rs->sr_err = LDAP_REFERRAL;
if ( ! rs->sr_err ) {
rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
- Debug( LDAP_DEBUG_TRACE, "no access to parent\n", 0,
- 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, "no access to parent\n" );
rs->sr_text = "no write access to parent's children";
goto return_results;
}
Debug( LDAP_DEBUG_TRACE,
LDAP_XSTRING(mdb_modrdn) ": wr to children "
- "of entry %s OK\n", p_ndn.bv_val, 0, 0 );
+ "of entry %s OK\n", p_ndn.bv_val );
if ( p_ndn.bv_val == slap_empty_bv.bv_val ) {
p_dn = slap_empty_bv;
Debug( LDAP_DEBUG_TRACE,
LDAP_XSTRING(mdb_modrdn) ": parent dn=%s\n",
- p_dn.bv_val, 0, 0 );
+ p_dn.bv_val );
/* get entry */
rs->sr_err = mdb_dn2entry( op, txn, mc, &op->o_req_ndn, &e, &nsubs, 0 );
/* check write on old entry */
rs->sr_err = access_allowed( op, e, entry, NULL, ACL_WRITE, NULL );
if ( ! rs->sr_err ) {
- Debug( LDAP_DEBUG_TRACE, "no access to entry\n", 0,
- 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, "no access to entry\n" );
rs->sr_text = "no write access to old entry";
rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
goto return_results;
rs->sr_ref = get_entry_referrals( op, e );
Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_modrdn)
- ": entry %s is referral\n", e->e_dn, 0, 0 );
+ ": entry %s is referral\n", e->e_dn );
rs->sr_err = LDAP_REFERRAL,
rs->sr_matched = e->e_name.bv_val;
Debug( LDAP_DEBUG_TRACE,
LDAP_XSTRING(mdb_modrdn)
": new parent \"%s\" requested...\n",
- op->oq_modrdn.rs_newSup->bv_val, 0, 0 );
+ op->oq_modrdn.rs_newSup->bv_val );
/* newSuperior == oldParent? */
if( dn_match( &p_ndn, op->oq_modrdn.rs_nnewSup ) ) {
Debug( LDAP_DEBUG_TRACE, "mdb_back_modrdn: "
"new parent \"%s\" same as the old parent \"%s\"\n",
- op->oq_modrdn.rs_newSup->bv_val, p_dn.bv_val, 0 );
+ op->oq_modrdn.rs_newSup->bv_val, p_dn.bv_val );
op->oq_modrdn.rs_newSup = NULL; /* ignore newSuperior */
}
}
Debug( LDAP_DEBUG_TRACE,
LDAP_XSTRING(mdb_modrdn)
": newSup(ndn=%s) not here!\n",
- np_ndn->bv_val, 0, 0);
+ np_ndn->bv_val );
rs->sr_text = "new superior not found";
rs->sr_err = LDAP_NO_SUCH_OBJECT;
goto return_results;
if( ! rs->sr_err ) {
Debug( LDAP_DEBUG_TRACE,
LDAP_XSTRING(mdb_modrdn)
- ": no wr to newSup children\n",
- 0, 0, 0 );
+ ": no wr to newSup children\n" );
rs->sr_text = "no write access to new superior's children";
rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
goto return_results;
Debug( LDAP_DEBUG_TRACE,
LDAP_XSTRING(mdb_modrdn)
": wr to new parent OK np=%p, id=%ld\n",
- (void *) np, (long) np->e_id, 0 );
+ (void *) np, (long) np->e_id );
if ( is_entry_alias( np ) ) {
/* parent is an alias, don't allow add */
Debug( LDAP_DEBUG_TRACE,
LDAP_XSTRING(mdb_modrdn)
- ": entry is alias\n",
- 0, 0, 0 );
+ ": entry is alias\n" );
rs->sr_text = "new superior is an alias";
rs->sr_err = LDAP_ALIAS_PROBLEM;
goto return_results;
/* parent is a referral, don't allow add */
Debug( LDAP_DEBUG_TRACE,
LDAP_XSTRING(mdb_modrdn)
- ": entry is referral\n",
- 0, 0, 0 );
+ ": entry is referral\n" );
rs->sr_text = "new superior is a referral";
rs->sr_err = LDAP_OTHER;
goto return_results;
if ( ! rs->sr_err ) {
rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
Debug( LDAP_DEBUG_TRACE,
- "no access to new superior\n",
- 0, 0, 0 );
+ "no access to new superior\n" );
rs->sr_text =
"no write access to new superior's children";
goto return_results;
Debug( LDAP_DEBUG_TRACE,
LDAP_XSTRING(mdb_modrdn)
- ": wr to new parent's children OK\n",
- 0, 0, 0 );
+ ": wr to new parent's children OK\n" );
new_parent_dn = np_dn;
}
}
Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_modrdn) ": new ndn=%s\n",
- new_ndn.bv_val, 0, 0 );
+ new_ndn.bv_val );
/* Shortcut the search */
rs->sr_err = mdb_dn2id ( op, txn, NULL, &new_ndn, &nid, NULL, NULL, NULL );
{
Debug( LDAP_DEBUG_TRACE,
"<=- " LDAP_XSTRING(mdb_modrdn)
- ": pre-read failed!\n", 0, 0, 0 );
+ ": pre-read failed!\n" );
if ( op->o_preread & SLAP_CONTROL_CRITICAL ) {
/* FIXME: is it correct to abort
* operation if control fails? */
Debug(LDAP_DEBUG_TRACE,
"<=- " LDAP_XSTRING(mdb_modrdn)
": dn2id del failed: %s (%d)\n",
- mdb_strerror(rs->sr_err), rs->sr_err, 0 );
+ mdb_strerror(rs->sr_err), rs->sr_err );
rs->sr_err = LDAP_OTHER;
rs->sr_text = "DN index delete fail";
goto return_results;
Debug(LDAP_DEBUG_TRACE,
"<=- " LDAP_XSTRING(mdb_modrdn)
": dn2id add failed: %s (%d)\n",
- mdb_strerror(rs->sr_err), rs->sr_err, 0 );
+ mdb_strerror(rs->sr_err), rs->sr_err );
rs->sr_err = LDAP_OTHER;
rs->sr_text = "DN index add failed";
goto return_results;
Debug(LDAP_DEBUG_TRACE,
"<=- " LDAP_XSTRING(mdb_modrdn)
": modify failed: %s (%d)\n",
- mdb_strerror(rs->sr_err), rs->sr_err, 0 );
+ mdb_strerror(rs->sr_err), rs->sr_err );
goto return_results;
}
}
Debug(LDAP_DEBUG_TRACE,
"<=- " LDAP_XSTRING(mdb_modrdn)
": id2entry failed: %s (%d)\n",
- mdb_strerror(rs->sr_err), rs->sr_err, 0 );
+ mdb_strerror(rs->sr_err), rs->sr_err );
if ( rs->sr_err == LDAP_ADMINLIMIT_EXCEEDED ) {
rs->sr_text = "entry too big";
} else {
Debug(LDAP_DEBUG_ARGS,
"<=- " LDAP_XSTRING(mdb_modrdn)
": has_children failed: %s (%d)\n",
- mdb_strerror(rs->sr_err), rs->sr_err, 0 );
+ mdb_strerror(rs->sr_err), rs->sr_err );
rs->sr_err = LDAP_OTHER;
rs->sr_text = "internal error";
goto return_results;
{
Debug( LDAP_DEBUG_TRACE,
"<=- " LDAP_XSTRING(mdb_modrdn)
- ": post-read failed!\n", 0, 0, 0 );
+ ": post-read failed!\n" );
if ( op->o_postread & SLAP_CONTROL_CRITICAL ) {
/* FIXME: is it correct to abort
* operation if control fails? */
Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_monitor_initialize)
": unable to add "
"objectIdentifier \"%s=%s\"\n",
- s_oid[ i ].name, s_oid[ i ].oid, 0 );
+ s_oid[ i ].name, s_oid[ i ].oid );
return 2;
}
}
if ( code != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_monitor_initialize)
": register_at failed for attributeType (%s)\n",
- s_at[ i ].desc, 0, 0 );
+ s_at[ i ].desc );
return 3;
} else {
if ( code != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_monitor_initialize)
": register_oc failed for objectClass (%s)\n",
- s_oc[ i ].desc, 0, 0 );
+ s_oc[ i ].desc );
return 4;
} else {
if ( warning++ == 0 ) {
Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_monitor_db_open)
": monitoring disabled; "
- "configure monitor database to enable\n",
- 0, 0, 0 );
+ "configure monitor database to enable\n" );
}
return 0;
default:
Debug( LDAP_DEBUG_ANY,
"=> mdb_next_id: get failed: %s (%d)\n",
- mdb_strerror(rc), rc, 0 );
+ mdb_strerror(rc), rc );
goto done;
}
mdb->mi_nextid = *out;
Debug(LDAP_DEBUG_ARGS,
"<=- " LDAP_XSTRING(mdb_hasSubordinates)
": has_children failed: %s (%d)\n",
- mdb_strerror(rc), rc, 0 );
+ mdb_strerror(rc), rc );
rc = LDAP_OTHER;
}
Debug( LDAP_DEBUG_TRACE,
LDAP_XSTRING(mdb_referrals)
": dn2entry failed: %s (%d)\n",
- mdb_strerror(rc), rc, 0 );
+ mdb_strerror(rc), rc );
rs->sr_text = "internal error";
rc = LDAP_OTHER;
goto done;
mdb_op_info opinfo = {{{0}}}, *moi = &opinfo;
MDB_txn *ltid = NULL;
- Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(mdb_search) "\n", 0, 0, 0);
+ Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(mdb_search) "\n" );
attrs = op->oq_search.rs_attrs;
manageDSAit = get_manageDSAit( op );
}
Debug( LDAP_DEBUG_TRACE,
- LDAP_XSTRING(mdb_search) ": entry is referral\n",
- 0, 0, 0 );
+ LDAP_XSTRING(mdb_search) ": entry is referral\n" );
rs->sr_matched = matched_dn.bv_val;
send_ldap_result( op, rs );
if ( candidates[0] == 0 ) {
Debug( LDAP_DEBUG_TRACE,
- LDAP_XSTRING(mdb_search) ": no candidates\n",
- 0, 0, 0 );
+ LDAP_XSTRING(mdb_search) ": no candidates\n" );
goto nochange;
}
if ( id == NOID ) {
Debug( LDAP_DEBUG_TRACE,
LDAP_XSTRING(mdb_search)
- ": no paged results candidates\n",
- 0, 0, 0 );
+ ": no paged results candidates\n" );
send_paged_response( op, rs, &lastid, 0 );
rs->sr_err = LDAP_OTHER;
Debug( LDAP_DEBUG_TRACE,
LDAP_XSTRING(mdb_search)
": %ld scope not okay\n",
- (long) id, 0, 0 );
+ (long) id );
goto loop_continue;
}
Debug( LDAP_DEBUG_TRACE,
LDAP_XSTRING(mdb_search)
": candidate %ld not found\n",
- (long) id, 0, 0 );
+ (long) id );
} else {
/* get the next ID from the DB */
rs->sr_err = mdb_get_nextid( mci, &cursor );
Debug( LDAP_DEBUG_TRACE,
LDAP_XSTRING(mdb_search)
": %ld does not match filter\n",
- (long) id, 0, 0 );
+ (long) id );
}
loop_continue:
ID *ids )
{
Debug(LDAP_DEBUG_ARGS, "base_candidates: base: \"%s\" (0x%08lx)\n",
- e->e_nname.bv_val, (long) e->e_id, 0);
+ e->e_nname.bv_val, (long) e->e_id );
ids[0] = 1;
ids[1] = e->e_id;
if( rc ) {
Debug(LDAP_DEBUG_TRACE,
"mdb_search_candidates: failed (rc=%d)\n",
- rc, NULL, NULL );
+ rc );
} else {
Debug(LDAP_DEBUG_TRACE,
Debug(LDAP_DEBUG_ARGS,
"send_paged_response: lastid=0x%08lx nentries=%d\n",
- lastid ? *lastid : 0, rs->sr_nentries, NULL );
+ lastid ? *lastid : 0, rs->sr_nentries );
ctrls[1] = NULL;
"next_id failed: %s (%d)",
mdb_strerror(rc), rc );
Debug( LDAP_DEBUG_ANY,
- "=> mdb_tool_next_id: %s\n", text->bv_val, 0, 0 );
+ "=> mdb_tool_next_id: %s\n", text->bv_val );
return rc;
}
rc = mdb_dn2id_add( op, mcp, mcd, pid, 1, 1, e );
"dn2id_add failed: %s (%d)",
mdb_strerror(rc), rc );
Debug( LDAP_DEBUG_ANY,
- "=> mdb_tool_next_id: %s\n", text->bv_val, 0, 0 );
+ "=> mdb_tool_next_id: %s\n", text->bv_val );
} else if ( hole ) {
MDB_val key, data;
if ( nholes == nhmax - 1 ) {
"dummy id2entry add failed: %s (%d)",
mdb_strerror(rc), rc );
Debug( LDAP_DEBUG_ANY,
- "=> mdb_tool_next_id: %s\n", text->bv_val, 0, 0 );
+ "=> mdb_tool_next_id: %s\n", text->bv_val );
}
}
} else if ( !hole ) {
assert( text->bv_val[0] == '\0' ); /* overconservative? */
Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(mdb_tool_entry_put)
- "( %ld, \"%s\" )\n", (long) e->e_id, e->e_dn, 0 );
+ "( %ld, \"%s\" )\n", (long) e->e_id, e->e_dn );
mdb = (struct mdb_info *) be->be_private;
mdb_strerror(rc), rc );
Debug( LDAP_DEBUG_ANY,
"=> " LDAP_XSTRING(mdb_tool_entry_put) ": %s\n",
- text->bv_val, 0, 0 );
+ text->bv_val );
return NOID;
}
rc = mdb_cursor_open( mdb_tool_txn, mdb->mi_id2entry, &idcursor );
mdb_strerror(rc), rc );
Debug( LDAP_DEBUG_ANY,
"=> " LDAP_XSTRING(mdb_tool_entry_put) ": %s\n",
- text->bv_val, 0, 0 );
+ text->bv_val );
return NOID;
}
if ( !mdb->mi_nextid ) {
mdb_strerror(rc), rc );
Debug( LDAP_DEBUG_ANY,
"=> " LDAP_XSTRING(mdb_tool_entry_put) ": %s\n",
- text->bv_val, 0, 0 );
+ text->bv_val );
return NOID;
}
rc = mdb_cursor_open( mdb_tool_txn, mdb->mi_dn2id, &mcd );
mdb_strerror(rc), rc );
Debug( LDAP_DEBUG_ANY,
"=> " LDAP_XSTRING(mdb_tool_entry_put) ": %s\n",
- text->bv_val, 0, 0 );
+ text->bv_val );
return NOID;
}
}
"index_entry_add failed: err=%d", rc );
Debug( LDAP_DEBUG_ANY,
"=> " LDAP_XSTRING(mdb_tool_entry_put) ": %s\n",
- text->bv_val, 0, 0 );
+ text->bv_val );
goto done;
}
"id2entry_add failed: err=%d", rc );
Debug( LDAP_DEBUG_ANY,
"=> " LDAP_XSTRING(mdb_tool_entry_put) ": %s\n",
- text->bv_val, 0, 0 );
+ text->bv_val );
goto done;
}
mdb_strerror(rc), rc );
Debug( LDAP_DEBUG_ANY,
"=> " LDAP_XSTRING(mdb_tool_entry_put) ": %s\n",
- text->bv_val, 0, 0 );
+ text->bv_val );
e->e_id = NOID;
}
}
mdb_strerror(rc), rc );
Debug( LDAP_DEBUG_ANY,
"=> " LDAP_XSTRING(mdb_tool_entry_put) ": %s\n",
- text->bv_val, 0, 0 );
+ text->bv_val );
e->e_id = NOID;
}
Debug( LDAP_DEBUG_ARGS,
"=> " LDAP_XSTRING(mdb_tool_entry_reindex) "( %ld )\n",
- (long) id, 0, 0 );
+ (long) id );
assert( tool_base == NULL );
assert( tool_filter == NULL );
Debug( LDAP_DEBUG_ANY,
LDAP_XSTRING(mdb_tool_entry_reindex)
": no index configured for %s\n",
- adv[i]->ad_cname.bv_val, 0, 0 );
+ adv[i]->ad_cname.bv_val );
return -1;
}
}
Debug( LDAP_DEBUG_ANY,
LDAP_XSTRING(mdb_tool_entry_reindex)
": could not locate id=%ld\n",
- (long) id, 0, 0 );
+ (long) id );
return -1;
}
Debug( LDAP_DEBUG_ANY,
"=> " LDAP_XSTRING(mdb_tool_entry_reindex) ": "
"txn_begin failed: %s (%d)\n",
- mdb_strerror(rc), rc, 0 );
+ mdb_strerror(rc), rc );
goto done;
}
}
Debug( LDAP_DEBUG_TRACE,
"=> " LDAP_XSTRING(mdb_tool_entry_reindex) "( %ld )\n",
- (long) id, 0, 0 );
+ (long) id );
op.o_hdr = &ohdr;
op.o_bd = be;
Debug( LDAP_DEBUG_ANY,
"=> " LDAP_XSTRING(mdb_tool_entry_reindex)
": txn_commit failed: %s (%d)\n",
- mdb_strerror(rc), rc, 0 );
+ mdb_strerror(rc), rc );
e->e_id = NOID;
}
mdb_cursor_close( cursor );
Debug( LDAP_DEBUG_ANY,
"=> " LDAP_XSTRING(mdb_tool_entry_reindex)
": txn_aborted! err=%d\n",
- rc, 0, 0 );
+ rc );
e->e_id = NOID;
txi = NULL;
}
Debug( LDAP_DEBUG_TRACE,
"=> " LDAP_XSTRING(mdb_tool_entry_modify) "( %ld, \"%s\" )\n",
- (long) e->e_id, e->e_dn, 0 );
+ (long) e->e_id, e->e_dn );
mdb = (struct mdb_info *) be->be_private;
mdb_strerror(rc), rc );
Debug( LDAP_DEBUG_ANY,
"=> " LDAP_XSTRING(mdb_tool_entry_modify) ": %s\n",
- text->bv_val, 0, 0 );
+ text->bv_val );
return NOID;
}
}
"id2entry_update failed: err=%d", rc );
Debug( LDAP_DEBUG_ANY,
"=> " LDAP_XSTRING(mdb_tool_entry_modify) ": %s\n",
- text->bv_val, 0, 0 );
+ text->bv_val );
goto done;
}
mdb_strerror(rc), rc );
Debug( LDAP_DEBUG_ANY,
"=> " LDAP_XSTRING(mdb_tool_entry_modify) ": "
- "%s\n", text->bv_val, 0, 0 );
+ "%s\n", text->bv_val );
e->e_id = NOID;
}
mdb_strerror(rc), rc );
Debug( LDAP_DEBUG_ANY,
"=> " LDAP_XSTRING(mdb_tool_entry_modify) ": %s\n",
- text->bv_val, 0, 0 );
+ text->bv_val );
e->e_id = NOID;
}
mdb_tool_txn = NULL;
Debug( LDAP_DEBUG_TRACE,
"=> " LDAP_XSTRING(mdb_tool_entry_delete) "( %s )\n",
- ndn->bv_val, 0, 0 );
+ ndn->bv_val );
mdb = (struct mdb_info *) be->be_private;
mdb_strerror(rc), rc );
Debug( LDAP_DEBUG_ANY,
"=> " LDAP_XSTRING(mdb_tool_entry_delete) ": %s\n",
- text->bv_val, 0, 0 );
+ text->bv_val );
return LDAP_OTHER;
}
}
mdb_strerror(rc), rc );
Debug( LDAP_DEBUG_ANY,
"=> " LDAP_XSTRING(mdb_tool_entry_delete) ": %s\n",
- text->bv_val, 0, 0 );
+ text->bv_val );
return LDAP_OTHER;
}
mdb_strerror(rc), rc );
Debug( LDAP_DEBUG_ANY,
"=> " LDAP_XSTRING(mdb_tool_entry_delete) ": %s\n",
- text->bv_val, 0, 0 );
+ text->bv_val );
goto done;
}
rc = -1;
Debug( LDAP_DEBUG_ANY,
"=> " LDAP_XSTRING(mdb_tool_entry_delete) ": %s\n",
- text->bv_val, 0, 0 );
+ text->bv_val );
goto done;
}
"dn2id_delete failed: err=%d", rc );
Debug( LDAP_DEBUG_ANY,
"=> " LDAP_XSTRING(mdb_tool_entry_delete) ": %s\n",
- text->bv_val, 0, 0 );
+ text->bv_val );
goto done;
}
"entry_delete failed: err=%d", rc );
Debug( LDAP_DEBUG_ANY,
"=> " LDAP_XSTRING(mdb_tool_entry_delete) ": %s\n",
- text->bv_val, 0, 0 );
+ text->bv_val );
goto done;
}
"id2entry_update failed: err=%d", rc );
Debug( LDAP_DEBUG_ANY,
"=> " LDAP_XSTRING(mdb_tool_entry_delete) ": %s\n",
- text->bv_val, 0, 0 );
+ text->bv_val );
goto done;
}
mdb_strerror(rc), rc );
Debug( LDAP_DEBUG_ANY,
"=> " LDAP_XSTRING(mdb_tool_entry_delete) ": "
- "%s\n", text->bv_val, 0, 0 );
+ "%s\n", text->bv_val );
}
} else {
mdb_strerror(rc), rc );
Debug( LDAP_DEBUG_ANY,
"=> " LDAP_XSTRING(mdb_tool_entry_delete) ": %s\n",
- text->bv_val, 0, 0 );
+ text->bv_val );
}
mdb_tool_txn = NULL;
cursor = NULL;
if (!(mi->mi_flags & MDB_NEED_UPGRADE)) {
Debug( LDAP_DEBUG_ANY, "database %s: No upgrade needed.\n",
- be->be_suffix[0].bv_val, 0, 0 );
+ be->be_suffix[0].bv_val );
return 0;
}
rc = mdb_txn_begin(mi->mi_dbenv, NULL, 0, &mt);
if (rc) {
Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_txn_begin failed, %s (%d)\n",
- mdb_strerror(rc), rc, 0 );
+ mdb_strerror(rc), rc );
goto leave;
}
rc = mdb_cursor_open(mt, mi->mi_dbis[MDB_DN2ID], &mc);
if (rc) {
Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_open failed, %s (%d)\n",
- mdb_strerror(rc), rc, 0 );
+ mdb_strerror(rc), rc );
goto leave;
}
rc = mdb_cursor_get(mc, &key, &data, MDB_SET);
if (rc) {
Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_get failed, %s (%d)\n",
- mdb_strerror(rc), rc, 0 );
+ mdb_strerror(rc), rc );
goto leave;
}
num[depth] = 1;
rc = mdb_cursor_count(mc, &dkids);
if (rc) {
Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_count failed, %s (%d)\n",
- mdb_strerror(rc), rc, 0 );
+ mdb_strerror(rc), rc );
goto leave;
}
if (dkids > 1) {
rc = mdb_cursor_get(mc, &key, &data, MDB_GET_BOTH);
if (rc) {
Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_get(BOTH) failed, %s (%d)\n",
- mdb_strerror(rc), rc, 0 );
+ mdb_strerror(rc), rc );
goto leave;
}
data.mv_data = stack[depth].rdn;
rc = mdb_cursor_del(mc, 0);
if (rc) {
Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_del failed, %s (%d)\n",
- mdb_strerror(rc), rc, 0 );
+ mdb_strerror(rc), rc );
goto leave;
}
rc = mdb_cursor_put(mc, &key, &data, 0);
if (rc) {
Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_put failed, %s (%d)\n",
- mdb_strerror(rc), rc, 0 );
+ mdb_strerror(rc), rc );
goto leave;
}
count++;
rc = mdb_txn_commit(mt);
if (rc) {
Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_txn_commit failed, %s (%d)\n",
- mdb_strerror(rc), rc, 0 );
+ mdb_strerror(rc), rc );
goto leave;
}
rc = mdb_txn_begin(mi->mi_dbenv, NULL, 0, &mt);
if (rc) {
Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_txn_begin(2) failed, %s (%d)\n",
- mdb_strerror(rc), rc, 0 );
+ mdb_strerror(rc), rc );
goto leave;
}
rc = mdb_cursor_open(mt, mi->mi_dbis[MDB_DN2ID], &mc);
if (rc) {
Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_open(2) failed, %s (%d)\n",
- mdb_strerror(rc), rc, 0 );
+ mdb_strerror(rc), rc );
goto leave;
}
rc = mdb_cursor_get(mc, &key, &data, MDB_GET_BOTH);
if (rc) {
Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_get(2) failed, %s (%d)\n",
- mdb_strerror(rc), rc, 0 );
+ mdb_strerror(rc), rc );
goto leave;
}
writes = 0;
r2 = mdb_txn_commit(mt);
if (r2) {
Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_txn_commit(2) failed, %s (%d)\n",
- mdb_strerror(r2), r2, 0 );
+ mdb_strerror(r2), r2 );
if (!rc)
rc = r2;
}
LDAPControl **ctrls = NULL;
Debug(LDAP_DEBUG_ARGS, "==> meta_back_add: %s\n",
- op->o_req_dn.bv_val, 0, 0 );
+ op->o_req_dn.bv_val );
/*
* get the current connection
rs->sr_err = LDAP_SUCCESS;
Debug( LDAP_DEBUG_ARGS, "%s meta_back_bind: dn=\"%s\".\n",
- op->o_log_prefix, op->o_req_dn.bv_val, 0 );
+ op->o_log_prefix, op->o_req_dn.bv_val );
/* the test on the bind method should be superfluous */
switch ( be_rootdn_bind( op, rs ) ) {
rs->sr_text ? rs->sr_text : "" );
Debug( LDAP_DEBUG_ANY,
"%s %s\n",
- op->o_log_prefix, buf, 0 );
+ op->o_log_prefix, buf );
}
/* FIXME: there might be cases where we don't want
Debug( LDAP_DEBUG_ANY,
"### %s meta_back_bind: more than one"
" candidate selected...\n",
- op->o_log_prefix, 0, 0 );
+ op->o_log_prefix );
}
if ( isroot ) {
assert( !LDAP_BACK_PCONN_ISPRIV( mc ) );
Debug( LDAP_DEBUG_TRACE,
"=>meta_back_bind: destroying conn %lu (refcnt=%u)\n",
- mc->mc_conn->c_connid, mc->mc_refcnt, 0 );
+ mc->mc_conn->c_connid, mc->mc_refcnt );
if ( tmpmc->mc_refcnt != 0 ) {
/* taint it */
Debug( LDAP_DEBUG_TRACE,
">>> %s meta_back_bind_op_result[%d]\n",
- op->o_log_prefix, candidate, 0 );
+ op->o_log_prefix, candidate );
/* make sure this is clean */
assert( rs->sr_ctrls == NULL );
rc, ldap_err2string( rc ) );
Debug( LDAP_DEBUG_ANY,
"%s %s\n",
- op->o_log_prefix, buf, 0 );
+ op->o_log_prefix, buf );
/*
* null cred bind should always succeed
( xtext ? xtext : "" ),
( xmatched ? xmatched : "" ) );
Debug( LDAP_DEBUG_ANY, "%s %s.\n",
- op->o_log_prefix, buf, 0 );
+ op->o_log_prefix, buf );
}
/*
snprintf( buf, sizeof( buf ), "meta_clear_one_candidate ldap_unbind_ext[%d] mc=%p ld=%p",
candidate, (void *)mc, (void *)msc->msc_ld );
Debug( LDAP_DEBUG_ANY, "### %s %s\n",
- op ? op->o_log_prefix : "", buf, 0 );
+ op ? op->o_log_prefix : "", buf );
#endif /* DEBUG_205 */
ldap_unbind_ext( msc->msc_ld, NULL, NULL );
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"suffix \"%s\" is invalid",
argv[1] );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return 1;
}
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"suffix \"%s\" must be within the database naming context",
argv[1] );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
free( pvnc.bv_val );
free( nvnc.bv_val );
return 1;
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"massaged suffix \"%s\" is invalid",
argv[2] );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
free( pvnc.bv_val );
free( nvnc.bv_val );
return 1;
Debug( LDAP_DEBUG_ANY,
"%s: warning: <massaged suffix> \"%s\" resolves to this database, in "
"\"suffixMassage <suffix> <massaged suffix>\"\n",
- c->log, prnc.bv_val, 0 );
+ c->log, prnc.bv_val );
}
/*
if ( !mi->mi_ntargets ) {
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"need \"uri\" directive first" );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return 1;
}
}
if ( c->be->be_nsuffix == NULL ) {
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"the suffix must be defined before any target" );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return 1;
}
"out of memory while storing server name"
" in \"%s <protocol>://<server>[:port]/<naming context>\"",
c->argv[0] );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return 1;
}
"unable to init server"
" in \"%s <protocol>://<server>[:port]/<naming context>\"",
c->argv[0] );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return 1;
}
"unable to parse URIs #%d"
" in \"%s <protocol>://<server>[:port]/<naming context>\"",
j-1, c->argv[0] );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return 1;
}
"unable to parse URI #%d"
" in \"%s <protocol>://<server>[:port]/<naming context>\"",
j-1, c->argv[0] );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
ldap_charray_free( uris );
return 1;
}
"missing <naming context> "
" in \"%s <protocol>://<server>[:port]/<naming context>\"",
c->argv[0] );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
ldap_free_urllist( ludp );
ldap_charray_free( uris );
return 1;
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"target DN is invalid \"%s\"",
c->argv[1] );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
ldap_free_urllist( ludp );
ldap_charray_free( uris );
return( 1 );
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"invalid scope for target \"%s\"",
c->argv[1] );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
ldap_free_urllist( ludp );
ldap_charray_free( uris );
return( 1 );
if ( ludp->lud_dn != NULL && ludp->lud_dn[ 0 ] != '\0' ) {
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"multiple URIs must have no DN part" );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
ldap_free_urllist( ludp );
ldap_charray_free( uris );
return( 1 );
ldap_free_urllist( ludp );
if ( tmpuri == NULL ) {
snprintf( c->cr_msg, sizeof( c->cr_msg ), "no memory?" );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
ldap_charray_free( uris );
return( 1 );
}
ldap_charray_free( uris );
if ( mt->mt_uri == NULL) {
snprintf( c->cr_msg, sizeof( c->cr_msg ), "no memory?" );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return( 1 );
}
if ( BER_BVISNULL( &c->be->be_nsuffix[ j ] ) ) {
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"<naming context> of URI must be within the naming context of this database." );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return 1;
}
c->ca_private = mt;
case LDAP_BACK_CFG_SUBTREE_IN:
/* subtree-exclude */
if ( meta_subtree_config( mt, c )) {
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return 1;
}
break;
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"\"%s\" alone must be inside a \"uri\" directive",
c->argv[0] );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return 1;
}
mi->mi_defaulttarget = i;
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"\"%s none\" should go before uri definitions",
c->argv[0] );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
}
mi->mi_defaulttarget = META_DEFAULT_TARGET_NONE;
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"illegal target number %d",
mi->mi_defaulttarget );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return 1;
}
}
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"unable to parse dncache ttl \"%s\"",
c->argv[ 1 ] );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return 1;
}
mi->mi_cache.ttl = (time_t)t;
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"unable to parse network timeout \"%s\"",
c->argv[ 1 ] );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return 1;
}
mc->mc_network_timeout = (time_t)t;
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"unable to parse idle timeout \"%s\"",
c->argv[ 1 ] );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return 1;
}
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"unable to parse conn ttl \"%s\"",
c->argv[ 1 ] );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return 1;
}
Debug( LDAP_DEBUG_ANY, "%s: "
"\"binddn\" statement is deprecated; "
"use \"acl-authcDN\" instead\n",
- c->log, 0, 0 );
+ c->log );
/* FIXME: some day we'll need to throw an error */
}
Debug( LDAP_DEBUG_ANY, "%s "
"\"bindpw\" statement is deprecated; "
"use \"acl-passwd\" instead\n",
- c->log, 0, 0 );
+ c->log );
/* FIXME: some day we'll need to throw an error */
}
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"%s unknown argument \"%s\"",
c->argv[0], c->argv[1] );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return 1;
}
mc->mc_flags &= ~LDAP_BACK_F_TLS_MASK;
if ( c->op == SLAP_CONFIG_ADD && mi->mi_ntargets == 0 ) {
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"need \"uri\" directive first" );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return 1;
}
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"%s unknown argument \"%s\"",
c->argv[0], c->argv[1] );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return 1;
}
mc->mc_flags &= ~LDAP_BACK_F_T_F_MASK2;
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"%s unknown argument \"%s\"",
c->argv[0], c->argv[1] );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return 1;
}
mi->mi_flags &= ~META_BACK_F_ONERR_MASK;
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"\"%s\" must appear before target definitions",
c->argv[0] );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return( 1 );
}
if ( c->value_int ) {
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"\"%s\" must appear before target definitions",
c->argv[0] );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return( 1 );
}
if ( c->value_int ) {
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"\"%s\" must appear before target definitions",
c->argv[0] );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return( 1 );
}
c->argv[ 1 ],
LDAP_BACK_CONN_PRIV_MIN,
LDAP_BACK_CONN_PRIV_MAX );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return 1;
}
mi->mi_conn_priv_max = c->value_int;
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"%s unknown argument \"%s\"",
c->argv[0], c->argv[1] );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return 1;
}
mc->mc_flags &= ~LDAP_BACK_F_CANCEL_MASK2;
snprintf( c->cr_msg, sizeof( c->cr_msg),
"unable to parse timeout \"%s\"",
c->argv[ i ] );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return 1;
}
snprintf( c->cr_msg, sizeof( c->cr_msg),
"unable to parse timeout \"%s\"",
c->argv[ i ] );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return 1;
}
}
Debug( LDAP_DEBUG_ANY,
"%s: \"pseudorootdn\", \"pseudorootpw\" are no longer supported; "
"use \"idassert-bind\" and \"idassert-authzFrom\" instead.\n",
- c->log, 0, 0 );
+ c->log );
{
char binddn[ SLAP_TEXT_BUFLEN ];
if ( BER_BVISNULL( &c->be->be_rootndn ) ) {
Debug( LDAP_DEBUG_ANY, "%s: \"pseudorootpw\": \"rootdn\" must be defined first.\n",
- c->log, 0, 0 );
+ c->log );
return 1;
}
sizeof( binddn ), "binddn=%s", c->argv[ 1 ] ))
{
Debug( LDAP_DEBUG_ANY, "%s: \"pseudorootdn\" too long.\n",
- c->log, 0, 0 );
+ c->log );
return 1;
}
cargv[ 2 ] = binddn;
if ( mt->mt_idassert_authz != NULL ) {
Debug( LDAP_DEBUG_ANY, "%s: \"idassert-authzFrom\" already defined (discarded).\n",
- c->log, 0, 0 );
+ c->log );
ber_bvarray_free( mt->mt_idassert_authz );
mt->mt_idassert_authz = NULL;
}
Debug( LDAP_DEBUG_ANY,
"%s: \"pseudorootdn\", \"pseudorootpw\" are no longer supported; "
"use \"idassert-bind\" and \"idassert-authzFrom\" instead.\n",
- c->log, 0, 0 );
+ c->log );
if ( BER_BVISNULL( &mt->mt_idassert_authcDN ) ) {
Debug( LDAP_DEBUG_ANY, "%s: \"pseudorootpw\": \"pseudorootdn\" must be defined first.\n",
- c->log, 0, 0 );
+ c->log );
return 1;
}
{
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"quarantine already defined" );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return 1;
}
}
if ( mi->mi_ldap_extra->retry_info_parse( c->argv[ 1 ], &mc->mc_quarantine, c->cr_msg, sizeof( c->cr_msg ) ) ) {
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return 1;
}
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"unable to parse nretries {never|forever|<retries>}: \"%s\"",
c->argv[ 1 ] );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return 1;
}
}
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"unsupported protocol version \"%s\"",
c->argv[ 1 ] );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return 1;
}
mc->mc_version = c->value_int;
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"unable to parse client-pr {accept-unsolicited|disable|<size>}: \"%s\"",
c->argv[ 1 ] );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return( 1 );
}
break;
Debug( LDAP_DEBUG_ANY, "config_back_initialize: "
"warning, unable to get \"olcDbACLPasswd\" "
"attribute description: %d: %s\n",
- rc, text, 0 );
+ rc, text );
} else {
(void)ldif_must_b64_encode_register( ad->ad_cname.bv_val,
ad->ad_type->sat_oid );
Debug( LDAP_DEBUG_ANY, "config_back_initialize: "
"warning, unable to get \"olcDbIDAssertPasswd\" "
"attribute description: %d: %s\n",
- rc, text, 0 );
+ rc, text );
} else {
(void)ldif_must_b64_encode_register( ad->ad_cname.bv_val,
ad->ad_type->sat_oid );
snprintf( c->cr_msg, sizeof(c->cr_msg),
"%s unknown argument \"%s\"",
c->argv[0], c->argv[1] );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return 1;
}
{
snprintf( c->cr_msg, sizeof(c->cr_msg),
"objectclass attribute cannot be mapped" );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return 1;
}
if ( mapping == NULL ) {
snprintf( c->cr_msg, sizeof(c->cr_msg),
"out of memory" );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return 1;
}
ber_str2bv( src, 0, 1, &mapping[ 0 ].src );
if ( oc_bvfind( &mapping[ 0 ].src ) == NULL ) {
Debug( LDAP_DEBUG_ANY,
"%s: warning, source objectClass '%s' should be defined in schema\n",
- c->log, src, 0 );
+ c->log, src );
/*
* FIXME: this should become an err
if ( oc_bvfind( &mapping[ 0 ].dst ) == NULL ) {
Debug( LDAP_DEBUG_ANY,
"%s: warning, destination objectClass '%s' is not defined in schema\n",
- c->log, dst, 0 );
+ c->log, dst );
}
} else {
int rc;
if ( rc != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_ANY,
"%s: warning, source attributeType '%s' should be defined in schema\n",
- c->log, src, 0 );
+ c->log, src );
/*
* FIXME: this should become an err
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"source attributeType \"%s\": %d (%s)",
src, rc, text ? text : "" );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
goto error_return;
}
}
if ( rc != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_ANY,
"%s: warning, destination attributeType '%s' is not defined in schema\n",
- c->log, dst, 0 );
+ c->log, dst );
/*
* we create a fake "proxied" ad
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"destination attributeType \"%s\": %d (%s)\n",
dst, rc, text ? text : "" );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return 1;
}
}
{
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"duplicate mapping found." );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
goto error_return;
}
"retry block #%d try #%d",
candidate, ri->ri_idx, ri->ri_count );
Debug( LDAP_DEBUG_ANY, "%s %s.\n",
- op->o_log_prefix, buf, 0 );
+ op->o_log_prefix, buf );
}
mt->mt_isquarantined = LDAP_BACK_FQ_RETRYING;
if ( rs->sr_err != LDAP_SUCCESS ) {
/* Get the error message and print it in TRACE mode */
if ( LogTest( LDAP_DEBUG_TRACE ) ) {
- Log4( LDAP_DEBUG_TRACE, ldap_syslog_level, "%s: meta_back_init_one_conn[%d] failed err=%d text=%s\n",
+ Log( LDAP_DEBUG_TRACE, ldap_syslog_level, "%s: meta_back_init_one_conn[%d] failed err=%d text=%s\n",
op->o_log_prefix, candidate, rs->sr_err, rs->sr_text );
}
Debug( LDAP_DEBUG_TRACE,
"==>meta_back_getconn: got target=%d for ndn=\"%s\" from cache\n",
- i, op->o_req_ndn.bv_val, 0 );
+ i, op->o_req_ndn.bv_val );
if ( mc == NULL ) {
/* Retries searching for a metaconn in the avl tree
ncandidates++;
Debug( LDAP_DEBUG_TRACE, "%s: meta_back_getconn[%d]\n",
- op->o_log_prefix, i, 0 );
+ op->o_log_prefix, i );
} else if ( lerr == LDAP_UNAVAILABLE && !META_BACK_ONERR_STOP( mi ) ) {
META_CANDIDATE_SET( &candidates[ i ] );
err = lerr;
if ( lerr == LDAP_UNAVAILABLE && mt->mt_isquarantined != LDAP_BACK_FQ_NO ) {
- Log4( LDAP_DEBUG_TRACE, ldap_syslog_level, "%s: meta_back_getconn[%d] quarantined err=%d text=%s\n",
+ Log( LDAP_DEBUG_TRACE, ldap_syslog_level, "%s: meta_back_getconn[%d] quarantined err=%d text=%s\n",
op->o_log_prefix, i, lerr, rs->sr_text );
} else {
- Log4( LDAP_DEBUG_ANY, ldap_syslog, "%s: meta_back_getconn[%d] failed err=%d text=%s\n",
+ Log( LDAP_DEBUG_ANY, ldap_syslog, "%s: meta_back_getconn[%d] failed err=%d text=%s\n",
op->o_log_prefix, i, lerr, rs->sr_text );
}
Debug( LDAP_DEBUG_ANY,
"%s meta_back_quarantine[%d]: enter.\n",
- op->o_log_prefix, candidate, 0 );
+ op->o_log_prefix, candidate );
ri->ri_idx = 0;
ri->ri_count = 0;
"meta_back_quarantine[%d]: block #%d try #%d failed",
candidate, ri->ri_idx, ri->ri_count );
Debug( LDAP_DEBUG_ANY, "%s %s.\n",
- op->o_log_prefix, buf, 0 );
+ op->o_log_prefix, buf );
}
++ri->ri_count;
} else if ( mt->mt_isquarantined == LDAP_BACK_FQ_RETRYING ) {
Debug( LDAP_DEBUG_ANY,
"%s meta_back_quarantine[%d]: exit.\n",
- op->o_log_prefix, candidate, 0 );
+ op->o_log_prefix, candidate );
if ( mi->mi_quarantine_f ) {
(void)mi->mi_quarantine_f( mi, candidate,
bi = backend_info( "ldap" );
if ( !bi || !bi->bi_extra ) {
Debug( LDAP_DEBUG_ANY,
- "meta_back_db_init: needs back-ldap\n",
- 0, 0, 0 );
+ "meta_back_db_init: needs back-ldap\n" );
return 1;
}
"(likely authz=\"*\" used with \"non-prescriptive\" flag)",
log );
Debug( LDAP_DEBUG_ANY, "%s (target %s)\n",
- msg, mt->mt_uri, 0 );
+ msg, mt->mt_uri );
return 1;
}
return 0;
Debug( LDAP_DEBUG_ANY,
- "meta_back_db_open: no targets defined\n",
- 0, 0, 0 );
+ "meta_back_db_open: no targets defined\n" );
return 1;
}
meta_search_candidate_t retcode;
Debug( LDAP_DEBUG_TRACE, "%s >>> meta_search_dobind_init[%d]\n",
- op->o_log_prefix, candidate, 0 );
+ op->o_log_prefix, candidate );
/*
* all the targets are already bound as pseudoroot
snprintf( buf, sizeof( buf ), "meta_search_dobind_init[%d] mc=%p ld=%p rc=%d",
candidate, (void *)mc, (void *)mc->mc_conns[ candidate ].msc_ld, rc );
Debug( LDAP_DEBUG_ANY, "### %s %s\n",
- op->o_log_prefix, buf, 0 );
+ op->o_log_prefix, buf );
}
#endif /* DEBUG_205 */
return META_SEARCH_NOT_CANDIDATE;
}
- Debug( LDAP_DEBUG_TRACE, "%s >>> meta_back_search_start[%d]\n", op->o_log_prefix, candidate, 0 );
+ Debug( LDAP_DEBUG_TRACE, "%s >>> meta_back_search_start[%d]\n", op->o_log_prefix, candidate );
/*
* modifies the base according to the scope, if required
if ( sendok & LDAP_BACK_BINDING ) {
Debug( LDAP_DEBUG_ANY,
"%s meta_back_search: unable to initialize conn\n",
- op->o_log_prefix, 0, 0 );
+ op->o_log_prefix );
rs->sr_err = LDAP_UNAVAILABLE;
rs->sr_text = "unable to initialize connection to remote targets";
send_ldap_result( op, rs );
#ifdef DEBUG_205
Debug( LDAP_DEBUG_ANY, "*** %s drop mc=%p create new connection\n",
- op->o_log_prefix, (void *)mc, 0 );
+ op->o_log_prefix, (void *)mc );
#endif /* DEBUG_205 */
meta_back_release_conn( mi, mc );
META_BACK_CONN_CREATING( &mc->mc_conns[ i ] ) ? " conncreating" : "" );
ldap_pvt_thread_mutex_unlock( &mi->mi_conninfo.lai_mutex );
- Debug( LDAP_DEBUG_ANY, "!!! %s\n", buf, 0, 0 );
+ Debug( LDAP_DEBUG_ANY, "!!! %s\n", buf );
}
#endif /* DEBUG_205 */
candidates[ i ].sr_matched ? candidates[ i ].sr_matched : "",
(long) candidates[ i ].sr_err );
if ( candidates[ i ].sr_err == LDAP_SUCCESS ) {
- Debug( LDAP_DEBUG_TRACE, "%s.\n", buf, 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, "%s.\n", buf );
} else {
Debug( LDAP_DEBUG_ANY, "%s (%s) text=\"%s\".\n",
op->o_log_prefix, i, (void *)mc,
(void *)mc->mc_conns[i].msc_ld );
- Debug( LDAP_DEBUG_ANY, "### %s\n", buf, 0, 0 );
+ Debug( LDAP_DEBUG_ANY, "### %s\n", buf );
#endif /* DEBUG_205 */
meta_clear_one_candidate( op, mc, i );
Debug( LDAP_DEBUG_ANY,
"%s meta_send_entry(\"%s\"): "
"invalid DN syntax\n",
- op->o_log_prefix, ent.e_name.bv_val, 0 );
+ op->o_log_prefix, ent.e_name.bv_val );
rc = LDAP_INVALID_DN_SYNTAX;
goto done;
}
op->o_log_prefix, ent.e_name.bv_val,
mapped.bv_val, text );
- Debug( LDAP_DEBUG_ANY, "%s", buf, 0, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s", buf );
( void )ber_scanf( &ber, "x" /* [W] */ );
attr_free( attr );
continue;
"ldap_back_dn_massage:"
" converted \"%s\" to \"%s\"\n",
BER_BVISNULL( dn ) ? "" : dn->bv_val,
- BER_BVISNULL( res ) ? "" : res->bv_val, 0 );
+ BER_BVISNULL( res ) ? "" : res->bv_val );
break;
}
}
Debug( LDAP_DEBUG_TRACE,
"=>meta_back_conn_destroy: fetching conn=%ld DN=\"%s\"\n",
conn->c_connid,
- BER_BVISNULL( &conn->c_ndn ) ? "" : conn->c_ndn.bv_val, 0 );
+ BER_BVISNULL( &conn->c_ndn ) ? "" : conn->c_ndn.bv_val );
mc_curr.mc_conn = conn;
"monitor_subsys_backend_init: "
"unable to get "
"\"" SLAPD_MONITOR_DATABASE_NAME "\" "
- "subsystem\n",
- 0, 0, 0 );
+ "subsystem\n" );
return -1;
}
Debug( LDAP_DEBUG_ANY,
"monitor_subsys_backend_init: "
"unable to get entry \"%s\"\n",
- ms->mss_ndn.bv_val, 0, 0 );
+ ms->mss_ndn.bv_val );
return( -1 );
}
Debug( LDAP_DEBUG_ANY,
"monitor_subsys_backend_init: "
"unable to create entry \"cn=Backend %d,%s\"\n",
- i, ms->mss_ndn.bv_val, 0 );
+ i, ms->mss_ndn.bv_val );
return( -1 );
}
"monitor_subsys_backend_init: "
"unable to add entry \"cn=Backend %d,%s\"\n",
i,
- ms->mss_ndn.bv_val, 0 );
+ ms->mss_ndn.bv_val );
return( -1 );
}
monitor_back_bind( Operation *op, SlapReply *rs )
{
Debug(LDAP_DEBUG_ARGS, "==> monitor_back_bind: dn: %s\n",
- op->o_req_dn.bv_val, 0, 0 );
+ op->o_req_dn.bv_val );
if ( be_isroot_pw( op ) ) {
return LDAP_SUCCESS;
Debug( LDAP_DEBUG_ANY,
"monitor_cache_remove(\"%s\"): "
"not in parent's list\n",
- ndn->bv_val, 0, 0 );
+ ndn->bv_val );
}
/* either succeeded, and the entry is no longer
Debug( LDAP_DEBUG_ANY,
"monitor_subsys_conn_init: "
"unable to get entry \"%s\"\n",
- ms->mss_ndn.bv_val, 0, 0 );
+ ms->mss_ndn.bv_val );
return( -1 );
}
Debug( LDAP_DEBUG_ANY,
"monitor_subsys_conn_init: "
"unable to create entry \"%s,%s\"\n",
- bv.bv_val, ms->mss_ndn.bv_val, 0 );
+ bv.bv_val, ms->mss_ndn.bv_val );
return( -1 );
}
Debug( LDAP_DEBUG_ANY,
"monitor_subsys_conn_init: "
"unable to add entry \"cn=Total,%s\"\n",
- ms->mss_ndn.bv_val, 0, 0 );
+ ms->mss_ndn.bv_val );
return( -1 );
}
Debug( LDAP_DEBUG_ANY,
"monitor_subsys_conn_init: "
"unable to create entry \"cn=Total,%s\"\n",
- ms->mss_ndn.bv_val, 0, 0 );
+ ms->mss_ndn.bv_val );
return( -1 );
}
Debug( LDAP_DEBUG_ANY,
"monitor_subsys_conn_init: "
"unable to add entry \"cn=Total,%s\"\n",
- ms->mss_ndn.bv_val, 0, 0 );
+ ms->mss_ndn.bv_val );
return( -1 );
}
Debug( LDAP_DEBUG_ANY,
"monitor_subsys_conn_init: "
"unable to create entry \"cn=Current,%s\"\n",
- ms->mss_ndn.bv_val, 0, 0 );
+ ms->mss_ndn.bv_val );
return( -1 );
}
Debug( LDAP_DEBUG_ANY,
"monitor_subsys_conn_init: "
"unable to add entry \"cn=Current,%s\"\n",
- ms->mss_ndn.bv_val, 0, 0 );
+ ms->mss_ndn.bv_val );
return( -1 );
}
"unable to create entry "
"\"cn=Connection %ld,%s\"\n",
c->c_connid,
- ms->mss_dn.bv_val, 0 );
+ ms->mss_dn.bv_val );
return( -1 );
}
"monitor_subsys_overlay_init_one: "
"unable to create entry "
"\"cn=Overlay %d,%s\"\n",
- o, e_database->e_name.bv_val, 0 );
+ o, e_database->e_name.bv_val );
return( -1 );
}
ber_str2bv( on->on_bi.bi_type, 0, 0, &bv );
"monitor_subsys_overlay_init_one: "
"unable to add entry "
"\"cn=Overlay %d,%s\"\n",
- o, e_database->e_name.bv_val, 0 );
+ o, e_database->e_name.bv_val );
return -1;
}
Debug( LDAP_DEBUG_ANY,
"monitor_subsys_database_init_one: "
"missing suffix for %s\n",
- rdnval, 0, 0 );
+ rdnval );
return( -1 );
}
Debug( LDAP_DEBUG_ANY,
"monitor_subsys_database_init_one: "
"unable to create entry \"%s,%s\"\n",
- rdn->bv_val, ms->mss_dn.bv_val, 0 );
+ rdn->bv_val, ms->mss_dn.bv_val );
return( -1 );
}
Debug( LDAP_DEBUG_ANY,
"monitor_subsys_database_init: "
"unable to get superior for %s\n",
- be->be_suffix[ 0 ].bv_val, 0, 0 );
+ be->be_suffix[ 0 ].bv_val );
} else {
attr_merge( e, mi->mi_ad_monitorSuperiorDN,
Debug( LDAP_DEBUG_ANY,
"monitor_subsys_database_init_one: "
"unable to add entry \"%s,%s\"\n",
- rdn->bv_val, ms->mss_dn.bv_val, 0 );
+ rdn->bv_val, ms->mss_dn.bv_val );
return( -1 );
}
"monitor_back_register_database: "
"unable to get "
"\"" SLAPD_MONITOR_BACKEND_NAME "\" "
- "subsystem\n",
- 0, 0, 0 );
+ "subsystem\n" );
return -1;
}
"monitor_back_register_database: "
"unable to get "
"\"" SLAPD_MONITOR_DATABASE_NAME "\" "
- "subsystem\n",
- 0, 0, 0 );
+ "subsystem\n" );
return -1;
}
"monitor_back_register_database: "
"unable to get "
"\"" SLAPD_MONITOR_OVERLAY_NAME "\" "
- "subsystem\n",
- 0, 0, 0 );
+ "subsystem\n" );
return -1;
}
Debug( LDAP_DEBUG_ANY,
"monitor_subsys_database_init: "
"unable to get entry \"%s\"\n",
- ms_database->mss_ndn.bv_val, 0, 0 );
+ ms_database->mss_ndn.bv_val );
return( -1 );
}
"monitor_subsys_database_init: "
"unable to get "
"\"" SLAPD_MONITOR_BACKEND_NAME "\" "
- "subsystem\n",
- 0, 0, 0 );
+ "subsystem\n" );
return -1;
}
"monitor_subsys_database_init: "
"unable to get "
"\"" SLAPD_MONITOR_OVERLAY_NAME "\" "
- "subsystem\n",
- 0, 0, 0 );
+ "subsystem\n" );
return -1;
}
Debug( LDAP_DEBUG_ANY,
"monitor_subsys_database_init: "
"unable to get entry \"%s\"\n",
- ms->mss_ndn.bv_val, 0, 0 );
+ ms->mss_ndn.bv_val );
return( -1 );
}
if ( be_monitor == NULL ) {
Debug( LDAP_DEBUG_ANY,
"monitor_back_register_subsys_late: "
- "monitor database not configured.\n",
- 0, 0, 0 );
+ "monitor database not configured.\n" );
return -1;
}
if ( be_monitor == NULL ) {
Debug( LDAP_DEBUG_ANY,
"monitor_back_register_database_limbo: "
- "monitor database not configured.\n",
- 0, 0, 0 );
+ "monitor database not configured.\n" );
return -1;
}
if ( be_monitor == NULL ) {
Debug( LDAP_DEBUG_ANY,
"monitor_back_register_overlay_limbo: "
- "monitor database not configured.\n",
- 0, 0, 0 );
+ "monitor database not configured.\n" );
return -1;
}
Debug( LDAP_DEBUG_ANY,
"monitor_back_register_entry(\"%s\"): "
"monitor database not configured.\n",
- e->e_name.bv_val, 0, 0 );
+ e->e_name.bv_val );
return -1;
}
Debug( LDAP_DEBUG_ANY,
"monitor_back_register_entry(\"%s\"): "
"entry exists\n",
- e->e_name.bv_val, 0, 0 );
+ e->e_name.bv_val );
monitor_cache_release( mi, e_parent );
return -1;
}
Debug( LDAP_DEBUG_ANY,
"monitor_back_register_entry(\"%s\"): "
"parent \"%s\" not found\n",
- e->e_name.bv_val, pdn.bv_val, 0 );
+ e->e_name.bv_val, pdn.bv_val );
return -1;
}
Debug( LDAP_DEBUG_ANY,
"monitor_back_register_entry(\"%s\"): "
"parent \"%s\" is volatile\n",
- e->e_name.bv_val, e_parent->e_name.bv_val, 0 );
+ e->e_name.bv_val, e_parent->e_name.bv_val );
rc = -1;
goto done;
}
Debug( LDAP_DEBUG_ANY,
"monitor_back_register_entry(\"%s\"): "
"monitor_entrypriv_create() failed\n",
- e->e_name.bv_val, 0, 0 );
+ e->e_name.bv_val );
rc = -1;
goto done;
}
Debug( LDAP_DEBUG_ANY,
"monitor_back_register_entry(\"%s\"): "
"entry_dup() failed\n",
- e->e_name.bv_val, 0, 0 );
+ e->e_name.bv_val );
rc = -1;
goto done;
}
Debug( LDAP_DEBUG_ANY,
"monitor_back_register_entry(\"%s\"): "
"unable to add entry\n",
- e->e_name.bv_val, 0, 0 );
+ e->e_name.bv_val );
rc = -1;
goto done;
}
Debug( LDAP_DEBUG_ANY,
"monitor_back_register_entry(\"%s\"): "
"entry_dup() failed\n",
- e->e_name.bv_val, 0, 0 );
+ e->e_name.bv_val );
return -1;
}
/* need a filter */
Debug( LDAP_DEBUG_ANY,
"monitor_back_register_entry_parent(\"\"): "
- "need a valid filter\n",
- 0, 0, 0 );
+ "need a valid filter\n" );
return -1;
}
Debug( LDAP_DEBUG_ANY,
"monitor_back_register_entry_parent(\"%s\"): "
"parent entry does not exist\n",
- ndn.bv_val, 0, 0 );
+ ndn.bv_val );
rc = -1;
goto done;
}
Debug( LDAP_DEBUG_ANY,
"monitor_back_register_entry_parent(\"%s\"): "
"entry is volatile\n",
- e_parent->e_name.bv_val, 0, 0 );
+ e_parent->e_name.bv_val );
rc = -1;
goto done;
}
Debug( LDAP_DEBUG_ANY,
"monitor_back_register_entry_parent(\"%s\"): "
"entry already exists\n",
- e_name.bv_val, 0, 0 );
+ e_name.bv_val );
monitor_cache_release( mi, e_new );
e_new = NULL;
rc = -1;
Debug( LDAP_DEBUG_ANY,
"monitor_back_register_entry_parent(\"%s\"): "
"monitor_entrypriv_create() failed\n",
- e->e_name.bv_val, 0, 0 );
+ e->e_name.bv_val );
rc = -1;
goto done;
}
Debug( LDAP_DEBUG_ANY,
"monitor_back_register_entry(\"%s\"): "
"entry_dup() failed\n",
- e->e_name.bv_val, 0, 0 );
+ e->e_name.bv_val );
rc = -1;
goto done;
}
Debug( LDAP_DEBUG_ANY,
"monitor_back_register_entry(\"%s\"): "
"unable to add entry\n",
- e->e_name.bv_val, 0, 0 );
+ e->e_name.bv_val );
rc = -1;
goto done;
}
Debug( LDAP_DEBUG_ANY,
"monitor_back_register_entry(\"%s\"): "
"entry_dup() failed\n",
- e->e_name.bv_val, 0, 0 );
+ e->e_name.bv_val );
goto done_limbo;
}
BER_BVISNULL( nbase ) ? "" : nbase->bv_val,
ldap_pvt_scope2str( scope ),
BER_BVISNULL( filter ) ? "" : filter->bv_val );
- Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s\n", buf );
return -1;
}
Debug( LDAP_DEBUG_ANY,
"monitor_back_register_entry_%s(\"\"): "
"need a valid filter\n",
- fname, 0, 0 );
+ fname );
return -1;
}
filter->bv_val );
/* entry does not exist */
- Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s\n", buf );
return -1;
}
Debug( LDAP_DEBUG_ANY,
"monitor_back_register_entry_%s(\"%s\"): "
"entry does not exist\n",
- fname, ndn.bv_val, 0 );
+ fname, ndn.bv_val );
rc = -1;
goto done;
}
Debug( LDAP_DEBUG_ANY,
"monitor_back_register_entry_%s(\"%s\"): "
"entry is volatile\n",
- fname, e->e_name.bv_val, 0 );
+ fname, e->e_name.bv_val );
rc = -1;
goto done;
}
Debug( LDAP_DEBUG_ANY,
"monitor_back_register_entry_%s(\"%s\"): "
"attr_dup() failed\n",
- fname, e->e_name.bv_val, 0 );
+ fname, e->e_name.bv_val );
rc = -1;
goto done;
}
Debug( LDAP_DEBUG_ANY,
"monitor_back_unregister_entry(\"%s\"): "
"monitor database not configured.\n",
- ndn->bv_val, 0, 0 );
+ ndn->bv_val );
return -1;
}
Debug( LDAP_DEBUG_ANY,
"monitor_back_unregister_entry(\"%s\"): "
"entry removal failed.\n",
- ndn->bv_val, 0, 0 );
+ ndn->bv_val );
return -1;
}
/* need a filter */
Debug( LDAP_DEBUG_ANY,
"monitor_back_unregister_entry_parent(\"\"): "
- "need a valid filter\n",
- 0, 0, 0 );
+ "need a valid filter\n" );
return -1;
}
Debug( LDAP_DEBUG_ANY,
"monitor_back_unregister_entry(\"%s\"): "
"entry removal failed.\n",
- ndn.bv_val, 0, 0 );
+ ndn.bv_val );
ber_memfree( ndn.bv_val );
return -1;
}
BER_BVISNULL( nbase ) ? "" : nbase->bv_val,
ldap_pvt_scope2str( scope ),
BER_BVISNULL( filter ) ? "" : filter->bv_val );
- Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s\n", buf );
return -1;
}
Debug( LDAP_DEBUG_ANY,
"monitor_back_unregister_entry_%s(\"\"): "
"need a valid filter\n",
- fname, 0, 0 );
+ fname );
return -1;
}
scope, filter->bv_val );
/* entry does not exist */
- Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s\n", buf );
return -1;
}
Debug( LDAP_DEBUG_ANY,
"monitor_back_unregister_entry(\"%s\"): "
"entry removal failed.\n",
- ndn.bv_val, 0, 0 );
+ ndn.bv_val );
return -1;
}
Debug( LDAP_DEBUG_ANY,
"monitor_back_initialize: unable to add "
"objectIdentifier \"%s=%s\"\n",
- s_oid[ i ].name, s_oid[ i ].oid, 0 );
+ s_oid[ i ].name, s_oid[ i ].oid );
return 1;
}
}
if ( code ) {
Debug( LDAP_DEBUG_ANY,
- "monitor_back_db_init: register_at failed\n", 0, 0, 0 );
+ "monitor_back_db_init: register_at failed\n" );
return -1;
}
(*ad)->ad_type->sat_flags |= mat[ i ].flags;
code = register_oc( moc[ i ].schema, Oc, 0 );
if ( code ) {
Debug( LDAP_DEBUG_ANY,
- "monitor_back_db_init: register_oc failed\n", 0, 0, 0 );
+ "monitor_back_db_init: register_oc failed\n" );
return -1;
}
(*Oc)->soc_flags |= moc[ i ].flags;
if( rc != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_ANY,
"unable to normalize/pretty monitor DN \"%s\" (%d)\n",
- dn.bv_val, rc, 0 );
+ dn.bv_val, rc );
return -1;
}
if ( e == NULL) {
Debug( LDAP_DEBUG_ANY,
"unable to create \"%s\" entry\n",
- SLAPD_MONITOR_DN, 0, 0 );
+ SLAPD_MONITOR_DN );
return( -1 );
}
&bv, NULL ) ) {
Debug( LDAP_DEBUG_ANY,
"unable to add monitoredInfo to \"%s\" entry\n",
- SLAPD_MONITOR_DN, 0, 0 );
+ SLAPD_MONITOR_DN );
return( -1 );
}
}
if ( monitor_cache_add( mi, e ) ) {
Debug( LDAP_DEBUG_ANY,
"unable to add entry \"%s\" to cache\n",
- SLAPD_MONITOR_DN, 0, 0 );
+ SLAPD_MONITOR_DN );
return -1;
}
root = e;
if ( rc != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_ANY,
"monitor RDN \"%s\" is invalid\n",
- dn.bv_val, 0, 0 );
+ dn.bv_val );
return( -1 );
}
if ( e == NULL) {
Debug( LDAP_DEBUG_ANY,
"unable to create \"%s\" entry\n",
- monitor_subsys[ i ]->mss_dn.bv_val, 0, 0 );
+ monitor_subsys[ i ]->mss_dn.bv_val );
return( -1 );
}
monitor_subsys[i]->mss_dn = e->e_name;
if ( monitor_cache_add( mi, e ) ) {
Debug( LDAP_DEBUG_ANY,
"unable to add entry \"%s\" to cache\n",
- monitor_subsys[ i ]->mss_dn.bv_val, 0, 0 );
+ monitor_subsys[ i ]->mss_dn.bv_val );
return -1;
}
Debug( LDAP_DEBUG_ANY,
"monitor_subsys_listener_init: "
- "unable to get listeners\n", 0, 0, 0 );
+ "unable to get listeners\n" );
return( -1 );
}
Debug( LDAP_DEBUG_ANY,
"monitor_subsys_listener_init: "
"unable to get entry \"%s\"\n",
- ms->mss_ndn.bv_val, 0, 0 );
+ ms->mss_ndn.bv_val );
return( -1 );
}
Debug( LDAP_DEBUG_ANY,
"monitor_subsys_listener_init: "
"unable to create entry \"cn=Listener %d,%s\"\n",
- i, ms->mss_ndn.bv_val, 0 );
+ i, ms->mss_ndn.bv_val );
return( -1 );
}
Debug( LDAP_DEBUG_ANY,
"monitor_subsys_listener_init: "
"unable to add entry \"cn=Listener %d,%s\"\n",
- i, ms->mss_ndn.bv_val, 0 );
+ i, ms->mss_ndn.bv_val );
return( -1 );
}
Debug( LDAP_DEBUG_ANY,
"monitor_subsys_log_init: "
"unable to get entry \"%s\"\n",
- ms->mss_ndn.bv_val, 0, 0 );
+ ms->mss_ndn.bv_val );
ber_bvarray_free( bva );
return( -1 );
}
Entry *matched;
Entry *e;
- Debug(LDAP_DEBUG_ARGS, "monitor_back_modify:\n", 0, 0, 0);
+ Debug(LDAP_DEBUG_ARGS, "monitor_back_modify:\n" );
/* acquire and lock entry */
monitor_cache_dn2entry( op, rs, &op->o_req_ndn, &e, &matched );
Debug( LDAP_DEBUG_ANY,
"monitor_subsys_ops_init: "
"unable to get entry \"%s\"\n",
- ms->mss_ndn.bv_val,
- 0, 0 );
+ ms->mss_ndn.bv_val );
return( -1 );
}
"monitor_subsys_ops_init: "
"unable to create entry \"%s,%s\"\n",
monitor_op[ i ].rdn.bv_val,
- ms->mss_ndn.bv_val, 0 );
+ ms->mss_ndn.bv_val );
return( -1 );
}
"monitor_subsys_ops_init: "
"unable to add entry \"%s,%s\"\n",
monitor_op[ i ].rdn.bv_val,
- ms->mss_ndn.bv_val, 0 );
+ ms->mss_ndn.bv_val );
return( -1 );
}
"monitor_subsys_backend_init: "
"unable to get "
"\"" SLAPD_MONITOR_DATABASE_NAME "\" "
- "subsystem\n",
- 0, 0, 0 );
+ "subsystem\n" );
return -1;
}
Debug( LDAP_DEBUG_ANY,
"monitor_subsys_overlay_init: "
"unable to get entry \"%s\"\n",
- ms->mss_ndn.bv_val, 0, 0 );
+ ms->mss_ndn.bv_val );
return( -1 );
}
Debug( LDAP_DEBUG_ANY,
"monitor_subsys_overlay_init: "
"unable to create entry \"cn=Overlay %d,%s\"\n",
- i, ms->mss_ndn.bv_val, 0 );
+ i, ms->mss_ndn.bv_val );
return( -1 );
}
ber_str2bv( on->on_bi.bi_type, 0, 0, &bv );
Debug( LDAP_DEBUG_ANY,
"monitor_subsys_overlay_init: "
"unable to add entry \"cn=Overlay %d,%s\"\n",
- i, ms->mss_ndn.bv_val, 0 );
+ i, ms->mss_ndn.bv_val );
return( -1 );
}
Debug( LDAP_DEBUG_ANY,
"monitor_subsys_rww_init: "
"unable to get entry \"%s\"\n",
- ms->mss_ndn.bv_val, 0, 0 );
+ ms->mss_ndn.bv_val );
return( -1 );
}
Debug( LDAP_DEBUG_ANY,
"monitor_subsys_rww_init: "
"unable to create entry \"cn=Read,%s\"\n",
- ms->mss_ndn.bv_val, 0, 0 );
+ ms->mss_ndn.bv_val );
return( -1 );
}
"monitor_subsys_rww_init: "
"unable to add entry \"%s,%s\"\n",
monitor_rww[ i ].rdn.bv_val,
- ms->mss_ndn.bv_val, 0 );
+ ms->mss_ndn.bv_val );
return( -1 );
}
Entry *e_nv = NULL, *e_ch = NULL;
slap_mask_t mask;
- Debug( LDAP_DEBUG_TRACE, "=> monitor_back_search\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, "=> monitor_back_search\n" );
/* get entry with reader lock */
Debug( LDAP_DEBUG_ANY,
"monitor_subsys_sent_init: "
"unable to get entry \"%s\"\n",
- ms->mss_ndn.bv_val, 0, 0 );
+ ms->mss_ndn.bv_val );
return( -1 );
}
"monitor_subsys_sent_init: "
"unable to create entry \"%s,%s\"\n",
monitor_sent[ i ].rdn.bv_val,
- ms->mss_ndn.bv_val, 0 );
+ ms->mss_ndn.bv_val );
return( -1 );
}
"monitor_subsys_sent_init: "
"unable to add entry \"%s,%s\"\n",
monitor_sent[ i ].rdn.bv_val,
- ms->mss_ndn.bv_val, 0 );
+ ms->mss_ndn.bv_val );
return( -1 );
}
if ( monitor_cache_get( mi, &ms->mss_ndn, &e_thread ) ) {
Debug( LDAP_DEBUG_ANY,
"monitor_subsys_thread_init: unable to get entry \"%s\"\n",
- ms->mss_dn.bv_val,
- 0, 0 );
+ ms->mss_dn.bv_val );
return( -1 );
}
"monitor_subsys_thread_init: "
"unable to create entry \"%s,%s\"\n",
mt[ i ].rdn.bv_val,
- ms->mss_ndn.bv_val, 0 );
+ ms->mss_ndn.bv_val );
return( -1 );
}
"monitor_subsys_thread_init: "
"unable to add entry \"%s,%s\"\n",
mt[ i ].rdn.bv_val,
- ms->mss_dn.bv_val, 0 );
+ ms->mss_dn.bv_val );
return( -1 );
}
Debug( LDAP_DEBUG_ANY,
"monitor_subsys_time_init: "
"unable to get entry \"%s\"\n",
- ms->mss_ndn.bv_val, 0, 0 );
+ ms->mss_ndn.bv_val );
return( -1 );
}
Debug( LDAP_DEBUG_ANY,
"monitor_subsys_time_init: "
"unable to create entry \"%s,%s\"\n",
- bv.bv_val, ms->mss_ndn.bv_val, 0 );
+ bv.bv_val, ms->mss_ndn.bv_val );
return( -1 );
}
attr_merge_normalize_one( e, mi->mi_ad_monitorTimestamp,
Debug( LDAP_DEBUG_ANY,
"monitor_subsys_time_init: "
"unable to add entry \"%s,%s\"\n",
- bv.bv_val, ms->mss_ndn.bv_val, 0 );
+ bv.bv_val, ms->mss_ndn.bv_val );
return( -1 );
}
Debug( LDAP_DEBUG_ANY,
"monitor_subsys_time_init: "
"unable to create entry \"%s,%s\"\n",
- bv.bv_val, ms->mss_ndn.bv_val, 0 );
+ bv.bv_val, ms->mss_ndn.bv_val );
return( -1 );
}
attr_merge_normalize_one( e, mi->mi_ad_monitorTimestamp,
Debug( LDAP_DEBUG_ANY,
"monitor_subsys_time_init: "
"unable to add entry \"%s,%s\"\n",
- bv.bv_val, ms->mss_ndn.bv_val, 0 );
+ bv.bv_val, ms->mss_ndn.bv_val );
return( -1 );
}
Debug( LDAP_DEBUG_ANY,
"monitor_subsys_time_init: "
"unable to create entry \"%s,%s\"\n",
- bv.bv_val, ms->mss_ndn.bv_val, 0 );
+ bv.bv_val, ms->mss_ndn.bv_val );
return( -1 );
}
BER_BVSTR( &value, "0" );
Debug( LDAP_DEBUG_ANY,
"monitor_subsys_time_init: "
"unable to add entry \"%s,%s\"\n",
- bv.bv_val, ms->mss_ndn.bv_val, 0 );
+ bv.bv_val, ms->mss_ndn.bv_val );
return( -1 );
}
Debug( LDAP_DEBUG_TRACE,
"<=- null_back_respond: pre-read "
- "failed!\n", 0, 0, 0 );
+ "failed!\n" );
if ( op->o_preread & SLAP_CONTROL_CRITICAL ) {
/* FIXME: is it correct to abort
Debug( LDAP_DEBUG_TRACE,
"<=- null_back_respond: post-read "
- "failed!\n", 0, 0, 0 );
+ "failed!\n" );
if ( op->o_postread & SLAP_CONTROL_CRITICAL ) {
/* FIXME: is it correct to abort
};
Debug( LDAP_DEBUG_TRACE,
- "null_back_initialize: initialize null backend\n", 0, 0, 0 );
+ "null_back_initialize: initialize null backend\n" );
bi->bi_flags |=
SLAP_BFLAG_INCREMENT |
send_ldap_result( op, rs );
- Debug( LDAP_DEBUG_ANY, "Perl ADD\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_ANY, "Perl ADD\n" );
return( 0 );
}
ldap_pvt_thread_mutex_unlock( &perl_interpreter_mutex );
- Debug( LDAP_DEBUG_ANY, "Perl BIND returned 0x%04x\n", rs->sr_err, 0, 0 );
+ Debug( LDAP_DEBUG_ANY, "Perl BIND returned 0x%04x\n", rs->sr_err );
/* frontend will send result on success (0) */
if( rs->sr_err != LDAP_SUCCESS )
send_ldap_result( op, rs );
- Debug( LDAP_DEBUG_ANY, "Perl COMPARE\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_ANY, "Perl COMPARE\n" );
return (0);
}
snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s: error %s",
c->log, SvPV(ERRSV, len ));
- Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg );
rc = 1;
} else {
dSP; ENTER; SAVETMPS;
send_ldap_result( op, rs );
- Debug( LDAP_DEBUG_ANY, "Perl DELETE\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_ANY, "Perl DELETE\n" );
return( 0 );
}
bi->bi_connection_destroy = 0;
/* injecting code from perl_back_open, because using function reference (bi->bi_open) is not functional */
- Debug( LDAP_DEBUG_TRACE, "perl backend open\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, "perl backend open\n" );
if( PERL_INTERPRETER != NULL ) {
- Debug( LDAP_DEBUG_ANY, "perl backend open: already opened\n",
- 0, 0, 0 );
+ Debug( LDAP_DEBUG_ANY, "perl backend open: already opened\n" );
return 1;
}
((PerlBackend *)be->be_private)->pb_filter_search_results = 0;
- Debug( LDAP_DEBUG_TRACE, "perl backend db init\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, "perl backend db init\n" );
be->be_cf_ocs = be->bd_info->bi_cf_ocs;
send_ldap_result( op, rs );
- Debug( LDAP_DEBUG_ANY, "Perl MODIFY\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_ANY, "Perl MODIFY\n" );
return( 0 );
}
send_ldap_result( op, rs );
- Debug( LDAP_DEBUG_ANY, "Perl MODRDN\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_ANY, "Perl MODRDN\n" );
return( 0 );
}
buf = POPp;
if ( (e = str2entry( buf )) == NULL ) {
- Debug( LDAP_DEBUG_ANY, "str2entry(%s) failed\n", buf, 0, 0 );
+ Debug( LDAP_DEBUG_ANY, "str2entry(%s) failed\n", buf );
} else {
int send_entry;
snprintf( c->cr_msg, sizeof( c->cr_msg),
"\"relay\" directive "
"must appear after \"suffix\"" );
- Log2( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR,
+ Log( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR,
"%s: %s.\n", c->log, c->cr_msg );
rc = 1;
goto relay_done;
snprintf( c->cr_msg, sizeof( c->cr_msg),
"relaying of multiple suffix "
"database not supported" );
- Log2( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR,
+ Log( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR,
"%s: %s.\n", c->log, c->cr_msg );
rc = 1;
goto relay_done;
"of relay dn \"%s\" "
"in \"olcRelay <dn>\"\n",
c->value_dn.bv_val );
- Log2( LDAP_DEBUG_CONFIG, LDAP_LEVEL_ERR,
+ Log( LDAP_DEBUG_CONFIG, LDAP_LEVEL_ERR,
"%s: %s.\n", c->log, c->cr_msg );
} else if ( bd->be_private == c->be->be_private ) {
"relay dn \"%s\" would call self "
"in \"relay <dn>\" line\n",
c->value_dn.bv_val );
- Log2( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR,
+ Log( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR,
"%s: %s.\n", c->log, c->cr_msg );
rc = 1;
goto relay_done;
"of relay dn \"%s\" "
"in \"olcRelay <dn>\"\n",
ri->ri_realsuffix.bv_val );
- Log1( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR,
+ Log( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR,
"relay_back_db_open: %s.\n", cr->msg );
return 1;
Debug( LDAP_DEBUG_ANY,
"%s: back-relay for DN=\"%s\" would call self.\n",
- op->o_log_prefix, op->o_req_dn.bv_val, 0 );
+ op->o_log_prefix, op->o_req_dn.bv_val );
} else if ( useDN && ( fail_mode & RB_REF ) && default_referral ) {
rc = LDAP_REFERRAL;
pid_t pid;
if ( pipe( p2c ) != 0 || pipe( c2p ) != 0 ) {
- Debug( LDAP_DEBUG_ANY, "pipe failed\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_ANY, "pipe failed\n" );
close( p2c[0] );
close( p2c[1] );
return( -1 );
* If so, configure --without-threads.
*/
if ( dup2( p2c[0], 0 ) == -1 || dup2( c2p[1], 1 ) == -1 ) {
- Debug( LDAP_DEBUG_ANY, "dup2 failed\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_ANY, "dup2 failed\n" );
exit( EXIT_FAILURE );
}
}
case 0:
execv( args[0], args );
- Debug( LDAP_DEBUG_ANY, "execv failed\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_ANY, "execv failed\n" );
exit( EXIT_FAILURE );
case -1: /* trouble */
- Debug( LDAP_DEBUG_ANY, "fork failed\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_ANY, "fork failed\n" );
return( -1 );
}
/* parent */
if ( (*rfp = fdopen( c2p[0], "r" )) == NULL || (*wfp = fdopen( p2c[1],
"w" )) == NULL ) {
- Debug( LDAP_DEBUG_ANY, "fdopen failed\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_ANY, "fdopen failed\n" );
if ( *rfp ) {
fclose( *rfp );
*rfp = NULL;
if ( errno == EINTR ) continue;
Debug( LDAP_DEBUG_ANY, "shell: fgets failed: %s (%d)\n",
- AC_STRERROR_R(errno, ebuf, sizeof ebuf), errno, 0 );
+ AC_STRERROR_R(errno, ebuf, sizeof ebuf), errno );
break;
}
Debug( LDAP_DEBUG_SHELL, "shell search reading line (%s)\n",
- line, 0, 0 );
+ line );
/* ignore lines beginning with # (LDIFv1 comments) */
if ( *line == '#' ) {
if ( (rs->sr_entry = str2entry( buf )) == NULL ) {
Debug( LDAP_DEBUG_ANY, "str2entry(%s) failed\n",
- buf, 0, 0 );
+ buf );
} else {
rs->sr_attrs = op->oq_search.rs_attrs;
rs->sr_flags = REP_ENTRY_MODIFIABLE;
struct berval b64;
Debug( LDAP_DEBUG_ARGS, "==> sock_back_extended(%s, %s)\n",
- op->ore_reqoid.bv_val, op->o_req_dn.bv_val, 0 );
+ op->ore_reqoid.bv_val, op->o_req_dn.bv_val );
if ( (fp = opensock( si->si_sockpath )) == NULL ) {
send_ldap_error( op, rs, LDAP_OTHER,
fd = socket(PF_UNIX, SOCK_STREAM, 0);
if ( fd < 0 ) {
- Debug( LDAP_DEBUG_ANY, "socket create failed\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_ANY, "socket create failed\n" );
return( NULL );
}
sockpath);
if ( connect( fd, (struct sockaddr *)&sockun, sizeof(sockun) ) < 0 ) {
Debug( LDAP_DEBUG_ANY, "socket connect(%s) failed\n",
- sockpath ? sockpath : "<null>", 0, 0 );
+ sockpath ? sockpath : "<null>" );
close( fd );
return( NULL );
}
if ( ( fp = fdopen( fd, "r+" ) ) == NULL ) {
- Debug( LDAP_DEBUG_ANY, "fdopen failed\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_ANY, "fdopen failed\n" );
close( fd );
return( NULL );
}
if ( errno == EINTR ) continue;
Debug( LDAP_DEBUG_ANY, "sock: fgets failed: %s (%d)\n",
- AC_STRERROR_R(errno, ebuf, sizeof ebuf), errno, 0 );
+ AC_STRERROR_R(errno, ebuf, sizeof ebuf), errno );
break;
}
Debug( LDAP_DEBUG_SHELL, "sock search reading line (%s)\n",
- line, 0, 0 );
+ line );
/* ignore lines beginning with # (LDIFv1 comments) */
if ( *line == '#' ) {
if ( (rs->sr_entry = str2entry( buf )) == NULL ) {
Debug( LDAP_DEBUG_ANY, "str2entry(%s) failed\n",
- buf, 0, 0 );
+ buf );
} else {
rs->sr_attrs = op->oq_search.rs_attrs;
rs->sr_flags = REP_ENTRY_MODIFIABLE;
" backsql_modify_delete_all_values(): "
"missing attribute value delete procedure "
"for attr \"%s\"\n",
- at->bam_ad->ad_cname.bv_val, 0, 0 );
+ at->bam_ad->ad_cname.bv_val );
if ( BACKSQL_FAIL_IF_NO_MAPPING( bi ) ) {
rs->sr_text = "SQL-backend error";
return rs->sr_err = LDAP_OTHER;
" backsql_modify_delete_all_values(): "
"error preparing attribute value select query "
"\"%s\"\n",
- at->bam_query, 0, 0 );
+ at->bam_query );
backsql_PrintErrors( bi->sql_db_env, dbh,
asth, rc );
Debug( LDAP_DEBUG_TRACE,
" backsql_modify_delete_all_values(): "
"error binding key value parameter "
- "to attribute value select query\n",
- 0, 0, 0 );
+ "to attribute value select query\n" );
backsql_PrintErrors( bi->sql_db_env, dbh,
asth, rc );
SQLFreeStmt( asth, SQL_DROP );
if ( !BACKSQL_SUCCESS( rc ) ) {
Debug( LDAP_DEBUG_TRACE,
" backsql_modify_delete_all_values(): "
- "error executing attribute value select query\n",
- 0, 0, 0 );
+ "error executing attribute value select query\n" );
backsql_PrintErrors( bi->sql_db_env, dbh,
asth, rc );
SQLFreeStmt( asth, SQL_DROP );
"error preparing attribute value "
"delete procedure "
"\"%s\"\n",
- at->bam_delete_proc, 0, 0 );
+ at->bam_delete_proc );
backsql_PrintErrors( bi->sql_db_env, dbh,
sth, rc );
Debug( LDAP_DEBUG_TRACE,
" backsql_modify_delete_all_values(): "
"error binding output parameter for %s[%d]\n",
- at->bam_ad->ad_cname.bv_val, i, 0 );
+ at->bam_ad->ad_cname.bv_val, i );
backsql_PrintErrors( bi->sql_db_env, dbh,
sth, rc );
SQLFreeStmt( sth, SQL_DROP );
Debug( LDAP_DEBUG_TRACE,
" backsql_modify_delete_all_values(): "
"error binding keyval parameter for %s[%d]\n",
- at->bam_ad->ad_cname.bv_val, i, 0 );
+ at->bam_ad->ad_cname.bv_val, i );
backsql_PrintErrors( bi->sql_db_env, dbh,
sth, rc );
SQLFreeStmt( sth, SQL_DROP );
Debug( LDAP_DEBUG_TRACE,
" backsql_modify_delete_all_values(): "
"error binding value parameter for %s[%d]\n",
- at->bam_ad->ad_cname.bv_val, i, 0 );
+ at->bam_ad->ad_cname.bv_val, i );
backsql_PrintErrors( bi->sql_db_env, dbh,
sth, rc );
SQLFreeStmt( sth, SQL_DROP );
" backsql_modify_delete_all_values(): "
"delete_proc "
"execution failed (rc=%d, prc=%d)\n",
- rc, prc, 0 );
+ rc, prc );
if ( prc != LDAP_SUCCESS ) {
/* SQL procedure executed fine
* but returned an error */
Modifications *ml;
Debug( LDAP_DEBUG_TRACE, "==>backsql_modify_internal(): "
- "traversing modifications list\n", 0, 0, 0 );
+ "traversing modifications list\n" );
for ( ml = modlist; ml != NULL; ml = ml->sml_next ) {
AttributeDescription *ad;
Debug( LDAP_DEBUG_TRACE, " backsql_modify_internal(): "
"attribute \"%s\" is not registered "
"in objectClass \"%s\"\n",
- ad->ad_cname.bv_val, BACKSQL_OC_NAME( oc ), 0 );
+ ad->ad_cname.bv_val, BACKSQL_OC_NAME( oc ) );
if ( BACKSQL_FAIL_IF_NO_MAPPING( bi ) ) {
rs->sr_err = LDAP_UNWILLING_TO_PERFORM;
case LDAP_MOD_REPLACE: {
Debug( LDAP_DEBUG_TRACE, " backsql_modify_internal(): "
"replacing values for attribute \"%s\"\n",
- at->bam_ad->ad_cname.bv_val, 0, 0 );
+ at->bam_ad->ad_cname.bv_val );
if ( at->bam_add_proc == NULL ) {
Debug( LDAP_DEBUG_TRACE,
"add procedure is not defined "
"for attribute \"%s\" "
"- unable to perform replacements\n",
- at->bam_ad->ad_cname.bv_val, 0, 0 );
+ at->bam_ad->ad_cname.bv_val );
if ( BACKSQL_FAIL_IF_NO_MAPPING( bi ) ) {
rs->sr_err = LDAP_UNWILLING_TO_PERFORM;
" backsql_modify_internal(): "
"delete procedure is not defined "
"for attribute \"%s\"\n",
- at->bam_ad->ad_cname.bv_val, 0, 0 );
+ at->bam_ad->ad_cname.bv_val );
rs->sr_err = LDAP_UNWILLING_TO_PERFORM;
rs->sr_text = "operation not permitted "
"delete procedure is not defined "
"for attribute \"%s\" "
"- adding only\n",
- at->bam_ad->ad_cname.bv_val, 0, 0 );
+ at->bam_ad->ad_cname.bv_val );
goto add_only;
}
" backsql_modify_internal(): "
"add procedure is not defined "
"for attribute \"%s\"\n",
- at->bam_ad->ad_cname.bv_val, 0, 0 );
+ at->bam_ad->ad_cname.bv_val );
if ( BACKSQL_FAIL_IF_NO_MAPPING( bi ) ) {
rs->sr_err = LDAP_UNWILLING_TO_PERFORM;
Debug( LDAP_DEBUG_TRACE, " backsql_modify_internal(): "
"adding new values for attribute \"%s\"\n",
- at->bam_ad->ad_cname.bv_val, 0, 0 );
+ at->bam_ad->ad_cname.bv_val );
/* can't add a NULL val array */
assert( sm_values != NULL );
if ( rc != SQL_SUCCESS ) {
Debug( LDAP_DEBUG_TRACE,
" backsql_modify_internal(): "
- "error preparing add query\n",
- 0, 0, 0 );
+ "error preparing add query\n" );
backsql_PrintErrors( bi->sql_db_env, dbh, sth, rc );
rs->sr_err = LDAP_OTHER;
Debug( LDAP_DEBUG_TRACE,
" backsql_modify_internal(): "
"error binding output parameter for %s[%d]\n",
- at->bam_ad->ad_cname.bv_val, i, 0 );
+ at->bam_ad->ad_cname.bv_val, i );
backsql_PrintErrors( bi->sql_db_env, dbh,
sth, rc );
SQLFreeStmt( sth, SQL_DROP );
Debug( LDAP_DEBUG_TRACE,
" backsql_modify_internal(): "
"error binding keyval parameter for %s[%d]\n",
- at->bam_ad->ad_cname.bv_val, i, 0 );
+ at->bam_ad->ad_cname.bv_val, i );
backsql_PrintErrors( bi->sql_db_env, dbh,
sth, rc );
SQLFreeStmt( sth, SQL_DROP );
Debug( LDAP_DEBUG_TRACE,
" backsql_modify_internal(): "
"error binding value parameter for %s[%d]\n",
- at->bam_ad->ad_cname.bv_val, i, 0 );
+ at->bam_ad->ad_cname.bv_val, i );
backsql_PrintErrors( bi->sql_db_env, dbh,
sth, rc );
SQLFreeStmt( sth, SQL_DROP );
" backsql_modify_internal(): "
"add_proc execution failed "
"(rc=%d, prc=%d)\n",
- rc, prc, 0 );
+ rc, prc );
if ( prc != LDAP_SUCCESS ) {
/* SQL procedure executed fine
* but returned an error */
" backsql_modify_internal(): "
"delete procedure is not defined "
"for attribute \"%s\"\n",
- at->bam_ad->ad_cname.bv_val, 0, 0 );
+ at->bam_ad->ad_cname.bv_val );
if ( BACKSQL_FAIL_IF_NO_MAPPING( bi ) ) {
rs->sr_err = LDAP_UNWILLING_TO_PERFORM;
"no values given to delete "
"for attribute \"%s\" "
"-- deleting all values\n",
- at->bam_ad->ad_cname.bv_val, 0, 0 );
+ at->bam_ad->ad_cname.bv_val );
goto del_all;
}
Debug( LDAP_DEBUG_TRACE, " backsql_modify_internal(): "
"deleting values for attribute \"%s\"\n",
- at->bam_ad->ad_cname.bv_val, 0, 0 );
+ at->bam_ad->ad_cname.bv_val );
for ( i = 0, at_val = sm_values;
!BER_BVISNULL( at_val );
if ( rc != SQL_SUCCESS ) {
Debug( LDAP_DEBUG_TRACE,
" backsql_modify_internal(): "
- "error preparing delete query\n",
- 0, 0, 0 );
+ "error preparing delete query\n" );
backsql_PrintErrors( bi->sql_db_env, dbh, sth, rc );
rs->sr_err = LDAP_OTHER;
Debug( LDAP_DEBUG_TRACE,
" backsql_modify_internal(): "
"error binding output parameter for %s[%d]\n",
- at->bam_ad->ad_cname.bv_val, i, 0 );
+ at->bam_ad->ad_cname.bv_val, i );
backsql_PrintErrors( bi->sql_db_env, dbh,
sth, rc );
SQLFreeStmt( sth, SQL_DROP );
Debug( LDAP_DEBUG_TRACE,
" backsql_modify_internal(): "
"error binding keyval parameter for %s[%d]\n",
- at->bam_ad->ad_cname.bv_val, i, 0 );
+ at->bam_ad->ad_cname.bv_val, i );
backsql_PrintErrors( bi->sql_db_env, dbh,
sth, rc );
SQLFreeStmt( sth, SQL_DROP );
Debug( LDAP_DEBUG_TRACE,
" backsql_modify_internal(): "
"error binding value parameter for %s[%d]\n",
- at->bam_ad->ad_cname.bv_val, i, 0 );
+ at->bam_ad->ad_cname.bv_val, i );
backsql_PrintErrors( bi->sql_db_env, dbh,
sth, rc );
SQLFreeStmt( sth, SQL_DROP );
Debug( LDAP_DEBUG_TRACE,
" backsql_modify_internal(): "
"executing \"%s\"\n",
- at->bam_delete_proc, 0, 0 );
+ at->bam_delete_proc );
rc = SQLExecute( sth );
if ( rc == SQL_SUCCESS && prc == LDAP_SUCCESS )
{
" backsql_modify_internal(): "
"delete_proc execution "
"failed (rc=%d, prc=%d)\n",
- rc, prc, 0 );
+ rc, prc );
if ( prc != LDAP_SUCCESS ) {
/* SQL procedure executed fine
case LDAP_MOD_INCREMENT:
Debug( LDAP_DEBUG_TRACE, " backsql_modify_internal(): "
- "increment not supported yet\n", 0, 0, 0 );
+ "increment not supported yet\n" );
if ( BACKSQL_FAIL_IF_NO_MAPPING( bi ) ) {
rs->sr_err = LDAP_OTHER;
rs->sr_text = "SQL-backend error";
Debug( LDAP_DEBUG_TRACE,
" backsql_add_attr(): "
"error binding output parameter for %s[%lu]\n",
- at_rec->bam_ad->ad_cname.bv_val, i, 0 );
+ at_rec->bam_ad->ad_cname.bv_val, i );
backsql_PrintErrors( bi->sql_db_env, dbh,
sth, rc );
SQLFreeStmt( sth, SQL_DROP );
Debug( LDAP_DEBUG_TRACE,
" backsql_add_attr(): "
"error binding keyval parameter for %s[%lu]\n",
- at_rec->bam_ad->ad_cname.bv_val, i, 0 );
+ at_rec->bam_ad->ad_cname.bv_val, i );
backsql_PrintErrors( bi->sql_db_env, dbh,
sth, rc );
SQLFreeStmt( sth, SQL_DROP );
Debug( LDAP_DEBUG_TRACE,
" backsql_add_attr(): "
"error binding value parameter for %s[%lu]\n",
- at_rec->bam_ad->ad_cname.bv_val, i, 0 );
+ at_rec->bam_ad->ad_cname.bv_val, i );
backsql_PrintErrors( bi->sql_db_env, dbh,
sth, rc );
SQLFreeStmt( sth, SQL_DROP );
#endif /* BACKSQL_SYNCPROV */
Debug( LDAP_DEBUG_TRACE, "==>backsql_add(\"%s\")\n",
- op->ora_e->e_name.bv_val, 0, 0 );
+ op->ora_e->e_name.bv_val );
/* check schema */
if ( BACKSQL_CHECK_SCHEMA( bi ) ) {
if ( rs->sr_err != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): "
"entry failed schema check -- aborting\n",
- op->ora_e->e_name.bv_val, 0, 0 );
+ op->ora_e->e_name.bv_val );
e = NULL;
goto done;
}
{
Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): "
"assertion control failed -- aborting\n",
- op->ora_e->e_name.bv_val, 0, 0 );
+ op->ora_e->e_name.bv_val );
e = NULL;
rs->sr_err = LDAP_ASSERTION_FAILED;
goto done;
if ( at == NULL ) {
Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): "
"no objectClass\n",
- op->ora_e->e_name.bv_val, 0, 0 );
+ op->ora_e->e_name.bv_val );
rs->sr_err = LDAP_OBJECT_CLASS_VIOLATION;
e = NULL;
goto done;
Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): "
"cannot map structuralObjectClass \"%s\" -- aborting\n",
op->ora_e->e_name.bv_val,
- scname.bv_val, 0 );
+ scname.bv_val );
rs->sr_err = LDAP_UNWILLING_TO_PERFORM;
rs->sr_text = "operation not permitted within namingContext";
e = NULL;
"create procedure is not defined "
"for structuralObjectClass \"%s\" - aborting\n",
op->ora_e->e_name.bv_val,
- scname.bv_val, 0 );
+ scname.bv_val );
rs->sr_err = LDAP_UNWILLING_TO_PERFORM;
rs->sr_text = "operation not permitted within namingContext";
e = NULL;
"but none is defined for structuralObjectClass \"%s\" "
"- aborting\n",
op->ora_e->e_name.bv_val,
- scname.bv_val, 0 );
+ scname.bv_val );
rs->sr_err = LDAP_UNWILLING_TO_PERFORM;
rs->sr_text = "operation not permitted within namingContext";
e = NULL;
if ( rs->sr_err != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): "
"could not get connection handle - exiting\n",
- op->ora_e->e_name.bv_val, 0, 0 );
+ op->ora_e->e_name.bv_val );
rs->sr_text = ( rs->sr_err == LDAP_OTHER )
? "SQL-backend error" : NULL;
e = NULL;
if ( backsql_api_dn2odbc( op, rs, &realdn ) ) {
Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): "
"backsql_api_dn2odbc(\"%s\") failed\n",
- op->ora_e->e_name.bv_val, realdn.bv_val, 0 );
+ op->ora_e->e_name.bv_val, realdn.bv_val );
rs->sr_err = LDAP_OTHER;
rs->sr_text = "SQL-backend error";
e = NULL;
if ( rs->sr_err == LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): "
"entry exists\n",
- op->ora_e->e_name.bv_val, 0, 0 );
+ op->ora_e->e_name.bv_val );
rs->sr_err = LDAP_ALREADY_EXISTS;
e = op->ora_e;
goto done;
"error binding keyval parameter "
"for objectClass %s\n",
op->ora_e->e_name.bv_val,
- oc->bom_oc->soc_cname.bv_val, 0 );
+ oc->bom_oc->soc_cname.bv_val );
backsql_PrintErrors( bi->sql_db_env, dbh,
sth, rc );
SQLFreeStmt( sth, SQL_DROP );
at->a_vals[0].bv_len );
Debug( LDAP_DEBUG_TRACE, "backsql_add(): "
"create_proc hint: param = '%s'\n",
- at->a_vals[0].bv_val, 0, 0 );
+ at->a_vals[0].bv_val );
} else {
backsql_BindParamStr( sth, colnum, SQL_PARAM_INPUT,
"", 0 );
Debug( LDAP_DEBUG_TRACE, "backsql_add(): "
"create_proc hint (%s) not available\n",
- oc->bom_create_hint->ad_cname.bv_val,
- 0, 0 );
+ oc->bom_create_hint->ad_cname.bv_val );
}
colnum++;
}
Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): executing \"%s\"\n",
- op->ora_e->e_name.bv_val, oc->bom_create_proc, 0 );
+ op->ora_e->e_name.bv_val, oc->bom_create_proc );
rc = SQLExecute( sth );
if ( rc != SQL_SUCCESS ) {
Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): "
"create_proc execution failed\n",
- op->ora_e->e_name.bv_val, 0, 0 );
+ op->ora_e->e_name.bv_val );
backsql_PrintErrors( bi->sql_db_env, dbh, sth, rc);
SQLFreeStmt( sth, SQL_DROP );
rs->sr_err = LDAP_OTHER;
if ( rc != SQL_SUCCESS ) {
Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): "
"create_proc result evaluation failed\n",
- op->ora_e->e_name.bv_val, 0, 0 );
+ op->ora_e->e_name.bv_val );
backsql_PrintErrors( bi->sql_db_env, dbh, sth, rc);
SQLFreeStmt( sth, SQL_DROP );
rs->sr_err = LDAP_OTHER;
} else if ( ncols != 1 ) {
Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): "
"create_proc result is bogus (ncols=%d)\n",
- op->ora_e->e_name.bv_val, ncols, 0 );
+ op->ora_e->e_name.bv_val, ncols );
backsql_PrintErrors( bi->sql_db_env, dbh, sth, rc);
SQLFreeStmt( sth, SQL_DROP );
rs->sr_err = LDAP_OTHER;
if ( value_len <= 0 ) {
Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): "
"create_proc result is empty?\n",
- op->ora_e->e_name.bv_val, 0, 0 );
+ op->ora_e->e_name.bv_val );
backsql_PrintErrors( bi->sql_db_env, dbh, sth, rc);
SQLFreeStmt( sth, SQL_DROP );
rs->sr_err = LDAP_OTHER;
Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): "
"error binding DN parameter for objectClass %s\n",
op->ora_e->e_name.bv_val,
- oc->bom_oc->soc_cname.bv_val, 0 );
+ oc->bom_oc->soc_cname.bv_val );
backsql_PrintErrors( bi->sql_db_env, dbh,
sth, rc );
SQLFreeStmt( sth, SQL_DROP );
"error binding objectClass ID parameter "
"for objectClass %s\n",
op->ora_e->e_name.bv_val,
- oc->bom_oc->soc_cname.bv_val, 0 );
+ oc->bom_oc->soc_cname.bv_val );
backsql_PrintErrors( bi->sql_db_env, dbh,
sth, rc );
SQLFreeStmt( sth, SQL_DROP );
"error binding parent ID parameter "
"for objectClass %s\n",
op->ora_e->e_name.bv_val,
- oc->bom_oc->soc_cname.bv_val, 0 );
+ oc->bom_oc->soc_cname.bv_val );
backsql_PrintErrors( bi->sql_db_env, dbh,
sth, rc );
SQLFreeStmt( sth, SQL_DROP );
"error binding entry ID parameter "
"for objectClass %s\n",
op->ora_e->e_name.bv_val,
- oc->bom_oc->soc_cname.bv_val, 0 );
+ oc->bom_oc->soc_cname.bv_val );
backsql_PrintErrors( bi->sql_db_env, dbh,
sth, rc );
SQLFreeStmt( sth, SQL_DROP );
bi->sql_insentry_stmt, op->ora_e->e_name.bv_val,
oc->bom_id, BACKSQL_IDARG(bsi.bsi_base_id.eid_id),
new_keyval );
- Debug( LDAP_DEBUG_TRACE, " backsql_add(): %s\n", buf, 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, " backsql_add(): %s\n", buf );
}
rc = SQLExecute( sth );
if ( rc != SQL_SUCCESS ) {
Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): "
"could not insert ldap_entries record\n",
- op->ora_e->e_name.bv_val, 0, 0 );
+ op->ora_e->e_name.bv_val );
backsql_PrintErrors( bi->sql_db_env, dbh, sth, rc );
/*
for ( at = op->ora_e->e_attrs; at != NULL; at = at->a_next ) {
Debug( LDAP_DEBUG_TRACE, " backsql_add(): "
"adding attribute \"%s\"\n",
- at->a_desc->ad_cname.bv_val, 0, 0 );
+ at->a_desc->ad_cname.bv_val );
/*
* Skip:
AttributeName anlist[2];
int rc;
- Debug( LDAP_DEBUG_TRACE, "==>backsql_bind()\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, "==>backsql_bind()\n" );
switch ( be_rootdn_bind( op, rs ) ) {
case SLAP_CB_CONTINUE:
/* in case of success, front end will send result;
* otherwise, be_rootdn_bind() did */
Debug( LDAP_DEBUG_TRACE, "<==backsql_bind(%d)\n",
- rs->sr_err, 0, 0 );
+ rs->sr_err );
return rs->sr_err;
}
rs->sr_err = backsql_get_db_conn( op, &dbh );
if ( rs->sr_err != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_TRACE, "backsql_bind(): "
- "could not get connection handle - exiting\n",
- 0, 0, 0 );
+ "could not get connection handle - exiting\n" );
rs->sr_text = ( rs->sr_err == LDAP_OTHER )
? "SQL-backend error" : NULL;
BACKSQL_ISF_GET_ENTRY );
if ( rc != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_TRACE, "backsql_bind(): "
- "could not retrieve bindDN ID - no such entry\n",
- 0, 0, 0 );
+ "could not retrieve bindDN ID - no such entry\n" );
rs->sr_err = LDAP_INVALID_CREDENTIALS;
goto error_return;
}
send_ldap_result( op, rs );
}
- Debug( LDAP_DEBUG_TRACE,"<==backsql_bind()\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_TRACE,"<==backsql_bind()\n" );
return rs->sr_err;
}
int manageDSAit = get_manageDSAit( op );
AttributeName anlist[2];
- Debug( LDAP_DEBUG_TRACE, "==>backsql_compare()\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, "==>backsql_compare()\n" );
rs->sr_err = backsql_get_db_conn( op, &dbh );
if ( rs->sr_err != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_TRACE, "backsql_compare(): "
- "could not get connection handle - exiting\n",
- 0, 0, 0 );
+ "could not get connection handle - exiting\n" );
rs->sr_text = ( rs->sr_err == LDAP_OTHER )
? "SQL-backend error" : NULL;
default:
Debug( LDAP_DEBUG_TRACE, "backsql_compare(): "
- "could not retrieve compareDN ID - no such entry\n",
- 0, 0, 0 );
+ "could not retrieve compareDN ID - no such entry\n" );
goto return_results;
}
op->o_tmpfree( bsi.bsi_attrs, op->o_tmpmemctx );
}
- Debug(LDAP_DEBUG_TRACE,"<==backsql_compare()\n",0,0,0);
+ Debug(LDAP_DEBUG_TRACE,"<==backsql_compare()\n" );
switch ( rs->sr_err ) {
case LDAP_COMPARE_TRUE:
case LDAP_COMPARE_FALSE:
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"%s: unable to parse pattern \"%s\"",
c->log, c->argv[ 1 ] );
- Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg );
return -1;
}
bi->sql_concat_patt = c->value_string;
if ( c->be->be_nsuffix == NULL ) {
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"%s: suffix must be set", c->log );
- Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg );
rc = ARG_BAD_CONF;
break;
}
Debug( LDAP_DEBUG_CONFIG,
"%s: "
"\"baseObject\" already provided (will be overwritten)\n",
- c->log, 0, 0 );
+ c->log );
entry_free( bi->sql_baseObject );
}
if ( c->argc == 2 && !strcmp( c->argv[1], "TRUE" ))
default:
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"%s: trailing values in directive", c->log );
- Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg );
return 1;
}
break;
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"%s: unable to load sql layer", c->log );
Debug( LDAP_DEBUG_ANY, "%s \"%s\"\n",
- c->cr_msg, c->argv[1], 0 );
+ c->cr_msg, c->argv[1] );
return 1;
}
break;
Debug( LDAP_DEBUG_ANY,
"could not open back-sql baseObject "
"attr file \"%s\" - absolute path?\n",
- fname, 0, 0 );
+ fname );
perror( fname );
return LDAP_OTHER;
}
bi->sql_baseObject = entry_alloc();
if ( bi->sql_baseObject == NULL ) {
Debug( LDAP_DEBUG_ANY,
- "read_baseObject_file: entry_alloc failed", 0, 0, 0 );
+ "read_baseObject_file: entry_alloc failed" );
ldif_close( fp );
return LDAP_NO_MEMORY;
}
ldif_close( fp );
Debug( LDAP_DEBUG_CONFIG, "back-sql baseObject file \"%s\" read.\n",
- fname, 0, 0 );
+ fname );
return rc;
}
Debug( LDAP_DEBUG_TRACE,
"<==backsql_db_config (%s line %d): "
"unable to parse baseObject entry\n",
- fname, lineno, 0 );
+ fname, lineno );
return 1;
}
if ( rc != SQL_SUCCESS ) {
Debug( LDAP_DEBUG_TRACE,
" backsql_delete(): "
- "error preparing delete query\n",
- 0, 0, 0 );
+ "error preparing delete query\n" );
backsql_PrintErrors( bi->sql_db_env, dbh, sth, rc );
rs->sr_err = LDAP_OTHER;
Debug( LDAP_DEBUG_TRACE,
" backsql_delete(): "
"error binding output parameter for objectClass %s\n",
- eid->eid_oc->bom_oc->soc_cname.bv_val, 0, 0 );
+ eid->eid_oc->bom_oc->soc_cname.bv_val );
backsql_PrintErrors( bi->sql_db_env, dbh,
sth, rc );
SQLFreeStmt( sth, SQL_DROP );
Debug( LDAP_DEBUG_TRACE,
" backsql_delete(): "
"error binding keyval parameter for objectClass %s\n",
- eid->eid_oc->bom_oc->soc_cname.bv_val, 0, 0 );
+ eid->eid_oc->bom_oc->soc_cname.bv_val );
backsql_PrintErrors( bi->sql_db_env, dbh,
sth, rc );
SQLFreeStmt( sth, SQL_DROP );
} else {
Debug( LDAP_DEBUG_TRACE, " backsql_delete(): "
"delete_proc execution failed (rc=%d, prc=%d)\n",
- rc, prc, 0 );
+ rc, prc );
if ( prc != LDAP_SUCCESS ) {
if ( rc != SQL_SUCCESS ) {
Debug( LDAP_DEBUG_TRACE,
" backsql_delete(): "
- "error preparing ldap_entry_objclasses delete query\n",
- 0, 0, 0 );
+ "error preparing ldap_entry_objclasses delete query\n" );
backsql_PrintErrors( bi->sql_db_env, dbh, sth, rc );
rs->sr_err = LDAP_OTHER;
" backsql_delete(): "
"error binding auxiliary objectClasses "
"entry ID parameter for objectClass %s\n",
- eid->eid_oc->bom_oc->soc_cname.bv_val, 0, 0 );
+ eid->eid_oc->bom_oc->soc_cname.bv_val );
backsql_PrintErrors( bi->sql_db_env, dbh,
sth, rc );
SQLFreeStmt( sth, SQL_DROP );
default:
Debug( LDAP_DEBUG_TRACE, " backsql_delete(): "
- "failed to delete record from ldap_entry_objclasses\n",
- 0, 0, 0 );
+ "failed to delete record from ldap_entry_objclasses\n" );
backsql_PrintErrors( bi->sql_db_env, dbh, sth, rc );
SQLFreeStmt( sth, SQL_DROP );
rs->sr_err = LDAP_OTHER;
if ( rc != SQL_SUCCESS ) {
Debug( LDAP_DEBUG_TRACE,
" backsql_delete(): "
- "error preparing ldap_entries delete query\n",
- 0, 0, 0 );
+ "error preparing ldap_entries delete query\n" );
backsql_PrintErrors( bi->sql_db_env, dbh, sth, rc );
rs->sr_err = LDAP_OTHER;
" backsql_delete(): "
"error binding entry ID parameter "
"for objectClass %s\n",
- eid->eid_oc->bom_oc->soc_cname.bv_val, 0, 0 );
+ eid->eid_oc->bom_oc->soc_cname.bv_val );
backsql_PrintErrors( bi->sql_db_env, dbh,
sth, rc );
SQLFreeStmt( sth, SQL_DROP );
rc = SQLExecute( sth );
if ( rc != SQL_SUCCESS ) {
Debug( LDAP_DEBUG_TRACE, " backsql_delete(): "
- "failed to delete record from ldap_entries\n",
- 0, 0, 0 );
+ "failed to delete record from ldap_entries\n" );
backsql_PrintErrors( bi->sql_db_env, dbh, sth, rc );
SQLFreeStmt( sth, SQL_DROP );
rs->sr_err = LDAP_OTHER;
int manageDSAit = get_manageDSAit( op );
Debug( LDAP_DEBUG_TRACE, "==>backsql_delete(): deleting entry \"%s\"\n",
- op->o_req_ndn.bv_val, 0, 0 );
+ op->o_req_ndn.bv_val );
rs->sr_err = backsql_get_db_conn( op, &dbh );
if ( rs->sr_err != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_TRACE, " backsql_delete(): "
- "could not get connection handle - exiting\n",
- 0, 0, 0 );
+ "could not get connection handle - exiting\n" );
rs->sr_text = ( rs->sr_err == LDAP_OTHER )
? "SQL-backend error" : NULL;
e = NULL;
default:
Debug( LDAP_DEBUG_TRACE, "backsql_delete(): "
- "could not retrieve deleteDN ID - no such entry\n",
- 0, 0, 0 );
+ "could not retrieve deleteDN ID - no such entry\n" );
if ( !BER_BVISNULL( &d.e_nname ) ) {
/* FIXME: should always be true! */
e = &d;
NULL, ACL_WDEL, NULL ) )
{
Debug( LDAP_DEBUG_TRACE, " backsql_delete(): "
- "no write access to entry\n",
- 0, 0, 0 );
+ "no write access to entry\n" );
rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
e = &d;
goto done;
Debug( LDAP_DEBUG_TRACE, " backsql_delete(): "
"entry \"%s\" has children\n",
- op->o_req_dn.bv_val, 0, 0 );
+ op->o_req_dn.bv_val );
rs->sr_err = LDAP_NOT_ALLOWED_ON_NONLEAF;
rs->sr_text = "subordinate objects must be deleted first";
/* fallthru */
if ( oc->bom_delete_proc == NULL ) {
Debug( LDAP_DEBUG_TRACE, " backsql_delete(): "
"delete procedure is not defined "
- "for this objectclass - aborting\n", 0, 0, 0 );
+ "for this objectclass - aborting\n" );
rs->sr_err = LDAP_UNWILLING_TO_PERFORM;
rs->sr_text = "operation not permitted within namingContext";
e = NULL;
if ( rs->sr_err != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_TRACE, "backsql_delete(): "
"could not retrieve deleteDN ID "
- "- no such entry\n",
- 0, 0, 0 );
+ "- no such entry\n" );
e = &p;
goto done;
}
NULL, ACL_WDEL, NULL ) )
{
Debug( LDAP_DEBUG_TRACE, " backsql_delete(): "
- "no write access to parent\n",
- 0, 0, 0 );
+ "no write access to parent\n" );
rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
e = &p;
goto done;
send_ldap_result( op, rs );
- Debug( LDAP_DEBUG_TRACE, "<==backsql_delete()\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, "<==backsql_delete()\n" );
if ( !BER_BVISNULL( &e_id.eid_ndn ) ) {
(void)backsql_free_entryID( &e_id, 0, op->o_tmpmemctx );
/* begin TimesTen */
assert( bi->sql_id_query != NULL );
Debug( LDAP_DEBUG_TRACE, " backsql_dn2id(\"%s\"): id_query \"%s\"\n",
- ndn->bv_val, bi->sql_id_query, 0 );
+ ndn->bv_val, bi->sql_id_query );
rc = backsql_Prepare( dbh, &sth, bi->sql_id_query, 0 );
if ( rc != SQL_SUCCESS ) {
Debug( LDAP_DEBUG_TRACE,
" backsql_dn2id(\"%s\"): "
"error preparing SQL:\n %s",
- ndn->bv_val, bi->sql_id_query, 0 );
+ ndn->bv_val, bi->sql_id_query );
backsql_PrintErrors( bi->sql_db_env, dbh, sth, rc );
res = LDAP_OTHER;
goto done;
if ( backsql_api_dn2odbc( op, rs, &realndn ) ) {
Debug( LDAP_DEBUG_TRACE, " backsql_dn2id(\"%s\"): "
"backsql_api_dn2odbc(\"%s\") failed\n",
- ndn->bv_val, realndn.bv_val, 0 );
+ ndn->bv_val, realndn.bv_val );
res = LDAP_OTHER;
goto done;
}
Debug( LDAP_DEBUG_TRACE, " backsql_dn2id(\"%s\"): "
"upperdn=\"%s\"\n",
- ndn->bv_val, upperdn, 0 );
+ ndn->bv_val, upperdn );
ber_str2bv( upperdn, 0, 0, &tbbDN );
} else {
Debug( LDAP_DEBUG_TRACE,
" backsql_dn2id(\"%s\"): "
"upperdn=\"%s\"\n",
- ndn->bv_val, upperdn, 0 );
+ ndn->bv_val, upperdn );
ber_str2bv( upperdn, 0, 0, &tbbDN );
} else {
/* end TimesTen */
Debug( LDAP_DEBUG_TRACE, " backsql_dn2id(\"%s\"): "
"error binding dn=\"%s\" parameter:\n",
- ndn->bv_val, tbbDN.bv_val, 0 );
+ ndn->bv_val, tbbDN.bv_val );
backsql_PrintErrors( bi->sql_db_env, dbh, sth, rc );
res = LDAP_OTHER;
goto done;
row.cols[ 2 ], row.cols[ 3 ] );
Debug( LDAP_DEBUG_TRACE,
" backsql_dn2id(\"%s\"): %s\n",
- ndn->bv_val, buf, 0 );
+ ndn->bv_val, buf );
#endif /* LDAP_DEBUG */
res = LDAP_SUCCESS;
Debug( LDAP_DEBUG_TRACE,
"<==backsql_dn2id(\"%s\"): err=%d\n",
- ndn->bv_val, res, 0 );
+ ndn->bv_val, res );
if ( sth != SQL_NULL_HSTMT ) {
SQLFreeStmt( sth, SQL_DROP );
}
int res = LDAP_SUCCESS;
Debug( LDAP_DEBUG_TRACE, "==>backsql_count_children(): dn=\"%s\"\n",
- dn->bv_val, 0, 0 );
+ dn->bv_val );
if ( dn->bv_len > BACKSQL_MAX_DN_LEN ) {
Debug( LDAP_DEBUG_TRACE,
/* begin TimesTen */
assert( bi->sql_has_children_query != NULL );
Debug(LDAP_DEBUG_TRACE, "children id query \"%s\"\n",
- bi->sql_has_children_query, 0, 0);
+ bi->sql_has_children_query );
rc = backsql_Prepare( dbh, &sth, bi->sql_has_children_query, 0 );
if ( rc != SQL_SUCCESS ) {
Debug( LDAP_DEBUG_TRACE,
"backsql_count_children(): error preparing SQL:\n%s",
- bi->sql_has_children_query, 0, 0);
+ bi->sql_has_children_query );
backsql_PrintErrors( bi->sql_db_env, dbh, sth, rc );
SQLFreeStmt( sth, SQL_DROP );
return LDAP_OTHER;
/* end TimesTen */
Debug( LDAP_DEBUG_TRACE, "backsql_count_children(): "
"error binding dn=\"%s\" parameter:\n",
- dn->bv_val, 0, 0 );
+ dn->bv_val );
backsql_PrintErrors( bi->sql_db_env, dbh, sth, rc );
SQLFreeStmt( sth, SQL_DROP );
return LDAP_OTHER;
if ( rc != SQL_SUCCESS ) {
Debug( LDAP_DEBUG_TRACE, "backsql_count_children(): "
"error executing query (\"%s\", \"%s\"):\n",
- bi->sql_has_children_query, dn->bv_val, 0 );
+ bi->sql_has_children_query, dn->bv_val );
backsql_PrintErrors( bi->sql_db_env, dbh, sth, rc );
SQLFreeStmt( sth, SQL_DROP );
return LDAP_OTHER;
SQLFreeStmt( sth, SQL_DROP );
Debug( LDAP_DEBUG_TRACE, "<==backsql_count_children(): %lu\n",
- *nchildren, 0, 0 );
+ *nchildren );
return res;
}
if ( rc != SQL_SUCCESS ) {
Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): "
"error preparing count query: %s\n",
- at->bam_countquery, 0, 0 );
+ at->bam_countquery );
backsql_PrintErrors( bi->sql_db_env, bsi->bsi_dbh, sth, rc );
return 1;
}
&bsi->bsi_c_eid->eid_keyval );
if ( rc != SQL_SUCCESS ) {
Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): "
- "error binding key value parameter\n", 0, 0, 0 );
+ "error binding key value parameter\n" );
SQLFreeStmt( sth, SQL_DROP );
return 1;
}
if ( ! BACKSQL_SUCCESS( rc ) ) {
Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): "
"error executing attribute count query '%s'\n",
- at->bam_countquery, 0, 0 );
+ at->bam_countquery );
backsql_PrintErrors( bi->sql_db_env, bsi->bsi_dbh, sth, rc );
SQLFreeStmt( sth, SQL_DROP );
return 1;
if ( rc != SQL_SUCCESS ) {
Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): "
"error fetch results of count query: %s\n",
- at->bam_countquery, 0, 0 );
+ at->bam_countquery );
backsql_PrintErrors( bi->sql_db_env, bsi->bsi_dbh, sth, rc );
SQLFreeStmt( sth, SQL_DROP );
return 1;
}
Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): "
- "number of values in query: %u\n", count, 0, 0 );
+ "number of values in query: %u\n", count );
SQLFreeStmt( sth, SQL_DROP );
if ( count == 0 ) {
return 1;
attr->a_numvals = count;
attr->a_vals = ch_calloc( count + 1, sizeof( struct berval ) );
if ( attr->a_vals == NULL ) {
- Debug( LDAP_DEBUG_TRACE, "Out of memory!\n", 0,0,0 );
+ Debug( LDAP_DEBUG_TRACE, "Out of memory!\n" );
ch_free( attr );
return 1;
}
rc = backsql_Prepare( bsi->bsi_dbh, &sth, at->bam_query, 0 );
if ( rc != SQL_SUCCESS ) {
Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): "
- "error preparing query: %s\n", at->bam_query, 0, 0 );
+ "error preparing query: %s\n", at->bam_query );
backsql_PrintErrors( bi->sql_db_env, bsi->bsi_dbh, sth, rc );
#ifdef BACKSQL_COUNTQUERY
if ( append ) {
&bsi->bsi_c_eid->eid_keyval );
if ( rc != SQL_SUCCESS ) {
Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): "
- "error binding key value parameter\n", 0, 0, 0 );
+ "error binding key value parameter\n" );
#ifdef BACKSQL_COUNTQUERY
if ( append ) {
attr_free( attr );
if ( ! BACKSQL_SUCCESS( rc ) ) {
Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): "
"error executing attribute query \"%s\"\n",
- at->bam_query, 0, 0 );
+ at->bam_query );
backsql_PrintErrors( bi->sql_db_env, bsi->bsi_dbh, sth, rc );
SQLFreeStmt( sth, SQL_DROP );
#ifdef BACKSQL_COUNTQUERY
#ifdef BACKSQL_TRACE
Debug( LDAP_DEBUG_TRACE, "prec=%d\n",
- (int)row.col_prec[ i ], 0, 0 );
+ (int)row.col_prec[ i ] );
} else {
Debug( LDAP_DEBUG_TRACE, "NULL value "
"in this row for attribute \"%s\"\n",
- row.col_names[ i ].bv_val, 0, 0 );
+ row.col_names[ i ].bv_val );
#endif /* BACKSQL_TRACE */
}
}
#endif /* BACKSQL_COUNTQUERY */
SQLFreeStmt( sth, SQL_DROP );
- Debug( LDAP_DEBUG_TRACE, "<==backsql_get_attr_vals()\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, "<==backsql_get_attr_vals()\n" );
if ( at->bam_next ) {
res = backsql_get_attr_vals( at->bam_next, v_bsi );
int i;
int rc;
- Debug( LDAP_DEBUG_TRACE, "==>backsql_id2entry()\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, "==>backsql_id2entry()\n" );
assert( bsi->bsi_e != NULL );
if ( bsi->bsi_attrs == NULL || ( bsi->bsi_flags & BSQL_SF_ALL_USER ) )
{
Debug( LDAP_DEBUG_TRACE, "backsql_id2entry(): "
- "retrieving all attributes\n", 0, 0, 0 );
+ "retrieving all attributes\n" );
avl_apply( bsi->bsi_oc->bom_attrs, backsql_get_attr_vals,
bsi, 0, AVL_INORDER );
} else {
Debug( LDAP_DEBUG_TRACE, "backsql_id2entry(): "
- "custom attribute list\n", 0, 0, 0 );
+ "custom attribute list\n" );
for ( i = 0; !BER_BVISNULL( &bsi->bsi_attrs[ i ].an_name ); i++ ) {
backsql_at_map_rec **vat;
AttributeName *an = &bsi->bsi_attrs[ i ];
"attribute \"%s\" is not defined "
"for objectclass \"%s\"\n",
an->an_name.bv_val,
- BACKSQL_OC_NAME( bsi->bsi_oc ), 0 );
+ BACKSQL_OC_NAME( bsi->bsi_oc ) );
continue;
}
}
done:;
- Debug( LDAP_DEBUG_TRACE, "<==backsql_id2entry()\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, "<==backsql_id2entry()\n" );
return LDAP_SUCCESS;
}
#endif
SLAP_BFLAG_REFERRALS;
- Debug( LDAP_DEBUG_TRACE,"==>sql_back_initialize()\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_TRACE,"==>sql_back_initialize()\n" );
bi->bi_db_init = backsql_db_init;
bi->bi_db_config = config_generic_wrapper;
bi->bi_connection_init = 0;
rc = backsql_init_cf( bi );
- Debug( LDAP_DEBUG_TRACE,"<==sql_back_initialize()\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_TRACE,"<==sql_back_initialize()\n" );
return rc;
}
backsql_destroy(
BackendInfo *bi )
{
- Debug( LDAP_DEBUG_TRACE, "==>backsql_destroy()\n", 0, 0, 0 );
- Debug( LDAP_DEBUG_TRACE, "<==backsql_destroy()\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, "==>backsql_destroy()\n" );
+ Debug( LDAP_DEBUG_TRACE, "<==backsql_destroy()\n" );
return 0;
}
backsql_info *bi;
int rc = 0;
- Debug( LDAP_DEBUG_TRACE, "==>backsql_db_init()\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, "==>backsql_db_init()\n" );
bi = (backsql_info *)ch_calloc( 1, sizeof( backsql_info ) );
ldap_pvt_thread_mutex_init( &bi->sql_dbconn_mutex );
bd->be_private = bi;
bd->be_cf_ocs = bd->bd_info->bi_cf_ocs;
- Debug( LDAP_DEBUG_TRACE, "<==backsql_db_init()\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, "<==backsql_db_init()\n" );
return rc;
}
{
backsql_info *bi = (backsql_info*)bd->be_private;
- Debug( LDAP_DEBUG_TRACE, "==>backsql_db_destroy()\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, "==>backsql_db_destroy()\n" );
backsql_free_db_env( bi );
ldap_pvt_thread_mutex_destroy( &bi->sql_dbconn_mutex );
ch_free( bi );
- Debug( LDAP_DEBUG_TRACE, "<==backsql_db_destroy()\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, "<==backsql_db_destroy()\n" );
return 0;
}
void *thrctx = ldap_pvt_thread_pool_context();
Debug( LDAP_DEBUG_TRACE, "==>backsql_db_open(): "
- "testing RDBMS connection\n", 0, 0, 0 );
+ "testing RDBMS connection\n" );
if ( bi->sql_dbname == NULL ) {
Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
"datasource name not specified "
- "(use \"dbname\" directive in slapd.conf)\n", 0, 0, 0 );
+ "(use \"dbname\" directive in slapd.conf)\n" );
return 1;
}
if ( bi->sql_concat_func == NULL ) {
Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
"concat func not specified (use \"concat_pattern\" "
- "directive in slapd.conf)\n", 0, 0, 0 );
+ "directive in slapd.conf)\n" );
if ( backsql_split_pattern( backsql_def_concat_func,
&bi->sql_concat_func, 2 ) ) {
Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
"unable to parse pattern \"%s\"",
- backsql_def_concat_func, 0, 0 );
+ backsql_def_concat_func );
return 1;
}
}
if ( bi->sql_dbuser == NULL ) {
Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
"user name not specified "
- "(use \"dbuser\" directive in slapd.conf)\n", 0, 0, 0 );
+ "(use \"dbuser\" directive in slapd.conf)\n" );
return 1;
}
Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
"subtree search SQL condition not specified "
"(use \"subtree_cond\" directive in slapd.conf); "
- "preparing default\n",
- 0, 0, 0);
+ "preparing default\n" );
if ( backsql_prepare_pattern( bi->sql_concat_func, values,
&concat ) ) {
Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
- "unable to prepare CONCAT pattern for subtree search",
- 0, 0, 0 );
+ "unable to prepare CONCAT pattern for subtree search" );
return 1;
}
Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
"setting \"%s\" as default \"subtree_cond\"\n",
- bi->sql_subtree_cond.bv_val, 0, 0 );
+ bi->sql_subtree_cond.bv_val );
}
if ( bi->sql_children_cond.bv_val == NULL ) {
Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
"children search SQL condition not specified "
"(use \"children_cond\" directive in slapd.conf); "
- "preparing default\n",
- 0, 0, 0);
+ "preparing default\n" );
if ( backsql_prepare_pattern( bi->sql_concat_func, values,
&concat ) ) {
Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
- "unable to prepare CONCAT pattern for children search", 0, 0, 0 );
+ "unable to prepare CONCAT pattern for children search" );
return 1;
}
Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
"setting \"%s\" as default \"children_cond\"\n",
- bi->sql_children_cond.bv_val, 0, 0 );
+ bi->sql_children_cond.bv_val );
}
if ( bi->sql_dn_match_cond.bv_val == NULL ) {
Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
"DN match search SQL condition not specified "
"(use \"dn_match_cond\" directive in slapd.conf); "
- "preparing default\n",
- 0, 0, 0);
+ "preparing default\n" );
if ( bi->sql_upper_func.bv_val ) {
Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
"setting \"%s\" as default \"dn_match_cond\"\n",
- bi->sql_dn_match_cond.bv_val, 0, 0 );
+ bi->sql_dn_match_cond.bv_val );
}
if ( bi->sql_oc_query == NULL ) {
Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
"objectclass mapping SQL statement not specified "
- "(use \"oc_query\" directive in slapd.conf)\n",
- 0, 0, 0 );
+ "(use \"oc_query\" directive in slapd.conf)\n" );
Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
- "setting \"%s\" by default\n", bi->sql_oc_query, 0, 0 );
+ "setting \"%s\" by default\n", bi->sql_oc_query );
}
if ( bi->sql_at_query == NULL ) {
Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
"attribute mapping SQL statement not specified "
- "(use \"at_query\" directive in slapd.conf)\n",
- 0, 0, 0 );
+ "(use \"at_query\" directive in slapd.conf)\n" );
Debug(LDAP_DEBUG_TRACE, "backsql_db_open(): "
"setting \"%s\" by default\n",
- backsql_def_at_query, 0, 0 );
+ backsql_def_at_query );
bi->sql_at_query = ch_strdup( backsql_def_at_query );
}
if ( bi->sql_insentry_stmt == NULL ) {
Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
"entry insertion SQL statement not specified "
- "(use \"insentry_stmt\" directive in slapd.conf)\n",
- 0, 0, 0 );
+ "(use \"insentry_stmt\" directive in slapd.conf)\n" );
Debug(LDAP_DEBUG_TRACE, "backsql_db_open(): "
"setting \"%s\" by default\n",
- backsql_def_insentry_stmt, 0, 0 );
+ backsql_def_insentry_stmt );
bi->sql_insentry_stmt = ch_strdup( backsql_def_insentry_stmt );
}
if ( bi->sql_delentry_stmt == NULL ) {
Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
"entry deletion SQL statement not specified "
- "(use \"delentry_stmt\" directive in slapd.conf)\n",
- 0, 0, 0 );
+ "(use \"delentry_stmt\" directive in slapd.conf)\n" );
Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
"setting \"%s\" by default\n",
- backsql_def_delentry_stmt, 0, 0 );
+ backsql_def_delentry_stmt );
bi->sql_delentry_stmt = ch_strdup( backsql_def_delentry_stmt );
}
if ( bi->sql_renentry_stmt == NULL ) {
Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
"entry deletion SQL statement not specified "
- "(use \"renentry_stmt\" directive in slapd.conf)\n",
- 0, 0, 0 );
+ "(use \"renentry_stmt\" directive in slapd.conf)\n" );
Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
"setting \"%s\" by default\n",
- backsql_def_renentry_stmt, 0, 0 );
+ backsql_def_renentry_stmt );
bi->sql_renentry_stmt = ch_strdup( backsql_def_renentry_stmt );
}
if ( bi->sql_delobjclasses_stmt == NULL ) {
Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
"objclasses deletion SQL statement not specified "
- "(use \"delobjclasses_stmt\" directive in slapd.conf)\n",
- 0, 0, 0 );
+ "(use \"delobjclasses_stmt\" directive in slapd.conf)\n" );
Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
"setting \"%s\" by default\n",
- backsql_def_delobjclasses_stmt, 0, 0 );
+ backsql_def_delobjclasses_stmt );
bi->sql_delobjclasses_stmt = ch_strdup( backsql_def_delobjclasses_stmt );
}
op->o_bd = bd;
if ( backsql_get_db_conn( op, &dbh ) != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
- "connection failed, exiting\n", 0, 0, 0 );
+ "connection failed, exiting\n" );
return 1;
}
if ( backsql_load_schema_map( bi, dbh ) != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
- "schema mapping failed, exiting\n", 0, 0, 0 );
+ "schema mapping failed, exiting\n" );
return 1;
}
if ( backsql_free_db_conn( op, dbh ) != SQL_SUCCESS ) {
Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
- "connection free failed\n", 0, 0, 0 );
+ "connection free failed\n" );
}
if ( !BACKSQL_SCHEMA_LOADED( bi ) ) {
Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
- "test failed, schema map not loaded - exiting\n",
- 0, 0, 0 );
+ "test failed, schema map not loaded - exiting\n" );
return 1;
}
bi->sql_flags |= BSQLF_CHECK_SCHEMA;
Debug( LDAP_DEBUG_TRACE, "<==backsql_db_open(): "
- "test succeeded, schema map loaded\n", 0, 0, 0 );
+ "test succeeded, schema map loaded\n" );
return 0;
}
{
backsql_info *bi = (backsql_info*)bd->be_private;
- Debug( LDAP_DEBUG_TRACE, "==>backsql_db_close()\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, "==>backsql_db_close()\n" );
backsql_conn_destroy( bi );
- Debug( LDAP_DEBUG_TRACE, "<==backsql_db_close()\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, "<==backsql_db_close()\n" );
return 0;
}
* should be rolled-back
*/
Debug( LDAP_DEBUG_TRACE, "==>backsql_modify(): modifying entry \"%s\"\n",
- op->o_req_ndn.bv_val, 0, 0 );
+ op->o_req_ndn.bv_val );
rs->sr_err = backsql_get_db_conn( op, &dbh );
if ( rs->sr_err != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_TRACE, " backsql_modify(): "
- "could not get connection handle - exiting\n",
- 0, 0, 0 );
+ "could not get connection handle - exiting\n" );
/*
* FIXME: we don't want to send back
* excessively detailed messages
default:
Debug( LDAP_DEBUG_TRACE, "backsql_modify(): "
- "could not retrieve modifyDN ID - no such entry\n",
- 0, 0, 0 );
+ "could not retrieve modifyDN ID - no such entry\n" );
if ( !BER_BVISNULL( &m.e_nname ) ) {
/* FIXME: should always be true! */
e = &m;
if ( rs->sr_err != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_TRACE, " backsql_modify(\"%s\"): "
"entry failed schema check -- aborting\n",
- m.e_name.bv_val, 0, 0 );
+ m.e_name.bv_val );
e = NULL;
goto do_transact;
}
rs->sr_ref = NULL;
}
- Debug( LDAP_DEBUG_TRACE, "<==backsql_modify()\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, "<==backsql_modify()\n" );
return rs->sr_err;
}
rs->sr_err = backsql_get_db_conn( op, &dbh );
if ( rs->sr_err != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): "
- "could not get connection handle - exiting\n",
- 0, 0, 0 );
+ "could not get connection handle - exiting\n" );
rs->sr_text = ( rs->sr_err == LDAP_OTHER )
? "SQL-backend error" : NULL;
e = NULL;
default:
Debug( LDAP_DEBUG_TRACE, "backsql_modrdn(): "
- "could not retrieve modrdnDN ID - no such entry\n",
- 0, 0, 0 );
+ "could not retrieve modrdnDN ID - no such entry\n" );
if ( !BER_BVISNULL( &r.e_nname ) ) {
/* FIXME: should always be true! */
e = &r;
if ( backsql_has_children( op, dbh, &op->o_req_ndn ) == LDAP_COMPARE_TRUE ) {
Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): "
"entry \"%s\" has children\n",
- op->o_req_dn.bv_val, 0, 0 );
+ op->o_req_dn.bv_val );
rs->sr_err = LDAP_NOT_ALLOWED_ON_NONLEAF;
rs->sr_text = "subtree rename not supported";
e = &r;
*/
if ( !access_allowed( op, &r, slap_schema.si_ad_entry,
NULL, ACL_WRITE, NULL ) ) {
- Debug( LDAP_DEBUG_TRACE, " no access to entry\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, " no access to entry\n" );
rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
goto done;
}
*/
if ( BER_BVISEMPTY( &pdn ) ) {
Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): "
- "parent is \"\" - aborting\n", 0, 0, 0 );
+ "parent is \"\" - aborting\n" );
rs->sr_err = LDAP_UNWILLING_TO_PERFORM;
rs->sr_text = "not allowed within namingContext";
e = NULL;
if ( rs->sr_err != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_TRACE, "backsql_modrdn(): "
- "could not retrieve renameDN ID - no such entry\n",
- 0, 0, 0 );
+ "could not retrieve renameDN ID - no such entry\n" );
e = &p;
goto done;
}
if ( !access_allowed( op, &p, slap_schema.si_ad_children, NULL,
newSuperior ? ACL_WDEL : ACL_WRITE, NULL ) )
{
- Debug( LDAP_DEBUG_TRACE, " no access to parent\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, " no access to parent\n" );
rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
goto done;
}
*/
if ( BER_BVISEMPTY( newSuperior ) ) {
Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): "
- "newSuperior is \"\" - aborting\n", 0, 0, 0 );
+ "newSuperior is \"\" - aborting\n" );
rs->sr_err = LDAP_UNWILLING_TO_PERFORM;
rs->sr_text = "not allowed within namingContext";
e = NULL;
( BACKSQL_ISF_MATCHED | BACKSQL_ISF_GET_ENTRY ) );
if ( rs->sr_err != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_TRACE, "backsql_modrdn(): "
- "could not retrieve renameDN ID - no such entry\n",
- 0, 0, 0 );
+ "could not retrieve renameDN ID - no such entry\n" );
e = &n;
goto done;
}
NULL, ACL_WADD, NULL ) ) {
Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): "
"no access to new parent \"%s\"\n",
- new_pdn->bv_val, 0, 0 );
+ new_pdn->bv_val );
rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
e = &n;
goto done;
if ( newSuperior && dn_match( &pndn, new_npdn ) ) {
Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): "
- "newSuperior is equal to old parent - ignored\n",
- 0, 0, 0 );
+ "newSuperior is equal to old parent - ignored\n" );
newSuperior = NULL;
}
if ( newSuperior && dn_match( &op->o_req_ndn, new_npdn ) ) {
Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): "
"newSuperior is equal to entry being moved "
- "- aborting\n", 0, 0, 0 );
+ "- aborting\n" );
rs->sr_err = LDAP_OTHER;
rs->sr_text = "newSuperior is equal to old DN";
e = &r;
op->o_tmpmemctx );
Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): new entry dn is \"%s\"\n",
- new_dn.bv_val, 0, 0 );
+ new_dn.bv_val );
realnew_dn = new_dn;
if ( backsql_api_dn2odbc( op, rs, &realnew_dn ) ) {
Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(\"%s\"): "
"backsql_api_dn2odbc(\"%s\") failed\n",
- op->o_req_dn.bv_val, realnew_dn.bv_val, 0 );
+ op->o_req_dn.bv_val, realnew_dn.bv_val );
SQLFreeStmt( sth, SQL_DROP );
rs->sr_text = "SQL-backend error";
}
Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): "
- "executing renentry_stmt\n", 0, 0, 0 );
+ "executing renentry_stmt\n" );
rc = backsql_Prepare( dbh, &sth, bi->sql_renentry_stmt, 0 );
if ( rc != SQL_SUCCESS ) {
Debug( LDAP_DEBUG_TRACE,
" backsql_modrdn(): "
- "error preparing renentry_stmt\n", 0, 0, 0 );
+ "error preparing renentry_stmt\n" );
backsql_PrintErrors( bi->sql_db_env, dbh,
sth, rc );
Debug( LDAP_DEBUG_TRACE,
" backsql_modrdn(): "
"error binding DN parameter for objectClass %s\n",
- oc->bom_oc->soc_cname.bv_val, 0, 0 );
+ oc->bom_oc->soc_cname.bv_val );
backsql_PrintErrors( bi->sql_db_env, dbh,
sth, rc );
SQLFreeStmt( sth, SQL_DROP );
Debug( LDAP_DEBUG_TRACE,
" backsql_modrdn(): "
"error binding parent ID parameter for objectClass %s\n",
- oc->bom_oc->soc_cname.bv_val, 0, 0 );
+ oc->bom_oc->soc_cname.bv_val );
backsql_PrintErrors( bi->sql_db_env, dbh,
sth, rc );
SQLFreeStmt( sth, SQL_DROP );
Debug( LDAP_DEBUG_TRACE,
" backsql_modrdn(): "
"error binding entry ID parameter for objectClass %s\n",
- oc->bom_oc->soc_cname.bv_val, 0, 0 );
+ oc->bom_oc->soc_cname.bv_val );
backsql_PrintErrors( bi->sql_db_env, dbh,
sth, rc );
SQLFreeStmt( sth, SQL_DROP );
Debug( LDAP_DEBUG_TRACE,
" backsql_modrdn(): "
"error binding ID parameter for objectClass %s\n",
- oc->bom_oc->soc_cname.bv_val, 0, 0 );
+ oc->bom_oc->soc_cname.bv_val );
backsql_PrintErrors( bi->sql_db_env, dbh,
sth, rc );
SQLFreeStmt( sth, SQL_DROP );
rc = SQLExecute( sth );
if ( rc != SQL_SUCCESS ) {
Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): "
- "could not rename ldap_entries record\n", 0, 0, 0 );
+ "could not rename ldap_entries record\n" );
backsql_PrintErrors( bi->sql_db_env, dbh, sth, rc );
SQLFreeStmt( sth, SQL_DROP );
rs->sr_err = LDAP_OTHER;
default:
Debug( LDAP_DEBUG_TRACE, "backsql_modrdn(): "
- "could not retrieve modrdnDN ID - no such entry\n",
- 0, 0, 0 );
+ "could not retrieve modrdnDN ID - no such entry\n" );
if ( !BER_BVISNULL( &r.e_nname ) ) {
/* FIXME: should always be true! */
e = &r;
if ( rs->sr_err != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(\"%s\"): "
"entry failed schema check -- aborting\n",
- r.e_name.bv_val, 0, 0 );
+ r.e_name.bv_val );
e = NULL;
goto done;
}
rs->sr_ref = NULL;
}
- Debug( LDAP_DEBUG_TRACE, "<==backsql_modrdn()\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, "<==backsql_modrdn()\n" );
return rs->sr_err;
}
got[ BACKSQL_OP_LAST ] = { 0 };
Debug( LDAP_DEBUG_TRACE, "==>backsql_operational(): entry \"%s\"\n",
- rs->sr_entry->e_nname.bv_val, 0, 0 );
+ rs->sr_entry->e_nname.bv_val );
for ( ap = &rs->sr_entry->e_attrs; *ap; ap = &(*ap)->a_next ) {
if ( (*ap)->a_desc == slap_schema.si_ad_hasSubordinates ) {
rc = backsql_get_db_conn( op, &dbh );
if ( rc != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_TRACE, "backsql_operational(): "
- "could not get connection handle - exiting\n",
- 0, 0, 0 );
+ "could not get connection handle - exiting\n" );
return 1;
}
default:
Debug( LDAP_DEBUG_TRACE, "backsql_operational(): "
- "has_children failed( %d)\n", rc, 0, 0 );
+ "has_children failed( %d)\n", rc );
return 1;
}
}
BACKSQL_ISF_GET_ID );
if ( rc != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_TRACE, "backsql_operational(): "
- "could not retrieve entry ID - no such entry\n",
- 0, 0, 0 );
+ "could not retrieve entry ID - no such entry\n" );
return 1;
}
if ( *ap == NULL ) {
Debug( LDAP_DEBUG_TRACE, "backsql_operational(): "
- "could not retrieve entryUUID\n",
- 0, 0, 0 );
+ "could not retrieve entryUUID\n" );
return 1;
}
*ap = backsql_operational_entryCSN( op );
if ( *ap == NULL ) {
Debug( LDAP_DEBUG_TRACE, "backsql_operational(): "
- "could not retrieve entryCSN\n",
- 0, 0, 0 );
+ "could not retrieve entryCSN\n" );
return 1;
}
ap = &(*ap)->a_next;
}
- Debug( LDAP_DEBUG_TRACE, "<==backsql_operational(%d)\n", rc, 0, 0);
+ Debug( LDAP_DEBUG_TRACE, "<==backsql_operational(%d)\n", rc );
return rc;
}
Debug( LDAP_DEBUG_TRACE, "backsql_add_sysmaps(): "
"duplicate attribute \"%s\" in objectClass \"%s\" map\n",
at_map->bam_ad->ad_cname.bv_val,
- oc_map->bom_oc->soc_cname.bv_val, 0 );
+ oc_map->bom_oc->soc_cname.bv_val );
}
/* FIXME: we need to correct the objectClass join_where
Debug( LDAP_DEBUG_ANY,
"backsql_oc_get_attr_mapping(): "
"required column #%d \"%s\" is empty\n",
- required[ i ].idx, required[ i ].name, 0 );
+ required[ i ].idx, required[ i ].name );
bas->bas_rc = LDAP_OTHER;
return BACKSQL_AVL_STOP;
}
at_row.cols[ 4 ] ? at_row.cols[ 4 ] : "",
at_row.cols[ 5 ] ? at_row.cols[ 5 ] : "",
at_row.cols[ 8 ] ? at_row.cols[ 8 ] : "");
- Debug( LDAP_DEBUG_TRACE, "%s\n", buf, 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, "%s\n", buf );
}
rc = slap_str2ad( at_row.cols[ 0 ], &ad, &text );
backsql_make_attr_query( bas->bas_bi, oc_map, at_map );
Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_attr_mapping(): "
"preconstructed query \"%s\"\n",
- at_map->bam_query, 0, 0 );
+ at_map->bam_query );
at_map->bam_next = NULL;
if ( avl_insert( &oc_map->bom_attrs, at_map, backsql_cmp_attr, backsql_dup_attr ) == BACKSQL_DUPLICATE ) {
Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_attr_mapping(): "
"duplicate attribute \"%s\" "
"in objectClass \"%s\" map\n",
at_map->bam_ad->ad_cname.bv_val,
- oc_map->bom_oc->soc_cname.bv_val, 0 );
+ oc_map->bom_oc->soc_cname.bv_val );
ch_free( at_map );
}
Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(\"%s\"): "
"autoadding 'objectClass' and 'ref' mappings\n",
- BACKSQL_OC_NAME( oc_map ), 0, 0 );
+ BACKSQL_OC_NAME( oc_map ) );
(void)backsql_add_sysmaps( bas->bas_bi, oc_map );
int delete_proc_idx = 5;
int create_hint_idx = delete_proc_idx + 2;
- Debug( LDAP_DEBUG_TRACE, "==>backsql_load_schema_map()\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, "==>backsql_load_schema_map()\n" );
/*
* TimesTen : See if the ldap_entries.dn_ru field exists in the schema
/* Yes, the field exists */
bi->sql_flags |= BSQLF_HAS_LDAPINFO_DN_RU;
Debug( LDAP_DEBUG_TRACE, "ldapinfo.dn_ru field exists "
- "in the schema\n", 0, 0, 0 );
+ "in the schema\n" );
} else {
/* No such field exists */
bi->sql_flags &= ~BSQLF_HAS_LDAPINFO_DN_RU;
}
Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): oc_query \"%s\"\n",
- bi->sql_oc_query, 0, 0 );
+ bi->sql_oc_query );
rc = backsql_Prepare( dbh, &sth, bi->sql_oc_query, 0 );
if ( rc != SQL_SUCCESS ) {
Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): "
"error preparing oc_query: \"%s\"\n",
- bi->sql_oc_query, 0, 0 );
+ bi->sql_oc_query );
backsql_PrintErrors( bi->sql_db_env, dbh, sth, rc );
return LDAP_OTHER;
}
rc = SQLExecute( sth );
if ( rc != SQL_SUCCESS ) {
Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): "
- "error executing oc_query: \n", 0, 0, 0 );
+ "error executing oc_query: \n" );
backsql_PrintErrors( bi->sql_db_env, dbh, sth, rc );
return LDAP_OTHER;
}
Debug( LDAP_DEBUG_ANY,
"backsql_load_schema_map(): "
"required column #%d \"%s\" is empty\n",
- required[ i ].idx, required[ i ].name, 0 );
+ required[ i ].idx, required[ i ].name );
return LDAP_OTHER;
}
}
oc_row.cols[ delete_proc_idx ] ? oc_row.cols[ delete_proc_idx ] : "",
oc_row.cols[ delete_proc_idx + 1 ],
( ( oc_row.ncols > create_hint_idx ) && oc_row.cols[ create_hint_idx ] ) ? oc_row.cols[ create_hint_idx ] : "" );
- Debug( LDAP_DEBUG_TRACE, "%s\n", buf, 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, "%s\n", buf );
}
oc_map = (backsql_oc_map_rec *)ch_calloc( 1,
if ( BACKSQL_STR2ID( &oc_map->bom_id, oc_row.cols[ 0 ], 0 ) != 0 ) {
Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): "
"unable to parse id=\"%s\"\n",
- oc_row.cols[ 0 ], 0, 0 );
+ oc_row.cols[ 0 ] );
ch_free( oc_map );
return LDAP_OTHER;
}
if ( oc_map->bom_oc == NULL ) {
Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): "
"objectClass \"%s\" is not defined in schema\n",
- oc_row.cols[ 1 ], 0, 0 );
+ oc_row.cols[ 1 ] );
ch_free( oc_map );
return LDAP_OTHER; /* undefined objectClass ? */
}
if ( lutil_atoix( &oc_map->bom_expect_return, oc_row.cols[ delete_proc_idx + 1 ], 0 ) != 0 ) {
Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): "
"unable to parse expect_return=\"%s\" for objectClass \"%s\"\n",
- oc_row.cols[ delete_proc_idx + 1 ], oc_row.cols[ 1 ], 0 );
+ oc_row.cols[ delete_proc_idx + 1 ], oc_row.cols[ 1 ] );
ch_free( oc_map );
return LDAP_OTHER;
}
if ( avl_insert( &bi->sql_oc_by_oc, oc_map, backsql_cmp_oc, avl_dup_error ) == -1 ) {
Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): "
"duplicate objectClass \"%s\" in objectClass map\n",
- oc_map->bom_oc->soc_cname.bv_val, 0, 0 );
+ oc_map->bom_oc->soc_cname.bv_val );
ch_free( oc_map );
return LDAP_OTHER;
}
if ( avl_insert( &bi->sql_oc_by_id, oc_map, backsql_cmp_oc_id, avl_dup_error ) == -1 ) {
Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): "
"duplicate objectClass \"%s\" in objectClass by ID map\n",
- oc_map->bom_oc->soc_cname.bv_val, 0, 0 );
+ oc_map->bom_oc->soc_cname.bv_val );
return LDAP_OTHER;
}
oc_id = oc_map->bom_id;
oc_map->bom_keytbl.bv_val, oc_map->bom_keycol.bv_val );
if ( oc_map->bom_create_proc ) {
Debug( LDAP_DEBUG_TRACE, " create_proc=\"%s\"\n",
- oc_map->bom_create_proc, 0, 0 );
+ oc_map->bom_create_proc );
}
if ( oc_map->bom_create_keyval ) {
Debug( LDAP_DEBUG_TRACE, " create_keyval=\"%s\"\n",
- oc_map->bom_create_keyval, 0, 0 );
+ oc_map->bom_create_keyval );
}
if ( oc_map->bom_create_hint ) {
Debug( LDAP_DEBUG_TRACE, " create_hint=\"%s\"\n",
- oc_map->bom_create_hint->ad_cname.bv_val,
- 0, 0 );
+ oc_map->bom_create_hint->ad_cname.bv_val );
}
if ( oc_map->bom_delete_proc ) {
Debug( LDAP_DEBUG_TRACE, " delete_proc=\"%s\"\n",
- oc_map->bom_delete_proc, 0, 0 );
+ oc_map->bom_delete_proc );
}
Debug( LDAP_DEBUG_TRACE, " expect_return: "
"add=%d, del=%d; attributes:\n",
BACKSQL_IS_ADD( oc_map->bom_expect_return ),
- BACKSQL_IS_DEL( oc_map->bom_expect_return ), 0 );
+ BACKSQL_IS_DEL( oc_map->bom_expect_return ) );
}
backsql_FreeRow( &oc_row );
/* prepare for attribute fetching */
Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): at_query \"%s\"\n",
- bi->sql_at_query, 0, 0 );
+ bi->sql_at_query );
rc = backsql_Prepare( dbh, &sth, bi->sql_at_query, 0 );
if ( rc != SQL_SUCCESS ) {
Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): "
"error preparing at_query: \"%s\"\n",
- bi->sql_at_query, 0, 0 );
+ bi->sql_at_query );
backsql_PrintErrors( bi->sql_db_env, dbh, sth, rc );
return LDAP_OTHER;
}
rc = backsql_BindParamNumID( sth, 1, SQL_PARAM_INPUT, &oc_id );
if ( rc != SQL_SUCCESS ) {
Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): "
- "error binding param \"oc_id\" for at_query\n", 0, 0, 0 );
+ "error binding param \"oc_id\" for at_query\n" );
backsql_PrintErrors( bi->sql_db_env, dbh, sth, rc );
SQLFreeStmt( sth, SQL_DROP );
return LDAP_OTHER;
bi->sql_flags |= BSQLF_SCHEMA_LOADED;
- Debug( LDAP_DEBUG_TRACE, "<==backsql_load_schema_map()\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, "<==backsql_load_schema_map()\n" );
return bas.bas_rc;
}
#ifdef BACKSQL_TRACE
Debug( LDAP_DEBUG_TRACE, "==>backsql_oc2oc(): "
"searching for objectclass with name=\"%s\"\n",
- oc->soc_cname.bv_val, 0, 0 );
+ oc->soc_cname.bv_val );
#endif /* BACKSQL_TRACE */
tmp.bom_oc = oc;
if ( res != NULL ) {
Debug( LDAP_DEBUG_TRACE, "<==backsql_oc2oc(): "
"found name=\"%s\", id=%d\n",
- BACKSQL_OC_NAME( res ), res->bom_id, 0 );
+ BACKSQL_OC_NAME( res ), res->bom_id );
} else {
Debug( LDAP_DEBUG_TRACE, "<==backsql_oc2oc(): "
- "not found\n", 0, 0, 0 );
+ "not found\n" );
}
#endif /* BACKSQL_TRACE */
#ifdef BACKSQL_TRACE
Debug( LDAP_DEBUG_TRACE, "==>oc_with_name(): "
"searching for objectclass with name=\"%s\"\n",
- oc_name->bv_val, 0, 0 );
+ oc_name->bv_val );
#endif /* BACKSQL_TRACE */
tmp.bom_oc = oc_bvfind( oc_name );
if ( res != NULL ) {
Debug( LDAP_DEBUG_TRACE, "<==oc_with_name(): "
"found name=\"%s\", id=%d\n",
- BACKSQL_OC_NAME( res ), res->bom_id, 0 );
+ BACKSQL_OC_NAME( res ), res->bom_id );
} else {
Debug( LDAP_DEBUG_TRACE, "<==oc_with_name(): "
- "not found\n", 0, 0, 0 );
+ "not found\n" );
}
#endif /* BACKSQL_TRACE */
#ifdef BACKSQL_TRACE
Debug( LDAP_DEBUG_TRACE, "==>oc_with_id(): "
- "searching for objectclass with id=%lu\n", id, 0, 0 );
+ "searching for objectclass with id=%lu\n", id );
#endif /* BACKSQL_TRACE */
tmp.bom_id = id;
if ( res != NULL ) {
Debug( LDAP_DEBUG_TRACE, "<==oc_with_id(): "
"found name=\"%s\", id=%lu\n",
- BACKSQL_OC_NAME( res ), res->bom_id, 0 );
+ BACKSQL_OC_NAME( res ), res->bom_id );
} else {
Debug( LDAP_DEBUG_TRACE, "<==oc_with_id(): "
- "id=%lu not found\n", res->bom_id, 0, 0 );
+ "id=%lu not found\n", res->bom_id );
}
#endif /* BACKSQL_TRACE */
#ifdef BACKSQL_TRACE
Debug( LDAP_DEBUG_TRACE, "==>backsql_ad2at(): "
"searching for attribute \"%s\" for objectclass \"%s\"\n",
- ad->ad_cname.bv_val, BACKSQL_OC_NAME( objclass ), 0 );
+ ad->ad_cname.bv_val, BACKSQL_OC_NAME( objclass ) );
#endif /* BACKSQL_TRACE */
tmp.bam_ad = ad;
Debug( LDAP_DEBUG_TRACE, "<==backsql_ad2at(): "
"found name=\"%s\", sel_expr=\"%s\"\n",
res->bam_ad->ad_cname.bv_val,
- res->bam_sel_expr.bv_val, 0 );
+ res->bam_sel_expr.bv_val );
} else {
Debug( LDAP_DEBUG_TRACE, "<==backsql_ad2at(): "
- "not found\n", 0, 0, 0 );
+ "not found\n" );
}
#endif /* BACKSQL_TRACE */
backsql_at_map_rec *at = v_at;
Debug( LDAP_DEBUG_TRACE, "==>free_attr(): \"%s\"\n",
- at->bam_ad->ad_cname.bv_val, 0, 0 );
+ at->bam_ad->ad_cname.bv_val );
ch_free( at->bam_sel_expr.bv_val );
if ( !BER_BVISNULL( &at->bam_from_tbls ) ) {
ch_free( at->bam_from_tbls.bv_val );
ch_free( at );
- Debug( LDAP_DEBUG_TRACE, "<==free_attr()\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, "<==free_attr()\n" );
}
static void
backsql_oc_map_rec *oc = v_oc;
Debug( LDAP_DEBUG_TRACE, "==>free_oc(): \"%s\"\n",
- BACKSQL_OC_NAME( oc ), 0, 0 );
+ BACKSQL_OC_NAME( oc ) );
avl_free( oc->bom_attrs, backsql_free_attr );
ch_free( oc->bom_keytbl.bv_val );
ch_free( oc->bom_keycol.bv_val );
}
ch_free( oc );
- Debug( LDAP_DEBUG_TRACE, "<==free_oc()\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, "<==free_oc()\n" );
}
int
backsql_destroy_schema_map( backsql_info *bi )
{
- Debug( LDAP_DEBUG_TRACE, "==>destroy_schema_map()\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, "==>destroy_schema_map()\n" );
avl_free( bi->sql_oc_by_oc, 0 );
avl_free( bi->sql_oc_by_id, backsql_free_oc );
- Debug( LDAP_DEBUG_TRACE, "<==destroy_schema_map()\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, "<==destroy_schema_map()\n" );
return 0;
}
Debug( LDAP_DEBUG_TRACE, "==>backsql_attrlist_add(): "
"attribute \"%s\" is in list\n",
- an->an_name.bv_val, 0, 0 );
+ an->an_name.bv_val );
/*
* We can live with strcmp because the attribute
* list has been normalized before calling be_search
}
Debug( LDAP_DEBUG_TRACE, "==>backsql_attrlist_add(): "
- "adding \"%s\" to list\n", ad->ad_cname.bv_val, 0, 0 );
+ "adding \"%s\" to list\n", ad->ad_cname.bv_val );
an = (AttributeName *)bsi->bsi_op->o_tmprealloc( bsi->bsi_attrs,
sizeof( AttributeName ) * ( n_attrs + 2 ),
/* TimesTen */
Debug( LDAP_DEBUG_TRACE, "backsql_process_sub_filter(%s):\n",
- at->bam_ad->ad_cname.bv_val, 0, 0 );
+ at->bam_ad->ad_cname.bv_val );
Debug(LDAP_DEBUG_TRACE, " expr: '%s%s%s'\n", at->bam_sel_expr.bv_val,
at->bam_sel_expr_u.bv_val ? "' '" : "",
at->bam_sel_expr_u.bv_val ? at->bam_sel_expr_u.bv_val : "" );
Debug( LDAP_DEBUG_TRACE,
"==>backsql_process_sub_filter(%s): "
"sub_initial=\"%s\"\n", at->bam_ad->ad_cname.bv_val,
- f->f_sub_initial.bv_val, 0 );
+ f->f_sub_initial.bv_val );
#endif /* BACKSQL_TRACE */
start = bsi->bsi_flt_where.bb_val.bv_len;
Debug( LDAP_DEBUG_TRACE,
"==>backsql_process_sub_filter(%s): "
"sub_final=\"%s\"\n", at->bam_ad->ad_cname.bv_val,
- f->f_sub_final.bv_val, 0 );
+ f->f_sub_final.bv_val );
#endif /* BACKSQL_TRACE */
start = bsi->bsi_flt_where.bb_val.bv_len;
int done = 0;
int rc = 0;
- Debug( LDAP_DEBUG_TRACE, "==>backsql_process_filter()\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, "==>backsql_process_filter()\n" );
if ( f->f_choice == SLAPD_FILTER_COMPUTED ) {
struct berval flt;
char *msg = NULL;
}
Debug( LDAP_DEBUG_TRACE, "backsql_process_filter(): "
- "filter computed (%s)\n", msg, 0, 0 );
+ "filter computed (%s)\n", msg );
backsql_strfcat_x( &bsi->bsi_flt_where,
bsi->bsi_op->o_tmpmemctx, "b", &flt );
rc = 1;
"backsql_process_filter(): "
"unknown objectClass \"%s\" "
"in filter\n",
- f->f_av_value.bv_val, 0, 0 );
+ f->f_av_value.bv_val );
bsi->bsi_status = LDAP_OTHER;
rc = -1;
goto done;
Debug( LDAP_DEBUG_TRACE,
"backsql_process_filter(): "
"illegal/unhandled filter "
- "on objectClass attribute",
- 0, 0, 0 );
+ "on objectClass attribute" );
bsi->bsi_status = LDAP_OTHER;
rc = -1;
goto done;
Debug( LDAP_DEBUG_TRACE,
"<==backsql_process_filter() %s\n",
- rc == 1 ? "succeeded" : "failed", 0, 0);
+ rc == 1 ? "succeeded" : "failed" );
return rc;
}
struct berval ordering = BER_BVC("<=");
Debug( LDAP_DEBUG_TRACE, "==>backsql_process_filter_attr(%s)\n",
- at->bam_ad->ad_cname.bv_val, 0, 0 );
+ at->bam_ad->ad_cname.bv_val );
/*
* need to add this attribute to list of attrs to load,
}
Debug( LDAP_DEBUG_TRACE, "<==backsql_process_filter_attr(%s)\n",
- at->bam_ad->ad_cname.bv_val, 0, 0 );
+ at->bam_ad->ad_cname.bv_val );
return 1;
}
bsi->bsi_use_subtree_shortcut = 0;
- Debug( LDAP_DEBUG_TRACE, "==>backsql_srch_query()\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, "==>backsql_srch_query()\n" );
BER_BVZERO( &bsi->bsi_sel.bb_val );
BER_BVZERO( &bsi->bsi_sel.bb_val );
bsi->bsi_sel.bb_len = 0;
bsi->bsi_flt_where.bb_len = 0;
Debug( LDAP_DEBUG_TRACE, "<==backsql_srch_query() returns %s\n",
- query->bv_val ? query->bv_val : "NULL", 0, 0 );
+ query->bv_val ? query->bv_val : "NULL" );
return ( rc <= 0 ? 1 : 0 );
}
bsi->bsi_status = LDAP_SUCCESS;
Debug( LDAP_DEBUG_TRACE, "==>backsql_oc_get_candidates(): oc=\"%s\"\n",
- BACKSQL_OC_NAME( oc ), 0, 0 );
+ BACKSQL_OC_NAME( oc ) );
/* check for abandon */
if ( op->o_abandon ) {
if ( bsi->bsi_n_candidates == -1 ) {
Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): "
- "unchecked limit has been overcome\n", 0, 0, 0 );
+ "unchecked limit has been overcome\n" );
/* should never get here */
assert( 0 );
bsi->bsi_status = LDAP_ADMINLIMIT_EXCEEDED;
if ( res ) {
Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): "
"error while constructing query for objectclass \"%s\"\n",
- oc->bom_oc->soc_cname.bv_val, 0, 0 );
+ oc->bom_oc->soc_cname.bv_val );
/*
* FIXME: need to separate errors from legally
* impossible filters
if ( BER_BVISNULL( &query ) ) {
Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): "
"could not construct query for objectclass \"%s\"\n",
- oc->bom_oc->soc_cname.bv_val, 0, 0 );
+ oc->bom_oc->soc_cname.bv_val );
bsi->bsi_status = LDAP_SUCCESS;
return BACKSQL_AVL_CONTINUE;
}
Debug( LDAP_DEBUG_TRACE, "Constructed query: %s\n",
- query.bv_val, 0, 0 );
+ query.bv_val );
rc = backsql_Prepare( bsi->bsi_dbh, &sth, query.bv_val, 0 );
bsi->bsi_op->o_tmpfree( query.bv_val, bsi->bsi_op->o_tmpmemctx );
BER_BVZERO( &query );
if ( rc != SQL_SUCCESS ) {
Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): "
- "error preparing query\n", 0, 0, 0 );
+ "error preparing query\n" );
backsql_PrintErrors( bi->sql_db_env, bsi->bsi_dbh, sth, rc );
bsi->bsi_status = LDAP_OTHER;
return BACKSQL_AVL_CONTINUE;
&bsi->bsi_oc->bom_id );
if ( rc != SQL_SUCCESS ) {
Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): "
- "error binding objectclass id parameter\n", 0, 0, 0 );
+ "error binding objectclass id parameter\n" );
bsi->bsi_status = LDAP_OTHER;
return BACKSQL_AVL_CONTINUE;
}
}
Debug( LDAP_DEBUG_TRACE, "(base)dn: \"%s\"\n",
- tmp_base_ndn, 0, 0 );
+ tmp_base_ndn );
rc = backsql_BindParamStr( sth, 2, SQL_PARAM_INPUT,
tmp_base_ndn, BACKSQL_MAX_DN_LEN );
if ( rc != SQL_SUCCESS ) {
Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): "
- "error binding base_ndn parameter\n", 0, 0, 0 );
+ "error binding base_ndn parameter\n" );
backsql_PrintErrors( bi->sql_db_env, bsi->bsi_dbh,
sth, rc );
bsi->bsi_status = LDAP_OTHER;
if ( bsi->bsi_scope == LDAP_SCOPE_SUBORDINATE ) {
Debug( LDAP_DEBUG_TRACE, "(children)dn: \"%s\"\n",
- tmp_base_ndn, 0, 0 );
+ tmp_base_ndn );
} else {
Debug( LDAP_DEBUG_TRACE, "(sub)dn: \"%s\"\n",
- tmp_base_ndn, 0, 0 );
+ tmp_base_ndn );
}
rc = backsql_BindParamStr( sth, 2, SQL_PARAM_INPUT,
tmp_base_ndn, BACKSQL_MAX_DN_LEN );
if ( rc != SQL_SUCCESS ) {
Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): "
- "error binding base_ndn parameter (2)\n",
- 0, 0, 0 );
+ "error binding base_ndn parameter (2)\n" );
backsql_PrintErrors( bi->sql_db_env, bsi->bsi_dbh,
sth, rc );
bsi->bsi_status = LDAP_OTHER;
&bsi->bsi_base_id.eid_id );
if ( rc != SQL_SUCCESS ) {
Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): "
- "error binding base id parameter\n", 0, 0, 0 );
+ "error binding base id parameter\n" );
bsi->bsi_status = LDAP_OTHER;
return BACKSQL_AVL_CONTINUE;
}
rc = SQLExecute( sth );
if ( !BACKSQL_SUCCESS( rc ) ) {
Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): "
- "error executing query\n", 0, 0, 0 );
+ "error executing query\n" );
backsql_PrintErrors( bi->sql_db_env, bsi->bsi_dbh, sth, rc );
SQLFreeStmt( sth, SQL_DROP );
bsi->bsi_status = LDAP_OTHER;
SQLFreeStmt( sth, SQL_DROP );
Debug( LDAP_DEBUG_TRACE, "<==backsql_oc_get_candidates(): %d\n",
- n_candidates - bsi->bsi_n_candidates, 0, 0 );
+ n_candidates - bsi->bsi_n_candidates );
return ( bsi->bsi_n_candidates == -1 ? BACKSQL_AVL_STOP : BACKSQL_AVL_CONTINUE );
}
if ( op->o_req_ndn.bv_len > BACKSQL_MAX_DN_LEN ) {
Debug( LDAP_DEBUG_TRACE, "backsql_search(): "
"search base length (%ld) exceeds max length (%d)\n",
- op->o_req_ndn.bv_len, BACKSQL_MAX_DN_LEN, 0 );
+ op->o_req_ndn.bv_len, BACKSQL_MAX_DN_LEN );
/*
* FIXME: a LDAP_NO_SUCH_OBJECT could be appropriate
* since it is impossible that such a long DN exists
sres = backsql_get_db_conn( op, &dbh );
if ( sres != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_TRACE, "backsql_search(): "
- "could not get connection handle - exiting\n",
- 0, 0, 0 );
+ "could not get connection handle - exiting\n" );
rs->sr_err = sres;
rs->sr_text = sres == LDAP_OTHER ? "SQL-backend error" : NULL;
send_ldap_result( op, rs );
if ( rc != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_TRACE, "backsql_search(): "
"error %d in backsql_id2entry() "
- "- skipping\n", rc, 0, 0 );
+ "- skipping\n", rc );
continue;
}
e = &user_entry;
Debug(LDAP_DEBUG_TRACE,
"backsql_search(): "
"has_children failed( %d)\n",
- rc, 0, 0 );
+ rc );
rc = 1;
goto next_entry;
}
* better stop
*/
Debug( LDAP_DEBUG_TRACE, "backsql_search(): "
- "connection lost\n", 0, 0, 0 );
+ "connection lost\n" );
goto end_of_search;
case LDAP_SIZELIMIT_EXCEEDED:
op->ors_scope = LDAP_SCOPE_BASE;
}
- Debug( LDAP_DEBUG_TRACE, "<==backsql_search()\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, "<==backsql_search()\n" );
return rs->sr_err;
}
if ( is_entry_referral( bsi.bsi_e ) ) {
Debug( LDAP_DEBUG_ACL,
- "<= backsql_entry_get: entry is a referral\n",
- 0, 0, 0 );
+ "<= backsql_entry_get: entry is a referral\n" );
rc = LDAP_REFERRAL;
goto return_results;
}
if ( oc && !is_entry_objectclass( bsi.bsi_e, oc, 0 ) ) {
Debug( LDAP_DEBUG_ACL,
"<= backsql_entry_get: "
- "failed to find objectClass\n",
- 0, 0, 0 );
+ "failed to find objectClass\n" );
rc = LDAP_NO_SUCH_ATTRIBUTE;
goto return_results;
}
Debug(LDAP_DEBUG_ARGS,
"send_paged_response: lastid=0x%08lx nentries=%d\n",
- lastid ? *lastid : 0, rs->sr_nentries, NULL );
+ lastid ? *lastid : 0, rs->sr_nentries );
BER_BVZERO( &ctrl.ldctl_value );
ctrls[0] = &ctrl;
SDWORD iSqlCode; /* return code */
SWORD len = SQL_MAX_MESSAGE_LENGTH - 1; /* return length */
- Debug( LDAP_DEBUG_TRACE, "Return code: %d\n", rc, 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, "Return code: %d\n", rc );
for ( ; rc = SQLError( henv, hdbc, sth, state, &iSqlCode, msg,
SQL_MAX_MESSAGE_LENGTH - 1, &len ), BACKSQL_SUCCESS( rc ); )
}
#ifdef BACKSQL_TRACE
- Debug( LDAP_DEBUG_TRACE, "==>backsql_Prepare()\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, "==>backsql_Prepare()\n" );
#endif /* BACKSQL_TRACE */
#ifdef BACKSQL_MSSQL_WORKAROUND
#ifdef BACKSQL_TRACE
Debug( LDAP_DEBUG_TRACE, "backsql_Prepare(): driver name=\"%s\"\n",
- drv_name, 0, 0 );
+ drv_name );
#endif /* BACKSQL_TRACE */
ldap_pvt_str2upper( drv_name );
*/
Debug( LDAP_DEBUG_TRACE, "_SQLprepare(): "
"enabling MS SQL Server default result "
- "set workaround\n", 0, 0, 0 );
+ "set workaround\n" );
rc = SQLSetStmtOption( *sth, SQL_CONCURRENCY,
SQL_CONCUR_ROWVER );
if ( rc != SQL_SUCCESS && rc != SQL_SUCCESS_WITH_INFO ) {
Debug( LDAP_DEBUG_TRACE, "backsql_Prepare(): "
"SQLSetStmtOption(SQL_CONCURRENCY,"
- "SQL_CONCUR_ROWVER) failed:\n",
- 0, 0, 0 );
+ "SQL_CONCUR_ROWVER) failed:\n" );
backsql_PrintErrors( SQL_NULL_HENV, dbh, *sth, rc );
SQLFreeStmt( *sth, SQL_DROP );
return rc;
if ( timeout > 0 ) {
Debug( LDAP_DEBUG_TRACE, "_SQLprepare(): "
"setting query timeout to %d sec.\n",
- timeout, 0, 0 );
+ timeout );
rc = SQLSetStmtOption( *sth, SQL_QUERY_TIMEOUT, timeout );
if ( rc != SQL_SUCCESS ) {
backsql_PrintErrors( SQL_NULL_HENV, dbh, *sth, rc );
}
#ifdef BACKSQL_TRACE
- Debug( LDAP_DEBUG_TRACE, "<==backsql_Prepare() calling SQLPrepare()\n",
- 0, 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, "<==backsql_Prepare() calling SQLPrepare()\n" );
#endif /* BACKSQL_TRACE */
return SQLPrepare( *sth, (SQLCHAR *)query, SQL_NTS );
}
#ifdef BACKSQL_TRACE
- Debug( LDAP_DEBUG_TRACE, "==> backsql_BindRowAsStrings()\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, "==> backsql_BindRowAsStrings()\n" );
#endif /* BACKSQL_TRACE */
rc = SQLNumResultCols( sth, &row->ncols );
if ( rc != SQL_SUCCESS ) {
#ifdef BACKSQL_TRACE
Debug( LDAP_DEBUG_TRACE, "backsql_BindRowAsStrings(): "
- "SQLNumResultCols() failed:\n", 0, 0, 0 );
+ "SQLNumResultCols() failed:\n" );
#endif /* BACKSQL_TRACE */
backsql_PrintErrors( SQL_NULL_HENV, SQL_NULL_HDBC, sth, rc );
#ifdef BACKSQL_TRACE
Debug( LDAP_DEBUG_TRACE, "backsql_BindRowAsStrings: "
- "ncols=%d\n", (int)row->ncols, 0, 0 );
+ "ncols=%d\n", (int)row->ncols );
#endif /* BACKSQL_TRACE */
row->col_names = (BerVarray)ber_memcalloc_x( row->ncols + 1,
row->value_len = NULL;
Debug( LDAP_DEBUG_ANY, "backsql_BindRowAsStrings: "
- "out of memory\n", 0, 0, 0 );
+ "out of memory\n" );
return LDAP_NO_MEMORY;
}
}
#ifdef BACKSQL_TRACE
- Debug( LDAP_DEBUG_TRACE, "<== backsql_BindRowAsStrings()\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, "<== backsql_BindRowAsStrings()\n" );
#endif /* BACKSQL_TRACE */
return rc;
}
Debug( LDAP_DEBUG_TRACE, "==>backsql_close_db_handle(%p)\n",
- (void *)dbh, 0, 0 );
+ (void *)dbh );
/*
* Default transact is SQL_ROLLBACK; commit is required only
SQLFreeConnect( dbh );
Debug( LDAP_DEBUG_TRACE, "<==backsql_close_db_handle(%p)\n",
- (void *)dbh, 0, 0 );
+ (void *)dbh );
}
int
RETCODE rc;
int ret = SQL_SUCCESS;
- Debug( LDAP_DEBUG_TRACE, "==>backsql_init_db_env()\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, "==>backsql_init_db_env()\n" );
rc = SQLAllocEnv( &bi->sql_db_env );
if ( rc != SQL_SUCCESS ) {
- Debug( LDAP_DEBUG_TRACE, "init_db_env: SQLAllocEnv failed:\n",
- 0, 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, "init_db_env: SQLAllocEnv failed:\n" );
backsql_PrintErrors( SQL_NULL_HENV, SQL_NULL_HDBC,
SQL_NULL_HENV, rc );
ret = SQL_ERROR;
}
- Debug( LDAP_DEBUG_TRACE, "<==backsql_init_db_env()=%d\n", ret, 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, "<==backsql_init_db_env()=%d\n", ret );
return ret;
}
int
backsql_free_db_env( backsql_info *bi )
{
- Debug( LDAP_DEBUG_TRACE, "==>backsql_free_db_env()\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, "==>backsql_free_db_env()\n" );
(void)SQLFreeEnv( bi->sql_db_env );
bi->sql_db_env = SQL_NULL_HENV;
* before calling this -- then what are we going to delete??
* everything is already deleted...
*/
- Debug( LDAP_DEBUG_TRACE, "<==backsql_free_db_env()\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, "<==backsql_free_db_env()\n" );
return SQL_SUCCESS;
}
assert( dbhp != NULL );
*dbhp = SQL_NULL_HDBC;
- Debug( LDAP_DEBUG_TRACE, "==>backsql_open_db_handle()\n",
- 0, 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, "==>backsql_open_db_handle()\n" );
rc = SQLAllocConnect( bi->sql_db_env, dbhp );
if ( !BACKSQL_SUCCESS( rc ) ) {
Debug( LDAP_DEBUG_TRACE, "backsql_open_db_handle(): "
- "SQLAllocConnect() failed:\n",
- 0, 0, 0 );
+ "SQLAllocConnect() failed:\n" );
backsql_PrintErrors( bi->sql_db_env, SQL_NULL_HDBC,
SQL_NULL_HENV, rc );
return LDAP_UNAVAILABLE;
"SQLConnect() to database \"%s\" %s.\n",
bi->sql_dbname,
rc == SQL_SUCCESS_WITH_INFO ?
- "succeeded with info" : "failed",
- 0 );
+ "succeeded with info" : "failed" );
backsql_PrintErrors( bi->sql_db_env, *dbhp, SQL_NULL_HENV, rc );
if ( rc != SQL_SUCCESS_WITH_INFO ) {
SQLFreeConnect( *dbhp );
strcmp( DBMSName, "Front-Tier" ) == 0 )
{
Debug( LDAP_DEBUG_TRACE, "backsql_open_db_handle(): "
- "TimesTen database!\n",
- 0, 0, 0 );
+ "TimesTen database!\n" );
bi->sql_flags |= BSQLF_USE_REVERSE_DN;
}
} else {
Debug( LDAP_DEBUG_TRACE, "backsql_open_db_handle(): "
- "SQLGetInfo() failed.\n",
- 0, 0, 0 );
+ "SQLGetInfo() failed.\n" );
backsql_PrintErrors( bi->sql_db_env, *dbhp, SQL_NULL_HENV, rc );
SQLDisconnect( *dbhp );
SQLFreeConnect( *dbhp );
}
/* end TimesTen */
- Debug( LDAP_DEBUG_TRACE, "<==backsql_open_db_handle()\n",
- 0, 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, "<==backsql_open_db_handle()\n" );
return LDAP_SUCCESS;
}
int
backsql_free_db_conn( Operation *op, SQLHDBC dbh )
{
- Debug( LDAP_DEBUG_TRACE, "==>backsql_free_db_conn()\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, "==>backsql_free_db_conn()\n" );
(void)backsql_close_db_handle( dbh );
ldap_pvt_thread_pool_setkey( op->o_threadctx,
&backsql_db_conn_dummy, (void *)SQL_NULL_HDBC,
backsql_db_conn_keyfree, NULL, NULL );
- Debug( LDAP_DEBUG_TRACE, "<==backsql_free_db_conn()\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, "<==backsql_free_db_conn()\n" );
return LDAP_SUCCESS;
}
int rc = LDAP_SUCCESS;
SQLHDBC dbh = SQL_NULL_HDBC;
- Debug( LDAP_DEBUG_TRACE, "==>backsql_get_db_conn()\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, "==>backsql_get_db_conn()\n" );
assert( dbhp != NULL );
*dbhp = SQL_NULL_HDBC;
*dbhp = dbh;
- Debug( LDAP_DEBUG_TRACE, "<==backsql_get_db_conn()\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, "<==backsql_get_db_conn()\n" );
return LDAP_SUCCESS;
}
|| dest->bb_val.bv_len == strlen( dest->bb_val.bv_val ) );
#ifdef BACKSQL_TRACE
- Debug( LDAP_DEBUG_TRACE, "==>backsql_strcat()\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, "==>backsql_strcat()\n" );
#endif /* BACKSQL_TRACE */
va_start( strs, memctx );
dest->bb_len + grow * sizeof( char ), memctx );
if ( tmp_dest == NULL ) {
Debug( LDAP_DEBUG_ANY, "backsql_strcat(): "
- "could not reallocate string buffer.\n",
- 0, 0, 0 );
+ "could not reallocate string buffer.\n" );
va_end( strs );
return NULL;
}
#ifdef BACKSQL_TRACE
Debug( LDAP_DEBUG_TRACE, "backsql_strcat(): "
"new buflen=%d, dest=%p\n",
- dest->bb_len, dest, 0 );
+ dest->bb_len, dest );
#endif /* BACKSQL_TRACE */
}
AC_MEMCPY( dest->bb_val.bv_val + cdlen, cstr, cslen + 1 );
#ifdef BACKSQL_TRACE
Debug( LDAP_DEBUG_TRACE, "<==backsql_strcat() (dest=\"%s\")\n",
- dest->bb_val.bv_val, 0, 0 );
+ dest->bb_val.bv_val );
#endif /* BACKSQL_TRACE */
dest->bb_val.bv_len = cdlen;
|| dest->bb_val.bv_len == strlen( dest->bb_val.bv_val ) );
#ifdef BACKSQL_TRACE
- Debug( LDAP_DEBUG_TRACE, "==>backsql_strfcat()\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, "==>backsql_strfcat()\n" );
#endif /* BACKSQL_TRACE */
va_start( strs, fmt );
( dest->bb_len ) + grow * sizeof( char ), memctx );
if ( tmp_dest == NULL ) {
Debug( LDAP_DEBUG_ANY, "backsql_strfcat(): "
- "could not reallocate string buffer.\n",
- 0, 0, 0 );
+ "could not reallocate string buffer.\n" );
va_end( strs );
return NULL;
}
#ifdef BACKSQL_TRACE
Debug( LDAP_DEBUG_TRACE, "backsql_strfcat(): "
- "new buflen=%d, dest=%p\n", dest->bb_len, dest, 0 );
+ "new buflen=%d, dest=%p\n", dest->bb_len, dest );
#endif /* BACKSQL_TRACE */
}
#ifdef BACKSQL_TRACE
Debug( LDAP_DEBUG_TRACE, "<==backsql_strfcat() (dest=\"%s\")\n",
- dest->bb_val.bv_val, 0, 0 );
+ dest->bb_val.bv_val );
#endif /* BACKSQL_TRACE */
dest->bb_val.bv_len = cdlen;
#ifdef BACKSQL_TRACE
Debug( LDAP_DEBUG_TRACE, "<==backsql_entry_addattr(\"%s\")\n",
- e->e_name.bv_val, 0, 0 );
+ e->e_name.bv_val );
#endif /* BACKSQL_TRACE */
return LDAP_SUCCESS;
Debug( LDAP_DEBUG_TRACE, "==>backsql_merge_from_clause(): "
"dest_from=\"%s\",src_from=\"%s\"\n",
dest_from ? dest_from->bb_val.bv_val : "<NULL>",
- src_from->bv_val, 0 );
+ src_from->bv_val );
#endif /* BACKSQL_TRACE */
srcc = ch_strdup( src_from->bv_val );
#ifdef BACKSQL_TRACE
Debug( LDAP_DEBUG_TRACE, "backsql_merge_from_clause(): "
- "p=\"%s\" s=\"%s\"\n", p, s, 0 );
+ "p=\"%s\" s=\"%s\"\n", p, s );
#endif /* BACKSQL_TRACE */
if ( BER_BVISNULL( &res.bb_val ) ) {
}
#ifdef BACKSQL_TRACE
- Debug( LDAP_DEBUG_TRACE, "<==backsql_merge_from_clause()\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, "<==backsql_merge_from_clause()\n" );
#endif /* BACKSQL_TRACE */
free( srcc );
int rc;
Debug( LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(wt_add) ": %s\n",
- op->ora_e->e_name.bv_val, 0, 0);
+ op->ora_e->e_name.bv_val );
ctrls[num_ctrls] = 0;
Debug( LDAP_DEBUG_TRACE,
LDAP_XSTRING(wt_add)
": entry failed schema check: %s (%d)\n",
- rs->sr_text, rs->sr_err, 0 );
+ rs->sr_text, rs->sr_err );
goto return_results;
}
Debug( LDAP_DEBUG_TRACE,
LDAP_XSTRING(wt_add)
": entry failed op attrs add: %s (%d)\n",
- rs->sr_text, rs->sr_err, 0 );
+ rs->sr_text, rs->sr_err );
goto return_results;
}
if( !wc ){
Debug( LDAP_DEBUG_ANY,
LDAP_XSTRING(wt_add)
- ": wt_ctx_get failed\n",
- 0, 0, 0 );
+ ": wt_ctx_get failed\n" );
rs->sr_err = LDAP_OTHER;
rs->sr_text = "internal error";
send_ldap_result( op, rs );
Debug( LDAP_DEBUG_ANY,
LDAP_XSTRING(wt_add)
": error at wt_dn2entry() rc=%d\n",
- rc, 0, 0 );
+ rc );
rs->sr_err = LDAP_OTHER;
rs->sr_text = "internal error";
goto return_results;
Debug( LDAP_DEBUG_ANY,
LDAP_XSTRING(wt_add)
": error at wt_dn2pentry() rc=%d\n",
- rc, 0, 0 );
+ rc );
rs->sr_err = LDAP_OTHER;
rs->sr_text = "internal error";
goto return_results;
p = NULL;
Debug( LDAP_DEBUG_TRACE,
LDAP_XSTRING(wt_add) ": parent "
- "does not exist\n", 0, 0, 0 );
+ "does not exist\n" );
rs->sr_err = LDAP_REFERRAL;
rs->sr_flags = REP_MATCHED_MUSTBEFREED | REP_REF_MUSTBEFREED;
goto return_results;
p = NULL;
Debug( LDAP_DEBUG_TRACE,
- LDAP_XSTRING(wt_add) ": no write access to parent\n",
- 0, 0, 0 );
+ LDAP_XSTRING(wt_add) ": no write access to parent\n" );
rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
rs->sr_text = "no write access to parent";
goto return_results;;
p = NULL;
/* parent is a subentry, don't allow add */
Debug( LDAP_DEBUG_TRACE,
- LDAP_XSTRING(wt_add) ": parent is subentry\n",
- 0, 0, 0 );
+ LDAP_XSTRING(wt_add) ": parent is subentry\n" );
rs->sr_err = LDAP_OBJECT_CLASS_VIOLATION;
rs->sr_text = "parent is a subentry";
goto return_results;;
p = NULL;
/* parent is an alias, don't allow add */
Debug( LDAP_DEBUG_TRACE,
- LDAP_XSTRING(wt_add) ": parent is alias\n",
- 0, 0, 0 );
+ LDAP_XSTRING(wt_add) ": parent is alias\n" );
rs->sr_err = LDAP_ALIAS_PROBLEM;
rs->sr_text = "parent is an alias";
goto return_results;;
wt_entry_return( p );
p = NULL;
Debug( LDAP_DEBUG_TRACE,
- LDAP_XSTRING(wt_add) ": parent is referral\n",
- 0, 0, 0 );
+ LDAP_XSTRING(wt_add) ": parent is referral\n" );
rs->sr_err = LDAP_REFERRAL;
rs->sr_flags = REP_MATCHED_MUSTBEFREED | REP_REF_MUSTBEFREED;
if ( ! rs->sr_err ) {
Debug( LDAP_DEBUG_TRACE,
- LDAP_XSTRING(wt_add) ": no write access to entry\n",
- 0, 0, 0 );
+ LDAP_XSTRING(wt_add) ": no write access to entry\n" );
rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
rs->sr_text = "no write access to entry";
goto return_results;
*/
if (!acl_check_modlist(op, op->ora_e, op->ora_modlist)) {
Debug( LDAP_DEBUG_TRACE,
- LDAP_XSTRING(wt_add) ": no write access to attribute\n",
- 0, 0, 0 );
+ LDAP_XSTRING(wt_add) ": no write access to attribute\n" );
rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
rs->sr_text = "no write access to attribute";
goto return_results;
if( rc ) {
Debug( LDAP_DEBUG_TRACE,
LDAP_XSTRING(wt_add) ": begin_transaction failed: %s (%d)\n",
- wiredtiger_strerror(rc), rc, 0 );
+ wiredtiger_strerror(rc), rc );
rs->sr_err = LDAP_OTHER;
rs->sr_text = "begin_transaction failed";
goto return_results;
}
Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(wt_add) ": session id: %p\n",
- wc->session, 0, 0 );
+ wc->session );
wt_next_id( op->o_bd, &eid );
op->ora_e->e_id = eid;
Debug( LDAP_DEBUG_TRACE,
LDAP_XSTRING(wt_add)
": dn2id_add failed: %s (%d)\n",
- wiredtiger_strerror(rc), rc, 0 );
+ wiredtiger_strerror(rc), rc );
switch( rc ) {
case WT_DUPLICATE_KEY:
rs->sr_err = LDAP_ALREADY_EXISTS;
Debug( LDAP_DEBUG_TRACE,
LDAP_XSTRING(wt_add)
": id2entry_add failed: %s (%d)\n",
- wiredtiger_strerror(rc), rc, 0 );
+ wiredtiger_strerror(rc), rc );
if ( rc == LDAP_ADMINLIMIT_EXCEEDED ) {
rs->sr_err = LDAP_ADMINLIMIT_EXCEEDED;
rs->sr_text = "entry is too big";
Debug(LDAP_DEBUG_TRACE,
"<== " LDAP_XSTRING(wt_add)
": index add failed: %s (%d)\n",
- wiredtiger_strerror(rc), rc, 0 );
+ wiredtiger_strerror(rc), rc );
rs->sr_err = LDAP_OTHER;
rs->sr_text = "index add failed";
wc->session->rollback_transaction(wc->session, NULL);
Debug( LDAP_DEBUG_TRACE,
"<== " LDAP_XSTRING(wt_add)
": commit_transaction failed: %s (%d)\n",
- wiredtiger_strerror(rc), rc, 0 );
+ wiredtiger_strerror(rc), rc );
rs->sr_err = LDAP_OTHER;
rs->sr_text = "commit_transaction failed";
goto return_results;
{
Debug( LDAP_DEBUG_TRACE,
"<=- " LDAP_XSTRING(wt_add) ": post-read "
- "failed!\n", 0, 0, 0 );
+ "failed!\n" );
if ( op->o_postread & SLAP_CONTROL_CRITICAL ) {
/* FIXME: is it correct to abort
* operation if control fails? */
}
Debug( LDAP_DEBUG_CONFIG, "index %s 0x%04lx\n",
- ad->ad_cname.bv_val, mask, 0 );
+ ad->ad_cname.bv_val, mask );
a = (AttrInfo *) ch_malloc( sizeof(AttrInfo) );
Debug( LDAP_DEBUG_ARGS,
"==> " LDAP_XSTRING(wt_bind) ": dn: %s\n",
- op->o_req_dn.bv_val, 0, 0);
+ op->o_req_dn.bv_val );
/* allow noauth binds */
switch ( be_rootdn_bind( op, NULL ) ) {
if( !wc ){
Debug( LDAP_DEBUG_ANY,
LDAP_XSTRING(wt_bind)
- ": wt_ctx_get failed\n",
- 0, 0, 0 );
+ ": wt_ctx_get failed\n" );
rs->sr_err = LDAP_OTHER;
rs->sr_text = "internal error";
send_ldap_result( op, rs );
/* check for deleted */
if ( is_entry_subentry( e ) ) {
/* entry is an subentry, don't allow bind */
- Debug( LDAP_DEBUG_TRACE, "entry is subentry\n", 0,
- 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, "entry is subentry\n" );
rs->sr_err = LDAP_INVALID_CREDENTIALS;
goto done;
}
if ( is_entry_alias( e ) ) {
/* entry is an alias, don't allow bind */
- Debug( LDAP_DEBUG_TRACE, "entry is alias\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, "entry is alias\n" );
rs->sr_err = LDAP_INVALID_CREDENTIALS;
goto done;
}
if ( is_entry_referral( e ) ) {
- Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0,
- 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, "entry is referral\n" );
rs->sr_err = LDAP_INVALID_CREDENTIALS;
goto done;
}
wt_ctx *wc = NULL;
Debug( LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(wt_compare) ": %s\n",
- op->o_req_dn.bv_val, 0, 0 );
+ op->o_req_dn.bv_val );
wc = wt_ctx_get(op, wi);
if( !wc ){
Debug( LDAP_DEBUG_ANY,
LDAP_XSTRING(wt_compare)
- ": wt_ctx_get failed\n",
- 0, 0, 0 );
+ ": wt_ctx_get failed\n" );
rs->sr_err = LDAP_OTHER;
rs->sr_text = "internal error";
send_ldap_result( op, rs );
rs->sr_matched = e->e_name.bv_val;
}
- Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, "entry is referral\n" );
send_ldap_result( op, rs );
if( !wc ) {
Debug( LDAP_DEBUG_ANY,
LDAP_XSTRING(wt_ctx_init)
- ": cannot allocate memory\n",
- 0, 0, 0 );
+ ": cannot allocate memory\n" );
return NULL;
}
Debug( LDAP_DEBUG_ANY,
LDAP_XSTRING(wt_ctx_session)
": open_session error %s(%d)\n",
- wiredtiger_strerror(rc), rc, 0 );
+ wiredtiger_strerror(rc), rc );
return NULL;
}
}
if( !wc ) {
Debug( LDAP_DEBUG_ANY,
LDAP_XSTRING(wt_ctx)
- ": wt_ctx_init failed\n",
- 0, 0, 0 );
+ ": wt_ctx_init failed\n" );
return NULL;
}
rc = ldap_pvt_thread_pool_setkey( op->o_threadctx,
NULL, NULL );
if( rc ) {
Debug( LDAP_DEBUG_ANY, "wt_ctx: setkey error(%d)\n",
- rc, 0, 0 );
+ rc );
return NULL;
}
return wc;
Debug( LDAP_DEBUG_ANY,
LDAP_XSTRING(wt_id2entry_put)
": open cursor failed: %s (%d)\n",
- wiredtiger_strerror(rc), rc, 0 );
+ wiredtiger_strerror(rc), rc );
return NULL;
}
int parent_is_leaf = 0;
Debug( LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(wt_delete) ": %s\n",
- op->o_req_dn.bv_val, 0, 0 );
+ op->o_req_dn.bv_val );
#ifdef LDAP_X_TXN
if( op->o_txnSpec && txn_preop( op, rs ))
if( !wc ){
Debug( LDAP_DEBUG_TRACE,
LDAP_XSTRING(wt_delete)
- ": wt_ctx_get failed\n",
- 0, 0, 0 );
+ ": wt_ctx_get failed\n" );
rs->sr_err = LDAP_OTHER;
rs->sr_text = "internal error";
goto return_results;
Debug( LDAP_DEBUG_ANY,
LDAP_XSTRING(wt_delete)
": error at wt_dn2entry() rc=%d\n",
- rc, 0, 0 );
+ rc );
goto return_results;
}
if ( rc == WT_NOTFOUND && pdn.bv_len != 0 ) {
Debug( LDAP_DEBUG_ARGS,
"<== " LDAP_XSTRING(wt_delete) ": no such object %s\n",
- op->o_req_dn.bv_val, 0, 0);
+ op->o_req_dn.bv_val );
if ( p && !BER_BVISEMPTY( &p->e_name )) {
rs->sr_matched = ch_strdup( p->e_name.bv_val );
Debug( LDAP_DEBUG_ARGS,
"<== " LDAP_XSTRING(wt_delete)
": no such object %s\n",
- op->o_req_dn.bv_val, 0, 0);
+ op->o_req_dn.bv_val );
rs->sr_err = LDAP_REFERRAL;
rs->sr_flags = REP_MATCHED_MUSTBEFREED | REP_REF_MUSTBEFREED;
goto return_results;
Debug( LDAP_DEBUG_ANY,
LDAP_XSTRING(wt_delete)
": error at wt_dn2entry() rc=%d\n",
- rc, 0, 0 );
+ rc );
goto return_results;
}
Debug( LDAP_DEBUG_ARGS,
"<== " LDAP_XSTRING(wt_delete)
": glue entry %s\n",
- op->o_req_dn.bv_val, 0, 0);
+ op->o_req_dn.bv_val );
rs->sr_matched = ch_strdup( e->e_dn );
if ( is_entry_referral( e )) {
if ( !rs->sr_err ) {
Debug( LDAP_DEBUG_TRACE,
"<== " LDAP_XSTRING(wt_delete) ": no write "
- "access to parent\n", 0, 0, 0 );
+ "access to parent\n" );
rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
rs->sr_text = "no write access to parent";
goto return_results;
if ( !rs->sr_err ) {
Debug( LDAP_DEBUG_TRACE,
"<== " LDAP_XSTRING(wt_delete)
- ": no access to parent\n",
- 0, 0, 0 );
+ ": no access to parent\n" );
rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
rs->sr_text = "no write access to parent";
goto return_results;
} else {
Debug( LDAP_DEBUG_TRACE,
"<== " LDAP_XSTRING(wt_delete)
- ": no parent and not root\n", 0, 0, 0 );
+ ": no parent and not root\n" );
rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
goto return_results;
}
if ( !rs->sr_err ) {
Debug( LDAP_DEBUG_TRACE,
"<== " LDAP_XSTRING(wt_delete) ": no write access "
- "to entry\n", 0, 0, 0 );
+ "to entry\n" );
rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
rs->sr_text = "no write access to entry";
goto return_results;
rs->sr_ref = get_entry_referrals( op, e );
Debug( LDAP_DEBUG_TRACE,
- LDAP_XSTRING(tw_delete) ": entry is referral\n",
- 0, 0, 0 );
+ LDAP_XSTRING(tw_delete) ": entry is referral\n" );
rs->sr_err = LDAP_REFERRAL;
rs->sr_matched = ch_strdup( e->e_name.bv_val );
{
Debug( LDAP_DEBUG_TRACE,
"<== " LDAP_XSTRING(wt_delete) ": pre-read "
- "failed!\n", 0, 0, 0 );
+ "failed!\n" );
if ( op->o_preread & SLAP_CONTROL_CRITICAL ) {
/* FIXME: is it correct to abort
* operation if control fails? */
Debug(LDAP_DEBUG_ARGS,
"<== " LDAP_XSTRING(wt_delete)
": non-leaf %s\n",
- op->o_req_dn.bv_val, 0, 0);
+ op->o_req_dn.bv_val );
rs->sr_err = LDAP_NOT_ALLOWED_ON_NONLEAF;
rs->sr_text = "subordinate objects must be deleted first";
break;
Debug(LDAP_DEBUG_ARGS,
"<== " LDAP_XSTRING(wt_delete)
": has_children failed: %s (%d)\n",
- wiredtiger_strerror(rc), rc, 0 );
+ wiredtiger_strerror(rc), rc );
rs->sr_err = LDAP_OTHER;
rs->sr_text = "internal error";
}
if( rc ) {
Debug( LDAP_DEBUG_TRACE,
LDAP_XSTRING(wt_add) ": begin_transaction failed: %s (%d)\n",
- wiredtiger_strerror(rc), rc, 0 );
+ wiredtiger_strerror(rc), rc );
rs->sr_err = LDAP_OTHER;
rs->sr_text = "begin_transaction failed";
goto return_results;
Debug(LDAP_DEBUG_TRACE,
"<== " LDAP_XSTRING(wt_delete)
": dn2id failed: %s (%d)\n",
- wiredtiger_strerror(rc), rc, 0 );
+ wiredtiger_strerror(rc), rc );
rs->sr_err = LDAP_OTHER;
rs->sr_text = "dn2id delete failed";
wc->session->rollback_transaction(wc->session, NULL);
Debug(LDAP_DEBUG_TRACE,
"<== " LDAP_XSTRING(wt_delete)
": index delete failed: %s (%d)\n",
- wiredtiger_strerror(rc), rc, 0 );
+ wiredtiger_strerror(rc), rc );
rs->sr_err = LDAP_OTHER;
rs->sr_text = "index delete failed";
wc->session->rollback_transaction(wc->session, NULL);
Debug( LDAP_DEBUG_TRACE,
"<== " LDAP_XSTRING(wt_delete)
": id2entry failed: %s (%d)\n",
- wiredtiger_strerror(rc), rc, 0 );
+ wiredtiger_strerror(rc), rc );
rs->sr_err = LDAP_OTHER;
rs->sr_text = "entry delete failed";
wc->session->rollback_transaction(wc->session, NULL);
Debug( LDAP_DEBUG_TRACE,
"<== " LDAP_XSTRING(wt_delete)
": commit_transaction failed: %s (%d)\n",
- wiredtiger_strerror(rc), rc, 0 );
+ wiredtiger_strerror(rc), rc );
rs->sr_err = LDAP_OTHER;
rs->sr_text = "commit_transaction failed";
goto return_results;
Debug( LDAP_DEBUG_ANY,
LDAP_XSTRING(wt_dn2entry)
": open_cursor failed: %s (%d)\n",
- wiredtiger_strerror(rc), rc, 0 );
+ wiredtiger_strerror(rc), rc );
goto done;
}
Debug( LDAP_DEBUG_ANY,
LDAP_XSTRING(wt_dn2entry)
": search failed: %s (%d)\n",
- wiredtiger_strerror(rc), rc, 0 );
+ wiredtiger_strerror(rc), rc );
goto done;
}
cursor->get_value(cursor, &id, &item);
Debug( LDAP_DEBUG_ANY,
LDAP_XSTRING(wt_dn2entry)
": entry decode error: %d\n",
- rc, 0, 0 );
+ rc );
goto done;
}
char *revdn = NULL;
Debug( LDAP_DEBUG_TRACE, "=> wt_dn2id_add 0x%lx: \"%s\"\n",
- e->e_id, e->e_ndn, 0 );
+ e->e_id, e->e_ndn );
assert( e->e_id != NOID );
/* make reverse dn */
Debug( LDAP_DEBUG_ANY,
LDAP_XSTRING(wt_dn2id_add)
": open_cursor failed: %s (%d)\n",
- wiredtiger_strerror(rc), rc, 0 );
+ wiredtiger_strerror(rc), rc );
goto done;
}
cursor->set_key(cursor, e->e_ndn);
Debug( LDAP_DEBUG_ANY,
LDAP_XSTRING(wt_dn2id_add)
": insert failed: %s (%d)\n",
- wiredtiger_strerror(rc), rc, 0 );
+ wiredtiger_strerror(rc), rc );
goto done;
}
if(cursor){
cursor->close(cursor);
}
- Debug( LDAP_DEBUG_TRACE, "<= wt_dn2id_add 0x%lx: %d\n", e->e_id, rc, 0 );
+ Debug( LDAP_DEBUG_TRACE, "<= wt_dn2id_add 0x%lx: %d\n", e->e_id, rc );
return rc;
}
int rc = 0;
WT_CURSOR *cursor = NULL;
- Debug( LDAP_DEBUG_TRACE, "=> wt_dn2id_delete %s\n", ndn->bv_val, 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, "=> wt_dn2id_delete %s\n", ndn->bv_val );
rc = session->open_cursor(session, WT_TABLE_DN2ID, NULL,
NULL, &cursor);
Debug( LDAP_DEBUG_ANY,
LDAP_XSTRING(wt_dn2id_delete)
": open_cursor failed: %s (%d)\n",
- wiredtiger_strerror(rc), rc, 0 );
+ wiredtiger_strerror(rc), rc );
goto done;
}
Debug( LDAP_DEBUG_ANY,
LDAP_XSTRING(wt_dn2id_delete)
": remove failed: %s (%d)\n",
- wiredtiger_strerror(rc), rc, 0 );
+ wiredtiger_strerror(rc), rc );
goto done;
}
Debug( LDAP_DEBUG_TRACE,
"<= wt_dn2id_delete %s: %d\n",
- ndn->bv_val, rc, 0 );
+ ndn->bv_val, rc );
done:
if(cursor){
cursor->close(cursor);
ID nid;
Debug( LDAP_DEBUG_TRACE, "=> wt_dn2id(\"%s\")\n",
- ndn->bv_val, 0, 0 );
+ ndn->bv_val );
if ( ndn->bv_len == 0 ) {
*id = 0;
Debug( LDAP_DEBUG_ANY,
LDAP_XSTRING(wt_dn2id)
": cursor open failed: %s (%d)\n",
- wiredtiger_strerror(rc), rc, 0 );
+ wiredtiger_strerror(rc), rc );
goto done;
}
Debug( LDAP_DEBUG_ANY,
LDAP_XSTRING(wt_dn2id)
": search failed: %s (%d)\n",
- wiredtiger_strerror(rc), rc, 0 );
+ wiredtiger_strerror(rc), rc );
goto done;
}
rc = cursor->get_value(cursor, id);
Debug( LDAP_DEBUG_ANY,
LDAP_XSTRING(wt_dn2id)
": get_value failed: %s (%d)\n",
- wiredtiger_strerror(rc), rc, 0 );
+ wiredtiger_strerror(rc), rc );
goto done;
}
if( rc ) {
Debug( LDAP_DEBUG_TRACE, "<= wt_dn2id: get failed: %s (%d)\n",
- wiredtiger_strerror(rc), rc, 0 );
+ wiredtiger_strerror(rc), rc );
} else {
Debug( LDAP_DEBUG_TRACE, "<= wt_dn2id: got id=0x%lx\n",
- *id, 0, 0 );
+ *id );
}
return rc;
Debug( LDAP_DEBUG_ANY,
LDAP_XSTRING(wt_dn2id_has_children)
": cursor open failed: %s (%d)\n",
- wiredtiger_strerror(rc), rc, 0 );
+ wiredtiger_strerror(rc), rc );
goto done;
}
Debug( LDAP_DEBUG_TRACE,
"=> wt_dn2idl(\"%s\")\n",
- ndn->bv_val, 0, 0 );
+ ndn->bv_val );
if(op->ors_scope != LDAP_SCOPE_ONELEVEL &&
be_issuffix( op->o_bd, &e->e_nname )){
Debug( LDAP_DEBUG_ANY,
LDAP_XSTRING(wt_dn2idl)
": cursor open failed: %s (%d)\n",
- wiredtiger_strerror(rc), rc, 0 );
+ wiredtiger_strerror(rc), rc );
goto done;
}
cursor->set_key(cursor, revdn);
Debug( LDAP_DEBUG_ANY,
LDAP_XSTRING(wt_dn2idl)
": search failed: %s (%d)\n",
- wiredtiger_strerror(rc), rc, 0 );
+ wiredtiger_strerror(rc), rc );
goto done;
}
Debug( LDAP_DEBUG_ANY,
LDAP_XSTRING(wt_dn2idl)
": get_key failed: %s (%d)\n",
- wiredtiger_strerror(rc), rc, 0 );
+ wiredtiger_strerror(rc), rc );
goto done;
}
Debug( LDAP_DEBUG_ANY,
LDAP_XSTRING(wt_dn2id)
": get_value failed: %s (%d)\n",
- wiredtiger_strerror(rc), rc, 0 );
+ wiredtiger_strerror(rc), rc );
goto done;
}
if( op->ors_scope == LDAP_SCOPE_ONELEVEL &&
WT_CURSOR *cursor = NULL;
Debug( LDAP_DEBUG_TRACE, "=> wt_presence_candidates (%s)\n",
- desc->ad_cname.bv_val, 0, 0 );
+ desc->ad_cname.bv_val );
WT_IDL_ALL( wi, ids );
/* not indexed */
Debug( LDAP_DEBUG_TRACE,
"<= wt_presence_candidates: (%s) not indexed\n",
- desc->ad_cname.bv_val, 0, 0 );
+ desc->ad_cname.bv_val );
return 0;
}
Debug( LDAP_DEBUG_TRACE,
"<= wt_presence_candidates: (%s) index_param "
"returned=%d\n",
- desc->ad_cname.bv_val, rc, 0 );
+ desc->ad_cname.bv_val, rc );
return 0;
}
if( prefix.bv_val == NULL ) {
Debug( LDAP_DEBUG_TRACE,
"<= wt_presence_candidates: (%s) no prefix\n",
- desc->ad_cname.bv_val, 0, 0 );
+ desc->ad_cname.bv_val );
return -1;
}
if( !cursor ) {
Debug( LDAP_DEBUG_ANY,
"<= wt_presence_candidates: open index cursor failed: %s\n",
- desc->ad_type->sat_cname.bv_val, 0, 0 );
+ desc->ad_type->sat_cname.bv_val );
return 0;
}
WT_CURSOR *cursor = NULL;
Debug( LDAP_DEBUG_TRACE, "=> wt_equality_candidates (%s)\n",
- ava->aa_desc->ad_cname.bv_val, 0, 0 );
+ ava->aa_desc->ad_cname.bv_val );
if ( ava->aa_desc == slap_schema.si_ad_entryDN ) {
ID id = NOID;
if ( rc == LDAP_INAPPROPRIATE_MATCHING ) {
Debug( LDAP_DEBUG_ANY,
"<= wt_equality_candidates: (%s) not indexed\n",
- ava->aa_desc->ad_cname.bv_val, 0, 0 );
+ ava->aa_desc->ad_cname.bv_val );
return 0;
}
if( rc != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_ANY,
"<= wt_equality_candidates: (%s) index_param failed (%d)\n",
- ava->aa_desc->ad_cname.bv_val, rc, 0 );
+ ava->aa_desc->ad_cname.bv_val, rc );
return 0;
}
if( keys == NULL ) {
Debug( LDAP_DEBUG_TRACE,
"<= wt_equality_candidates: (%s) no keys\n",
- ava->aa_desc->ad_cname.bv_val, 0, 0 );
+ ava->aa_desc->ad_cname.bv_val );
return 0;
}
if( !cursor ) {
Debug( LDAP_DEBUG_ANY,
"<= wt_equality_candidates: open index cursor failed: %s\n",
- ava->aa_desc->ad_type->sat_cname.bv_val, 0, 0 );
+ ava->aa_desc->ad_type->sat_cname.bv_val );
return 0;
}
Debug( LDAP_DEBUG_TRACE,
"<= wt_equality_candidates: (%s) "
"key read failed (%d)\n",
- ava->aa_desc->ad_cname.bv_val, rc, 0 );
+ ava->aa_desc->ad_cname.bv_val, rc );
break;
}
if ( i == 0 ) {
WT_CURSOR *cursor = NULL;
Debug( LDAP_DEBUG_TRACE, "=> wt_approx_candidates (%s)\n",
- ava->aa_desc->ad_cname.bv_val, 0, 0 );
+ ava->aa_desc->ad_cname.bv_val );
WT_IDL_ALL( wi, ids );
if ( rc == LDAP_INAPPROPRIATE_MATCHING ) {
Debug( LDAP_DEBUG_ANY,
"<= wt_approx_candidates: (%s) not indexed\n",
- ava->aa_desc->ad_cname.bv_val, 0, 0 );
+ ava->aa_desc->ad_cname.bv_val );
return 0;
}
if( rc != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_ANY,
"<= wt_approx_candidates: (%s) index_param failed (%d)\n",
- ava->aa_desc->ad_cname.bv_val, rc, 0 );
+ ava->aa_desc->ad_cname.bv_val, rc );
return 0;
}
if( keys == NULL ) {
Debug( LDAP_DEBUG_TRACE,
"<= wt_approx_candidates: (%s) no keys (%s)\n",
- prefix.bv_val, ava->aa_desc->ad_cname.bv_val, 0 );
+ prefix.bv_val, ava->aa_desc->ad_cname.bv_val );
return 0;
}
if( !cursor ) {
Debug( LDAP_DEBUG_ANY,
"<= wt_approx_candidates: open index cursor failed: %s\n",
- ava->aa_desc->ad_type->sat_cname.bv_val, 0, 0 );
+ ava->aa_desc->ad_type->sat_cname.bv_val );
return 0;
}
} else if( rc != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_TRACE,
"<= wt_approx_candidates: (%s) key read failed (%d)\n",
- ava->aa_desc->ad_cname.bv_val, rc, 0 );
+ ava->aa_desc->ad_cname.bv_val, rc );
break;
}
if( WT_IDL_IS_ZERO( tmp ) ) {
Debug( LDAP_DEBUG_TRACE,
"<= wt_approx_candidates: (%s) NULL\n",
- ava->aa_desc->ad_cname.bv_val, 0, 0 );
+ ava->aa_desc->ad_cname.bv_val );
WT_IDL_ZERO( ids );
break;
}
WT_CURSOR *cursor = NULL;
Debug( LDAP_DEBUG_TRACE, "=> wt_substring_candidates (%s)\n",
- sub->sa_desc->ad_cname.bv_val, 0, 0 );
+ sub->sa_desc->ad_cname.bv_val );
WT_IDL_ALL( wi, ids );
if ( rc == LDAP_INAPPROPRIATE_MATCHING ) {
Debug( LDAP_DEBUG_ANY,
"<= wt_substring_candidates: (%s) not indexed\n",
- sub->sa_desc->ad_cname.bv_val, 0, 0 );
+ sub->sa_desc->ad_cname.bv_val );
return 0;
}
Debug( LDAP_DEBUG_ANY,
"<= wt_substring_candidates: (%s) "
"index_param failed (%d)\n",
- sub->sa_desc->ad_cname.bv_val, rc, 0 );
+ sub->sa_desc->ad_cname.bv_val, rc );
return 0;
}
if( rc != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_TRACE,
"<= wt_substring_candidates: (%s) MR filter failed (%d)\n",
- sub->sa_desc->ad_cname.bv_val, rc, 0 );
+ sub->sa_desc->ad_cname.bv_val, rc );
return 0;
}
if( keys == NULL ) {
Debug( LDAP_DEBUG_TRACE,
"<= wt_substring_candidates: (0x%04lx) no keys (%s)\n",
- mask, sub->sa_desc->ad_cname.bv_val, 0 );
+ mask, sub->sa_desc->ad_cname.bv_val );
return 0;
}
if( !cursor ) {
Debug( LDAP_DEBUG_ANY,
"<= wt_substring_candidates: open index cursor failed: %s\n",
- sub->sa_desc->ad_cname.bv_val, 0, 0 );
+ sub->sa_desc->ad_cname.bv_val );
return 0;
}
} else if( rc != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_TRACE,
"<= wt_substring_candidates: (%s) key read failed (%d)\n",
- sub->sa_desc->ad_cname.bv_val, rc, 0 );
+ sub->sa_desc->ad_cname.bv_val, rc );
break;
}
if( WT_IDL_IS_ZERO( tmp ) ) {
Debug( LDAP_DEBUG_TRACE,
"<= wt_substring_candidates: (%s) NULL\n",
- sub->sa_desc->ad_cname.bv_val, 0, 0 );
+ sub->sa_desc->ad_cname.bv_val );
WT_IDL_ZERO( ids );
break;
}
int rc = 0;
Filter *f;
- Debug( LDAP_DEBUG_FILTER, "=> wt_list_candidates 0x%x\n", ftype, 0, 0 );
+ Debug( LDAP_DEBUG_FILTER, "=> wt_list_candidates 0x%x\n", ftype );
for ( f = flist; f != NULL; f = f->f_next ) {
/* ignore precomputed scopes */
if ( f->f_choice == SLAPD_FILTER_COMPUTED &&
} else {
Debug( LDAP_DEBUG_FILTER,
"<= wt_list_candidates: undefined rc=%d\n",
- rc, 0, 0 );
+ rc );
}
return 0;
{
struct wt_info *wi = (struct wt_info *)op->o_bd->be_private;
int rc = 0;
- Debug( LDAP_DEBUG_FILTER, "=> wt_filter_candidates\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_FILTER, "=> wt_filter_candidates\n" );
if ( f->f_choice & SLAPD_FILTER_UNDEFINED ) {
WT_IDL_ZERO( ids );
}
break;
case LDAP_FILTER_PRESENT:
- Debug( LDAP_DEBUG_FILTER, "\tPRESENT\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_FILTER, "\tPRESENT\n" );
rc = presence_candidates( op, wc, f->f_desc, ids );
break;
case LDAP_FILTER_EQUALITY:
- Debug( LDAP_DEBUG_FILTER, "\tEQUALITY\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_FILTER, "\tEQUALITY\n" );
rc = equality_candidates( op, wc, f->f_ava, ids, tmp );
break;
case LDAP_FILTER_APPROX:
- Debug( LDAP_DEBUG_FILTER, "\tAPPROX\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_FILTER, "\tAPPROX\n" );
rc = approx_candidates( op, wc, f->f_ava, ids, tmp );
break;
case LDAP_FILTER_SUBSTRINGS:
- Debug( LDAP_DEBUG_FILTER, "\tSUBSTRINGS\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_FILTER, "\tSUBSTRINGS\n" );
rc = substring_candidates( op, wc, f->f_sub, ids, tmp );
break;
case LDAP_FILTER_LE:
/* if no LE index, use pres */
/* TODO: not implement yet */
- Debug( LDAP_DEBUG_FILTER, "\tLE\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_FILTER, "\tLE\n" );
rc = presence_candidates( op, wc, f->f_ava->aa_desc, ids );
break;
case LDAP_FILTER_NOT:
/* no indexing to support NOT filters */
- Debug( LDAP_DEBUG_FILTER, "\tNOT\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_FILTER, "\tNOT\n" );
WT_IDL_ALL( wi, ids );
break;
case LDAP_FILTER_AND:
- Debug( LDAP_DEBUG_FILTER, "\tAND\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_FILTER, "\tAND\n" );
rc = list_candidates( op, wc,
f->f_and, LDAP_FILTER_AND, ids, tmp, stack );
break;
case LDAP_FILTER_OR:
- Debug( LDAP_DEBUG_FILTER, "\tOR\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_FILTER, "\tOR\n" );
rc = list_candidates( op, wc,
f->f_or, LDAP_FILTER_OR, ids, tmp, stack );
break;
case LDAP_FILTER_EXT:
/* TODO: not implement yet */
- Debug( LDAP_DEBUG_FILTER, "\tEXT\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_FILTER, "\tEXT\n" );
rc = presence_candidates( op, wc, f->f_ava->aa_desc, ids );
break;
default:
Debug( LDAP_DEBUG_FILTER, "\tUNKNOWN %lu\n",
- (unsigned long) f->f_choice, 0, 0 );
+ (unsigned long) f->f_choice );
/* Must not return NULL, otherwise extended filters break */
WT_IDL_ALL( wi, ids );
}
Debug( LDAP_DEBUG_ANY,
LDAP_XSTRING(wt_id2entry_put)
": open_cursor failed: %s (%d)\n",
- wiredtiger_strerror(rc), rc, 0 );
+ wiredtiger_strerror(rc), rc );
goto done;
}
cursor->set_key(cursor, e->e_id);
Debug( LDAP_DEBUG_ANY,
LDAP_XSTRING(wt_id2entry_put)
": insert failed: %s (%d)\n",
- wiredtiger_strerror(rc), rc, 0 );
+ wiredtiger_strerror(rc), rc );
goto done;
}
Debug( LDAP_DEBUG_ANY,
LDAP_XSTRING(wt_id2entry_delete)
": open_cursor failed: %s (%d)\n",
- wiredtiger_strerror(rc), rc, 0 );
+ wiredtiger_strerror(rc), rc );
goto done;
}
cursor->set_key(cursor, e->e_id);
Debug( LDAP_DEBUG_ANY,
LDAP_XSTRING(wt_id2entry_delete)
": remove failed: %s (%d)\n",
- wiredtiger_strerror(rc), rc, 0 );
+ wiredtiger_strerror(rc), rc );
goto done;
}
Debug( LDAP_DEBUG_ANY,
LDAP_XSTRING(wt_id2entry)
": open_cursor failed: %s (%d)\n",
- wiredtiger_strerror(rc), rc, 0 );
+ wiredtiger_strerror(rc), rc );
goto done;
}
Debug( LDAP_DEBUG_ANY,
LDAP_XSTRING(wt_id2entry)
": entry decode error: %d\n",
- rc, 0, 0 );
+ rc );
goto done;
}
e->e_id = id;
Debug( LDAP_DEBUG_ANY,
"IDL: range ( %ld - %ld )\n",
(long) WT_IDL_RANGE_FIRST( ids ),
- (long) WT_IDL_RANGE_LAST( ids ),
- 0);
+ (long) WT_IDL_RANGE_LAST( ids ) );
} else {
ID i;
- Debug( LDAP_DEBUG_ANY, "IDL: size %ld", (long) ids[0], 0, 0 );
+ Debug( LDAP_DEBUG_ANY, "IDL: size %ld", (long) ids[0] );
for( i=1; i<=ids[0]; i++ ) {
if( i % 16 == 1 ) {
- Debug( LDAP_DEBUG_ANY, "\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_ANY, "\n" );
}
- Debug( LDAP_DEBUG_ANY, " %02lx", (long) ids[i], 0, 0 );
+ Debug( LDAP_DEBUG_ANY, " %02lx", (long) ids[i] );
}
- Debug( LDAP_DEBUG_ANY, "\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_ANY, "\n" );
}
idl_check( ids );
unsigned x;
#if IDL_DEBUG > 1
- Debug( LDAP_DEBUG_ANY, "insert: %04lx at %d\n", (long) id, x, 0 );
+ Debug( LDAP_DEBUG_ANY, "insert: %04lx at %d\n", (long) id, x );
idl_dump( ids );
#elif IDL_DEBUG > 0
idl_check( ids );
unsigned x;
#if IDL_DEBUG > 1
- Debug( LDAP_DEBUG_ANY, "delete: %04lx at %d\n", (long) id, x, 0 );
+ Debug( LDAP_DEBUG_ANY, "delete: %04lx at %d\n", (long) id, x );
idl_dump( ids );
#elif IDL_DEBUG > 0
idl_check( ids );
Debug( LDAP_DEBUG_ANY,
LDAP_XSTRING(indexer)
": open index cursor failed: %s\n",
- atname->bv_val, 0, 0 );
+ atname->bv_val );
goto done;
}
struct wt_info *wi;
Debug( LDAP_DEBUG_TRACE,
- LDAP_XSTRING(wt_db_init) ": Initializing wt backend\n",
- 0, 0, 0 );
+ LDAP_XSTRING(wt_db_init) ": Initializing wt backend\n" );
/* allocate backend-database-specific stuff */
wi = ch_calloc( 1, sizeof(struct wt_info) );
if ( be->be_suffix == NULL ) {
Debug( LDAP_DEBUG_ANY,
- LDAP_XSTRING(wt_db_open) ": need suffix.\n",
- 0, 0, 0 );
+ LDAP_XSTRING(wt_db_open) ": need suffix.\n" );
return -1;
}
Debug( LDAP_DEBUG_ARGS,
LDAP_XSTRING(wt_db_open) ": \"%s\"\n",
- be->be_suffix[0].bv_val, 0, 0 );
+ be->be_suffix[0].bv_val );
/* Check existence of home. Any error means trouble */
rc = stat( wi->wi_dbenv_home, &st );
Debug( LDAP_DEBUG_ANY,
LDAP_XSTRING(wt_db_open) ": database \"%s\": "
"cannot open session: \"%s\"\n",
- be->be_suffix[0].bv_val, wiredtiger_strerror(rc), 0);
+ be->be_suffix[0].bv_val, wiredtiger_strerror(rc) );
return -1;
}
Debug( LDAP_DEBUG_ANY,
LDAP_XSTRING(wt_db_open) ": database \"%s\": "
"cannot create entry table: \"%s\"\n",
- be->be_suffix[0].bv_val, wiredtiger_strerror(rc), 0);
+ be->be_suffix[0].bv_val, wiredtiger_strerror(rc) );
return -1;
}
Debug( LDAP_DEBUG_ANY,
LDAP_XSTRING(wt_db_open) ": database \"%s\": "
"cannot create entry table: \"%s\"\n",
- be->be_suffix[0].bv_val, wiredtiger_strerror(rc), 0);
+ be->be_suffix[0].bv_val, wiredtiger_strerror(rc) );
return -1;
}
Debug( LDAP_DEBUG_ANY,
LDAP_XSTRING(wt_db_open) ": database \"%s\": "
"cannot create dn index: \"%s\"\n",
- be->be_suffix[0].bv_val, wiredtiger_strerror(rc), 0);
+ be->be_suffix[0].bv_val, wiredtiger_strerror(rc) );
return -1;
}
Debug( LDAP_DEBUG_ANY,
LDAP_XSTRING(wt_db_open) ": database \"%s\": "
"cannot create pid index: \"%s\"\n",
- be->be_suffix[0].bv_val, wiredtiger_strerror(rc), 0);
+ be->be_suffix[0].bv_val, wiredtiger_strerror(rc) );
return -1;
}
Debug( LDAP_DEBUG_ANY,
LDAP_XSTRING(wt_db_open) ": database \"%s\": "
"cannot create revdn index: \"%s\"\n",
- be->be_suffix[0].bv_val, wiredtiger_strerror(rc), 0);
+ be->be_suffix[0].bv_val, wiredtiger_strerror(rc) );
return -1;
}
be->be_suffix[0].bv_val, wiredtiger_strerror(rc), rc );
Debug( LDAP_DEBUG_ANY,
LDAP_XSTRING(wt_db_open) ": %s\n",
- cr->msg, 0, 0 );
+ cr->msg );
return rc;
}
Debug( LDAP_DEBUG_ANY,
LDAP_XSTRING(wt_db_close)
": cannot close database (%d).\n",
- errno, 0, 0);
+ errno );
return -1;
}
/* initialize the database system */
Debug( LDAP_DEBUG_TRACE,
LDAP_XSTRING(wt_back_initialize)
- ": initialize WiredTiger backend\n",
- 0, 0, 0 );
+ ": initialize WiredTiger backend\n" );
bi->bi_flags |=
SLAP_BFLAG_INCREMENT |
{ /* version check */
Debug( LDAP_DEBUG_TRACE,
LDAP_XSTRING(wt_back_initialize) ": %s\n",
- wiredtiger_version(NULL, NULL, NULL), 0, 0 );
+ wiredtiger_version(NULL, NULL, NULL) );
}
bi->bi_open = 0;
WT_ITEM key2;
ID id;
- Debug( LDAP_DEBUG_TRACE, "=> key_read\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, "=> key_read\n" );
WT_IDL_ZERO(ids);
Debug( LDAP_DEBUG_ANY,
LDAP_XSTRING(wt_key_read)
": search_near failed: %s (%d)\n",
- wiredtiger_strerror(rc), rc, 0 );
+ wiredtiger_strerror(rc), rc );
goto done;
}
Debug( LDAP_DEBUG_ANY,
LDAP_XSTRING(wt_key_read)
": get_key failed: %s (%d)\n",
- wiredtiger_strerror(rc), rc, 0 );
+ wiredtiger_strerror(rc), rc );
break;
}
done:
if( rc != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_TRACE, "<= wt_key_read: failed (%d)\n",
- rc, 0, 0 );
+ rc );
} else {
Debug( LDAP_DEBUG_TRACE, "<= wt_key_read %ld candidates\n",
- (long) WT_IDL_N(ids), 0, 0 );
+ (long) WT_IDL_N(ids) );
}
return rc;
WT_ITEM item;
Debug( LDAP_DEBUG_TRACE, "=> key_change(%s,%lx)\n",
- op == SLAP_INDEX_ADD_OP ? "ADD":"DELETE", (long) id, 0 );
+ op == SLAP_INDEX_ADD_OP ? "ADD":"DELETE", (long) id );
bv2ITEM(k, &item);
cursor->set_key(cursor, &item, id);
Debug( LDAP_DEBUG_ANY,
LDAP_XSTRING(wt_key_change)
": error: %s (%d)\n",
- wiredtiger_strerror(rc), rc, 0);
+ wiredtiger_strerror(rc), rc );
return rc;
}
- Debug( LDAP_DEBUG_TRACE, "<= key_change %d\n", rc, 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, "<= key_change %d\n", rc );
return rc;
}
int got_delete;
Debug( LDAP_DEBUG_TRACE, "wt_modify_internal: 0x%08lx: %s\n",
- e->e_id, e->e_dn, 0);
+ e->e_id, e->e_dn );
if ( !acl_check_modlist( op, e, modlist )) {
return LDAP_INSUFFICIENT_ACCESS;
case LDAP_MOD_ADD:
Debug(LDAP_DEBUG_ARGS,
"wt_modify_internal: add %s\n",
- mod->sm_desc->ad_cname.bv_val, 0, 0);
+ mod->sm_desc->ad_cname.bv_val );
err = modify_add_values( e, mod, get_permissiveModify(op),
text, textbuf, textlen );
if( err != LDAP_SUCCESS ) {
Debug(LDAP_DEBUG_ARGS, "wt_modify_internal: %d %s\n",
- err, *text, 0);
+ err, *text );
}
break;
Debug(LDAP_DEBUG_ARGS,
"wt_modify_internal: delete %s\n",
- mod->sm_desc->ad_cname.bv_val, 0, 0);
+ mod->sm_desc->ad_cname.bv_val );
err = modify_delete_values( e, mod, get_permissiveModify(op),
text, textbuf, textlen );
if( err != LDAP_SUCCESS ) {
Debug(LDAP_DEBUG_ARGS,
- "wt_modify_internal: %d %s\n", err, *text, 0);
+ "wt_modify_internal: %d %s\n", err, *text );
} else {
got_delete = 1;
}
case LDAP_MOD_REPLACE:
Debug(LDAP_DEBUG_ARGS,
"wt_modify_internal: replace %s\n",
- mod->sm_desc->ad_cname.bv_val, 0, 0);
+ mod->sm_desc->ad_cname.bv_val );
err = modify_replace_values( e, mod, get_permissiveModify(op),
text, textbuf, textlen );
if( err != LDAP_SUCCESS ) {
Debug(LDAP_DEBUG_ARGS,
- "wt_modify_internal: %d %s\n", err, *text, 0);
+ "wt_modify_internal: %d %s\n", err, *text );
} else {
got_delete = 1;
}
case LDAP_MOD_INCREMENT:
Debug(LDAP_DEBUG_ARGS,
"wt_modify_internal: increment %s\n",
- mod->sm_desc->ad_cname.bv_val, 0, 0);
+ mod->sm_desc->ad_cname.bv_val );
err = modify_increment_values( e, mod, get_permissiveModify(op),
text, textbuf, textlen );
if( err != LDAP_SUCCESS ) {
Debug(LDAP_DEBUG_ARGS,
"wt_modify_internal: %d %s\n",
- err, *text, 0);
+ err, *text );
} else {
got_delete = 1;
}
case SLAP_MOD_SOFTADD:
Debug(LDAP_DEBUG_ARGS,
"wt_modify_internal: softadd %s\n",
- mod->sm_desc->ad_cname.bv_val, 0, 0);
+ mod->sm_desc->ad_cname.bv_val );
/* Avoid problems in index_add_mods()
* We need to add index if necessary.
*/
if( err != LDAP_SUCCESS ) {
Debug(LDAP_DEBUG_ARGS, "wt_modify_internal: %d %s\n",
- err, *text, 0);
+ err, *text );
}
break;
case SLAP_MOD_SOFTDEL:
Debug(LDAP_DEBUG_ARGS,
"wt_modify_internal: softdel %s\n",
- mod->sm_desc->ad_cname.bv_val, 0, 0);
+ mod->sm_desc->ad_cname.bv_val );
/* Avoid problems in index_delete_mods()
* We need to add index if necessary.
*/
if( err != LDAP_SUCCESS ) {
Debug(LDAP_DEBUG_ARGS, "wt_modify_internal: %d %s\n",
- err, *text, 0);
+ err, *text );
}
break;
Debug(LDAP_DEBUG_ARGS,
"wt_modify_internal: add_if_not_present %s\n",
- mod->sm_desc->ad_cname.bv_val, 0, 0);
+ mod->sm_desc->ad_cname.bv_val );
/* Avoid problems in index_add_mods()
* We need to add index if necessary.
*/
if( err != LDAP_SUCCESS ) {
Debug(LDAP_DEBUG_ARGS, "wt_modify_internal: %d %s\n",
- err, *text, 0);
+ err, *text );
}
break;
default:
Debug(LDAP_DEBUG_ANY, "wt_modify_internal: invalid op %d\n",
- mod->sm_op, 0, 0);
+ mod->sm_op );
*text = "Invalid modify operation";
err = LDAP_OTHER;
Debug(LDAP_DEBUG_ARGS, "wt_modify_internal: %d %s\n",
- err, *text, 0);
+ err, *text );
}
if ( err != LDAP_SUCCESS ) {
if ( rc != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_ANY,
"entry failed schema check: %s\n",
- *text, 0, 0 );
+ *text );
}
/* if NOOP then silently revert to saved attrs */
if ( rc != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_ANY,
"%s: attribute \"%s\" index delete failure\n",
- op->o_log_prefix, ap->a_desc->ad_cname.bv_val, 0 );
+ op->o_log_prefix, ap->a_desc->ad_cname.bv_val );
attrs_free( e->e_attrs );
e->e_attrs = save_attrs;
}
if ( rc != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_ANY,
"%s: attribute \"%s\" index add failure\n",
- op->o_log_prefix, ap->a_desc->ad_cname.bv_val, 0 );
+ op->o_log_prefix, ap->a_desc->ad_cname.bv_val );
attrs_free( e->e_attrs );
e->e_attrs = save_attrs;
return rc;
int rc;
Debug( LDAP_DEBUG_ARGS, LDAP_XSTRING(wt_modify) ": %s\n",
- op->o_req_dn.bv_val, 0, 0 );
+ op->o_req_dn.bv_val );
#ifdef LDAP_X_TXN
if( op->o_txnSpec && txn_preop( op, rs ))
if( !wc ){
Debug( LDAP_DEBUG_ANY,
LDAP_XSTRING(wt_add)
- ": wt_ctx_get failed\n",
- 0, 0, 0 );
+ ": wt_ctx_get failed\n" );
rs->sr_err = LDAP_OTHER;
rs->sr_text = "internal error";
send_ldap_result( op, rs );
Debug( LDAP_DEBUG_ARGS,
"<== " LDAP_XSTRING(wt_delete)
": no such object %s\n",
- op->o_req_dn.bv_val, 0, 0);
+ op->o_req_dn.bv_val );
/* TODO: lookup referrals */
rs->sr_err = LDAP_NO_SUCH_OBJECT;
goto return_results;
Debug( LDAP_DEBUG_ANY,
LDAP_XSTRING(wt_modify)
": wt_dn2entry failed (%d)\n",
- rc, 0, 0 );
+ rc );
rs->sr_err = LDAP_OTHER;
rs->sr_text = "internal error";
goto return_results;
rs->sr_ref = get_entry_referrals( op, e );
Debug( LDAP_DEBUG_TRACE,
- LDAP_XSTRING(wt_modify) ": entry is referral\n",
- 0, 0, 0 );
+ LDAP_XSTRING(wt_modify) ": entry is referral\n" );
rs->sr_err = LDAP_REFERRAL;
rs->sr_matched = e->e_name.bv_val;
{
Debug( LDAP_DEBUG_TRACE,
"<=- " LDAP_XSTRING(wt_modify) ": pre-read "
- "failed!\n", 0, 0, 0 );
+ "failed!\n" );
if ( op->o_preread & SLAP_CONTROL_CRITICAL ) {
/* FIXME: is it correct to abort
* operation if control fails? */
if( rc ) {
Debug( LDAP_DEBUG_TRACE,
LDAP_XSTRING(wt_add) ": begin_transaction failed: %s (%d)\n",
- wiredtiger_strerror(rc), rc, 0 );
+ wiredtiger_strerror(rc), rc );
rs->sr_err = LDAP_OTHER;
rs->sr_text = "begin_transaction failed";
goto return_results;
}
Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(wt_modify) ": session id: %p\n",
- wc->session, 0, 0 );
+ wc->session );
/* Modify the entry */
dummy = *e;
if( rs->sr_err != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_TRACE,
LDAP_XSTRING(wt_modify) ": modify failed (%d)\n",
- rs->sr_err, 0, 0 );
+ rs->sr_err );
/* Only free attrs if they were dup'd. */
if ( dummy.e_attrs == e->e_attrs ) dummy.e_attrs = NULL;
goto return_results;
if ( rs->sr_err != 0 ) {
Debug( LDAP_DEBUG_TRACE,
LDAP_XSTRING(wt_modify) ": id2entry update failed " "(%d)\n",
- rs->sr_err, 0, 0 );
+ rs->sr_err );
if ( rs->sr_err == LDAP_ADMINLIMIT_EXCEEDED ) {
rs->sr_text = "entry too big";
} else {
Debug( LDAP_DEBUG_TRACE,
"<== " LDAP_XSTRING(wt_modify)
": commit failed: %s (%d)\n",
- wiredtiger_strerror(rc), rc, 0 );
+ wiredtiger_strerror(rc), rc );
rs->sr_err = LDAP_OTHER;
rs->sr_text = "commit failed";
goto return_results;
{
Debug( LDAP_DEBUG_TRACE,
"<=- " LDAP_XSTRING(wt_modify)
- ": post-read failed!\n", 0, 0, 0 );
+ ": post-read failed!\n" );
if ( op->o_postread & SLAP_CONTROL_CRITICAL ) {
/* FIXME: is it correct to abort
* operation if control fails? */
Debug( LDAP_DEBUG_ANY,
LDAP_XSTRING(wt_last_id)
": open_cursor failed: %s (%d)\n",
- wiredtiger_strerror(rc), rc, 0 );
+ wiredtiger_strerror(rc), rc );
return rc;
}
Debug( LDAP_DEBUG_ANY,
LDAP_XSTRING(wt_last_id)
": get_key failed: %s (%d)\n",
- wiredtiger_strerror(rc), rc, 0 );
+ wiredtiger_strerror(rc), rc );
return rc;
}
*out = id;
Debug( LDAP_DEBUG_ANY,
LDAP_XSTRING(wt_last_id)
": prev failed: %s (%d)\n",
- wiredtiger_strerror(rc), rc, 0 );
+ wiredtiger_strerror(rc), rc );
}
rc = cursor->close(cursor);
Debug( LDAP_DEBUG_ANY,
LDAP_XSTRING(wt_last_id)
": close failed: %s (%d)\n",
- wiredtiger_strerror(rc), rc, 0 );
+ wiredtiger_strerror(rc), rc );
return rc;
}
if( !wc ){
Debug( LDAP_DEBUG_ANY,
LDAP_XSTRING(wt_compare)
- ": wt_ctx_get failed\n",
- 0, 0, 0 );
+ ": wt_ctx_get failed\n" );
return LDAP_OTHER;
}
Debug(LDAP_DEBUG_ANY,
"<=- " LDAP_XSTRING(wt_hasSubordinates)
": has_children failed: %s (%d)\n",
- wiredtiger_strerror(rc), rc, 0 );
+ wiredtiger_strerror(rc), rc );
rc = LDAP_OTHER;
}
return rc;
Debug(LDAP_DEBUG_ARGS,
LDAP_XSTRING(base_candidate)
": base: \"%s\" (0x%08lx)\n",
- e->e_nname.bv_val, (long) e->e_id, 0);
+ e->e_nname.bv_val, (long) e->e_id );
ids[0] = 1;
ids[1] = e->e_id;
Debug(LDAP_DEBUG_TRACE,
LDAP_XSTRING(wt_search_candidates)
": failed (rc=%d)\n",
- rc, NULL, NULL );
+ rc );
} else {
Debug(LDAP_DEBUG_TRACE,
Debug(LDAP_DEBUG_ARGS,
LDAP_XSTRING(send_paged_response)
": lastid=0x%08lx nentries=%d\n",
- lastid ? *lastid : 0, rs->sr_nentries, NULL );
+ lastid ? *lastid : 0, rs->sr_nentries );
ctrls[1] = NULL;
unsigned nentries = 0;
Debug( LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(wt_search) ": %s\n",
- op->o_req_dn.bv_val, 0, 0 );
+ op->o_req_dn.bv_val );
attrs = op->oq_search.rs_attrs;
manageDSAit = get_manageDSAit( op );
Debug( LDAP_DEBUG_ANY,
LDAP_XSTRING(wt_search)
": wt_ctx_get failed: %d\n",
- rc, 0, 0 );
+ rc );
send_ldap_error( op, rs, LDAP_OTHER, "internal error" );
return rc;
}
Debug( LDAP_DEBUG_ARGS,
"<== " LDAP_XSTRING(wt_search)
": no such object %s\n",
- op->o_req_dn.bv_val, 0, 0);
+ op->o_req_dn.bv_val );
rs->sr_err = LDAP_REFERRAL;
rs->sr_flags = REP_MATCHED_MUSTBEFREED | REP_REF_MUSTBEFREED;
send_ldap_result( op, rs );
Debug( LDAP_DEBUG_ANY,
LDAP_XSTRING(wt_delete)
": error at wt_dn2entry() rc=%d\n",
- rc, 0, 0 );
+ rc );
send_ldap_error( op, rs, LDAP_OTHER, "internal error" );
goto done;
}
break;
default:
Debug( LDAP_DEBUG_ANY,
- LDAP_XSTRING(wt_search) ": error search_candidates\n",
- 0, 0, 0 );
+ LDAP_XSTRING(wt_search) ": error search_candidates\n" );
send_ldap_error( op, rs, LDAP_OTHER, "internal error" );
goto done;
}
if ( candidates[0] == 0 ) {
Debug( LDAP_DEBUG_TRACE,
- LDAP_XSTRING(wt_search) ": no candidates\n",
- 0, 0, 0 );
+ LDAP_XSTRING(wt_search) ": no candidates\n" );
goto nochange;
}
if ( id == NOID ) {
Debug( LDAP_DEBUG_TRACE,
LDAP_XSTRING(wt_search)
- ": no paged results candidates\n",
- 0, 0, 0 );
+ ": no paged results candidates\n" );
send_paged_response( op, rs, &lastid, 0 );
rs->sr_err = LDAP_OTHER;
Debug( LDAP_DEBUG_TRACE,
LDAP_XSTRING(wt_search)
": %ld scope not okay\n",
- (long) id, 0, 0 );
+ (long) id );
goto loop_continue;
}
Debug( LDAP_DEBUG_TRACE,
LDAP_XSTRING(wt_search)
": %ld does not match filter\n",
- (long) id, 0, 0 );
+ (long) id );
}
loop_continue:
if( !wc ){
Debug( LDAP_DEBUG_ANY,
LDAP_XSTRING(wt_tool_entry_open)
- ": wt_ctx_get failed\n",
- 0, 0, 0 );
+ ": wt_ctx_get failed\n" );
return -1;
}
Debug( LDAP_DEBUG_ANY,
LDAP_XSTRING(wt_tool_entry_open)
": cursor open failed: %s (%d)\n",
- wiredtiger_strerror(rc), rc, 0 );
+ wiredtiger_strerror(rc), rc );
return -1;
}
Debug( LDAP_DEBUG_ANY,
LDAP_XSTRING(wt_tool_entry_next)
": next failed: %s (%d)\n",
- wiredtiger_strerror(rc), rc, 0 );
+ wiredtiger_strerror(rc), rc );
return NOID;
}
Debug( LDAP_DEBUG_ANY,
LDAP_XSTRING(wt_tool_entry_next)
": get_key failed: %s (%d)\n",
- wiredtiger_strerror(rc), rc, 0 );
+ wiredtiger_strerror(rc), rc );
}
rc = reader->get_value(reader, &item);
Debug( LDAP_DEBUG_ANY,
LDAP_XSTRING(wt_tool_entry_next)
": get_value failed: %s (%d)\n",
- wiredtiger_strerror(rc), rc, 0 );
+ wiredtiger_strerror(rc), rc );
}
return id;
}
"wt_dn2id_add failed: %s (%d)",
wiredtiger_strerror(rc), rc );
Debug( LDAP_DEBUG_ANY,
- "=> wt_tool_next_id: %s\n", text->bv_val, 0, 0 );
+ "=> wt_tool_next_id: %s\n", text->bv_val );
}
}else if ( !hole ) {
Debug( LDAP_DEBUG_TRACE,
"=> " LDAP_XSTRING(wt_tool_entry_put)
- ": ( \"%s\" )\n", e->e_dn, 0, 0);
+ ": ( \"%s\" )\n", e->e_dn );
rc = wc->session->begin_transaction(wc->session, NULL);
if( rc ){
Debug( LDAP_DEBUG_ANY,
LDAP_XSTRING(wt_dn2id_add)
": begin_transaction failed: %s (%d)\n",
- wiredtiger_strerror(rc), rc, 0 );
+ wiredtiger_strerror(rc), rc );
return NOID;
}
wiredtiger_strerror(rc), rc );
Debug( LDAP_DEBUG_ANY,
"=> " LDAP_XSTRING(wt_tool_entry_put) ": %s\n",
- text->bv_val, 0, 0 );
+ text->bv_val );
goto done;
}
wiredtiger_strerror(rc), rc );
Debug( LDAP_DEBUG_ANY,
"=> " LDAP_XSTRING(wt_tool_entry_put) ": %s\n",
- text->bv_val, 0, 0 );
+ text->bv_val );
goto done;
}
wiredtiger_strerror(rc), rc );
Debug( LDAP_DEBUG_ANY,
"=> " LDAP_XSTRING(wt_tool_entry_put) ": %s\n",
- text->bv_val, 0, 0 );
+ text->bv_val );
goto done;
}
wiredtiger_strerror(rc), rc );
Debug( LDAP_DEBUG_ANY,
"=> " LDAP_XSTRING(wt_tool_entry_put) ": %s\n",
- text->bv_val, 0, 0 );
+ text->bv_val );
e->e_id = NOID;
}
}else{
wiredtiger_strerror(rc), rc );
Debug( LDAP_DEBUG_ANY,
"=> " LDAP_XSTRING(wt_tool_entry_put) ": %s\n",
- text->bv_val, 0, 0 );
+ text->bv_val );
e->e_id = NOID;
}
Debug( LDAP_DEBUG_ARGS,
"=> " LDAP_XSTRING(wt_tool_entry_reindex) "( %ld )\n",
- (long) id, 0, 0 );
+ (long) id );
assert( tool_base == NULL );
assert( tool_filter == NULL );
Debug( LDAP_DEBUG_ANY,
LDAP_XSTRING(wt_tool_entry_reindex)
": no index configured for %s\n",
- adv[i]->ad_cname.bv_val, 0, 0 );
+ adv[i]->ad_cname.bv_val );
return -1;
}
}
Debug( LDAP_DEBUG_ANY,
LDAP_XSTRING(wt_tool_entry_reindex)
": could not locate id=%ld\n",
- (long) id, 0, 0 );
+ (long) id );
return -1;
}
Debug( LDAP_DEBUG_ANY,
LDAP_XSTRING(wt_dn2id_add)
": begin_transaction failed: %s (%d)\n",
- wiredtiger_strerror(rc), rc, 0 );
+ wiredtiger_strerror(rc), rc );
goto done;
}
Debug( LDAP_DEBUG_TRACE,
"=> " LDAP_XSTRING(wt_tool_entry_reindex) "( %ld, \"%s\" )\n",
- (long) id, e->e_dn, 0 );
+ (long) id, e->e_dn );
rc = wt_tool_index_add( &op, wc, e );
Debug( LDAP_DEBUG_ANY,
"=> " LDAP_XSTRING(wt_tool_entry_reindex)
"commit_transaction failed: %s (%d)\n",
- wiredtiger_strerror(rc), rc, 0 );
+ wiredtiger_strerror(rc), rc );
}
}else{
rc = wc->session->rollback_transaction(wc->session, NULL);
Debug( LDAP_DEBUG_ANY,
"=> " LDAP_XSTRING(wt_tool_entry_reindex)
": rollback transaction %s (%d)\n",
- wiredtiger_strerror(rc), rc, 0 );
+ wiredtiger_strerror(rc), rc );
}
wt_entry_release( &op, e, 0 );
if((nBackendInfo != 0) || !LDAP_STAILQ_EMPTY(&backendInfo)) {
/* already initialized */
Debug( LDAP_DEBUG_ANY,
- "backend_init: already initialized\n", 0, 0, 0 );
+ "backend_init: already initialized\n" );
return -1;
}
if(rc != 0) {
Debug( LDAP_DEBUG_ANY,
"backend_init: initialized for type \"%s\"\n",
- bi->bi_type, 0, 0 );
+ bi->bi_type );
/* destroy those we've already inited */
for( nBackendInfo--;
nBackendInfo >= 0 ;
#else
Debug( LDAP_DEBUG_ANY,
- "backend_init: failed\n",
- 0, 0, 0 );
+ "backend_init: failed\n" );
return rc;
#endif /* SLAPD_MODULES */
if ( aBackendInfo->bi_init == NULL ) {
Debug( LDAP_DEBUG_ANY, "backend_add: "
"backend type \"%s\" does not have the (mandatory)init function\n",
- aBackendInfo->bi_type, 0, 0 );
+ aBackendInfo->bi_type );
return -1;
}
if ( rc != 0) {
Debug( LDAP_DEBUG_ANY,
"backend_add: initialization for type \"%s\" failed\n",
- aBackendInfo->bi_type, 0, 0 );
+ aBackendInfo->bi_type );
return rc;
}
Debug( LDAP_DEBUG_TRACE,
"backend_startup_one: starting \"%s\"\n",
- be->be_suffix ? be->be_suffix[0].bv_val : "(unknown)",
- 0, 0 );
+ be->be_suffix ? be->be_suffix[0].bv_val : "(unknown)" );
/* set database controls */
(void)backend_set_controls( be );
/* no databases */
Debug( LDAP_DEBUG_ANY,
"backend_startup: %d databases to startup.\n",
- nBackendDB, 0, 0 );
+ nBackendDB );
return 1;
}
rc = be->bd_info->bi_open( be->bd_info );
if ( rc != 0 ) {
Debug( LDAP_DEBUG_ANY,
- "backend_startup: bi_open failed!\n",
- 0, 0, 0 );
+ "backend_startup: bi_open failed!\n" );
return rc;
}
if ( rc != 0 ) {
Debug( LDAP_DEBUG_ANY,
"backend_startup: bi_db_open(frontend) failed! (%d)\n",
- rc, 0, 0 );
+ rc );
return rc;
}
}
if ( rc != 0 ) {
Debug( LDAP_DEBUG_ANY,
"backend_startup: bi_open %d (%s) failed!\n",
- i, bi->bi_type, 0 );
+ i, bi->bi_type );
return rc;
}
}
Debug( LDAP_DEBUG_ANY,
"backend_startup: warning, database %d (%s) "
"has no suffix\n",
- i, be->bd_info->bi_type, 0 );
+ i, be->bd_info->bi_type );
}
rc = backend_startup_one( be, &cr );
if(rc != 0) {
Debug( LDAP_DEBUG_ANY,
"backend_close: bi_db_close %s failed!\n",
- be->be_type, 0, 0 );
+ be->be_type );
}
}
if ( rc != 0 ) {
Debug( LDAP_DEBUG_ANY,
"backend_startup: bi_db_close(frontend) failed! (%d)\n",
- rc, 0, 0 );
+ rc );
}
}
/* should not be reachable */
Debug( LDAP_DEBUG_ANY, "backend_check_controls: "
"unrecognized critical control: %s\n",
- (*ctrls)->ldctl_oid, 0, 0 );
+ (*ctrls)->ldctl_oid );
assert( 0 );
} else {
Debug( LDAP_DEBUG_TRACE, "backend_check_controls: "
"unrecognized non-critical control: %s\n",
- (*ctrls)->ldctl_oid, 0, 0 );
+ (*ctrls)->ldctl_oid );
}
break;
/* unreachable */
Debug( LDAP_DEBUG_ANY,
"backend_check_controls: unable to check control: %s\n",
- (*ctrls)->ldctl_oid, 0, 0 );
+ (*ctrls)->ldctl_oid );
assert( 0 );
rs->sr_text = "unable to check control";
if ( id != NOID ) {
Debug( LDAP_DEBUG_ANY,
"glue_tool_entry_open: subordinate database suffix entry DN=\"%s\" also present in superior database rooted at DN=\"%s\"\n",
- gi->gi_n[i].gn_be->be_suffix[0].bv_val, bd->be_suffix[0].bv_val, 0 );
+ gi->gi_n[i].gn_be->be_suffix[0].bv_val, bd->be_suffix[0].bv_val );
return LDAP_OTHER;
}
}
if ( SLAP_GLUE_SUBORDINATE( be )) {
Debug( LDAP_DEBUG_ANY, "glue: backend %s is already subordinate, "
"cannot have glue overlay!\n",
- be->be_suffix[0].bv_val, 0, 0 );
+ be->be_suffix[0].bv_val );
return LDAP_OTHER;
}
}
if ( !be ) {
Debug( LDAP_DEBUG_ANY, "glue: no superior found for sub %s!\n",
- ga->ga_be->be_suffix[0].bv_val, 0, 0 );
+ ga->ga_be->be_suffix[0].bv_val );
/* allow this for now, assume a superior will
* be added later
*/
if ( overlay_is_inst( be, "glue" )) {
Debug( LDAP_DEBUG_ANY, "glue: backend %s already has glue overlay, "
"cannot be a subordinate!\n",
- be->be_suffix[0].bv_val, 0, 0 );
+ be->be_suffix[0].bv_val );
return LDAP_OTHER;
}
SLAP_DBFLAGS( be ) |= SLAP_DBFLAG_GLUE_SUBORDINATE;
Debug( LDAP_DEBUG_ANY, "over_db_config(): "
"warning, freshly added "
"overlay #%d \"%s\" is already in list\n",
- i, (*onp)->on_bi.bi_type, 0 );
+ i, (*onp)->on_bi.bi_type );
/* NOTE: if the overlay already exists,
* there is no way to merge the results
Debug( LDAP_DEBUG_ANY,
"overlay_register(\"%s\"): "
"name already in use.\n",
- on->on_bi.bi_type, 0, 0 );
+ on->on_bi.bi_type );
return -1;
}
"name already in use "
"as obsolete by overlay \"%s\".\n",
on->on_bi.bi_type,
- tmp->on_bi.bi_obsolete_names[ i ], 0 );
+ tmp->on_bi.bi_obsolete_names[ i ] );
return -1;
}
"overlay_find(\"%s\"): "
"obsolete name for \"%s\".\n",
on->on_bi.bi_obsolete_names[ i ],
- on->on_bi.bi_type, 0 );
+ on->on_bi.bi_type );
goto foundit;
}
}
on = overlay_find( ov );
if ( !on ) {
- Debug( LDAP_DEBUG_ANY, "overlay \"%s\" not found\n", ov, 0, 0 );
+ Debug( LDAP_DEBUG_ANY, "overlay \"%s\" not found\n", ov );
return 1;
}
if ( on->on_bi.bi_flags & SLAPO_BFLAG_DBONLY ) {
Debug( LDAP_DEBUG_ANY, "overlay_config(): "
"overlay \"%s\" cannot be global.\n",
- ov, 0, 0 );
+ ov );
return 1;
}
} else if ( on->on_bi.bi_flags & SLAPO_BFLAG_GLOBONLY ) {
Debug( LDAP_DEBUG_ANY, "overlay_config(): "
"overlay \"%s\" can only be global.\n",
- ov, 0, 0 );
+ ov );
return 1;
}
if ( SLAPO_SINGLE( be ) ) {
Debug( LDAP_DEBUG_ANY, "overlay_config(): "
"overlay \"%s\" already in list\n",
- ov, 0, 0 );
+ ov );
return 1;
}
}
if ( SLAP_CONFIG( c->be ) && !c->be->be_acl ) {
Debug( LDAP_DEBUG_CONFIG, "config_generic (CFG_ACL): "
"Last explicit ACL for back-config removed. "
- "Using hardcoded default\n", 0, 0, 0 );
+ "Using hardcoded default\n" );
c->be->be_acl = defacl_parsed;
}
break;
"threads=%d smaller than minimum value 2",
c->value_int );
Debug(LDAP_DEBUG_ANY, "%s: %s.\n",
- c->log, c->cr_msg, 0 );
+ c->log, c->cr_msg );
return 1;
} else if ( c->value_int > 2 * SLAP_MAX_WORKER_THREADS ) {
"warning, threads=%d larger than twice the default (2*%d=%d); YMMV",
c->value_int, SLAP_MAX_WORKER_THREADS, 2 * SLAP_MAX_WORKER_THREADS );
Debug(LDAP_DEBUG_ANY, "%s: %s.\n",
- c->log, c->cr_msg, 0 );
+ c->log, c->cr_msg );
}
if ( slapMode & SLAP_SERVER_MODE )
ldap_pvt_thread_pool_maxthreads(&connection_pool, c->value_int);
"threadqueuess=%d smaller than minimum value 1",
c->value_int );
Debug(LDAP_DEBUG_ANY, "%s: %s.\n",
- c->log, c->cr_msg, 0 );
+ c->log, c->cr_msg );
return 1;
}
if ( slapMode & SLAP_SERVER_MODE )
snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s>: attr #%d (\"%s\") unknown (err=%d \"%s\"; ignored)",
c->argv[0], arg, c->argv[ arg ], err, text );
Debug(LDAP_DEBUG_ANY, "%s: %s\n",
- c->log, c->cr_msg, 0 );
+ c->log, c->cr_msg );
} else {
if ( slap_dontUseCopy_propnames != NULL ) {
snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s>: attr #%d (\"%s\") already defined (ignored)",
c->argv[0], arg, ad->ad_cname.bv_val);
Debug(LDAP_DEBUG_ANY, "%s: %s\n",
- c->log, c->cr_msg, 0 );
+ c->log, c->cr_msg );
continue;
}
if ( txt ) {
snprintf( c->cr_msg, sizeof(c->cr_msg), "<%s> %s",
c->argv[0], txt );
- Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0 );
+ Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg );
return(1);
}
break;
slap_serverID = num;
Debug( LDAP_DEBUG_CONFIG,
"%s: SID=0x%03x\n",
- c->log, slap_serverID, 0 );
+ c->log, slap_serverID );
sid_set = si;
}
si->si_next = NULL;
snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> not available for %s database",
c->argv[0], c->be->bd_info->bi_type );
Debug(LDAP_DEBUG_ANY, "%s: %s\n",
- c->log, c->cr_msg, 0 );
+ c->log, c->cr_msg );
return(1);
}
if(c->value_int)
snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> database is not a shadow",
c->argv[0] );
Debug(LDAP_DEBUG_ANY, "%s: %s\n",
- c->log, c->cr_msg, 0 );
+ c->log, c->cr_msg );
return(1);
}
if(c->value_int) {
default:
Debug( LDAP_DEBUG_ANY,
"%s: unknown CFG_TYPE %d.\n",
- c->log, c->type, 0 );
+ c->log, c->type );
return 1;
}
if(c->bi || c->be != frontendDB) {
Debug(LDAP_DEBUG_ANY, "%s: defaultSearchBase line must appear "
"prior to any backend or database definition\n",
- c->log, 0, 0);
+ c->log );
return(1);
}
if(!default_passwd_hash) {
snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> no valid hashes found", c->argv[0] );
Debug(LDAP_DEBUG_ANY, "%s: %s\n",
- c->log, c->cr_msg, 0 );
+ c->log, c->cr_msg );
return(1);
}
return(0);
"subordinate configuration needs a suffix" );
Debug( LDAP_DEBUG_ANY,
"%s: %s.\n",
- c->log, c->cr_msg, 0 );
+ c->log, c->cr_msg );
rc = 1;
break;
}
"<%s> unable to add value #%d",
c->argv[0], tcp_buffer_num );
Debug( LDAP_DEBUG_ANY, "%s: %s\n",
- c->log, c->cr_msg, 0 );
+ c->log, c->cr_msg );
return 1;
}
}
snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> Only one suffix is allowed on this %s backend",
c->argv[0], c->be->bd_info->bi_type );
Debug(LDAP_DEBUG_ANY, "%s: %s\n",
- c->log, c->cr_msg, 0);
+ c->log, c->cr_msg );
return(1);
}
tbe = select_backend(&ndn, 0);
if(tbe == c->be) {
Debug( LDAP_DEBUG_ANY, "%s: suffix already served by this backend!.\n",
- c->log, 0, 0);
+ c->log );
free(pdn.bv_val);
free(ndn.bv_val);
return 1;
if(pdn.bv_len == 0 && default_search_nbase.bv_len) {
Debug(LDAP_DEBUG_ANY, "%s: suffix DN empty and default search "
"base provided \"%s\" (assuming okay)\n",
- c->log, default_search_base.bv_val, 0);
+ c->log, default_search_base.bv_val );
}
ber_bvarray_add(&c->be->be_suffix, &pdn);
ber_bvarray_add(&c->be->be_nsuffix, &ndn);
snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> can only be set when rootdn is under suffix",
c->argv[0] );
Debug(LDAP_DEBUG_ANY, "%s: %s\n",
- c->log, c->cr_msg, 0);
+ c->log, c->cr_msg );
return(1);
}
if ( !BER_BVISNULL( &c->be->be_rootpw ))
if (strcasecmp( c->argv[ i ], "none" ) == 0 ) {
snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> \"none\" (#%d) must be listed first", c->argv[0], i - 1 );
Debug(LDAP_DEBUG_ANY, "%s: %s\n",
- c->log, c->cr_msg, 0);
+ c->log, c->cr_msg );
} else {
snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> unknown feature #%d", c->argv[0], i - 1 );
Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
if ( rc != 0 ) {
Debug( LDAP_DEBUG_ANY, "slap_loglevel_register(%lu, \"%s\") failed\n",
- m, s->bv_val, 0 );
+ m, s->bv_val );
}
return rc;
if ( rc != 0 ) {
Debug( LDAP_DEBUG_ANY, "slap_loglevel_get(%lu, \"%s\") failed\n",
- i, s->bv_val, 0 );
+ i, s->bv_val );
} else {
*l = i;
if(SLAP_SHADOW(c->be)) {
snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> database already shadowed", c->argv[0] );
Debug(LDAP_DEBUG_ANY, "%s: %s\n",
- c->log, c->cr_msg, 0);
+ c->log, c->cr_msg );
return(1);
}
}
if ( notallowed != NULL ) {
- Debug( LDAP_DEBUG_ANY, "%s: %s database cannot be shadow.\n", c->log, notallowed, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s database cannot be shadow.\n", c->log, notallowed );
return 1;
}
/* if already shadow, only check consistency */
if ( ( SLAP_DBFLAGS(c->be) & flag ) != flag ) {
Debug( LDAP_DEBUG_ANY, "%s: inconsistent shadow flag 0x%lx.\n",
- c->log, flag, 0 );
+ c->log, flag );
return 1;
}
snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> must appear after syncrepl or updatedn",
c->argv[0] );
Debug(LDAP_DEBUG_ANY, "%s: %s\n",
- c->log, c->cr_msg, 0);
+ c->log, c->cr_msg );
return(1);
}
snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> keyword is obsolete (ignored)",
c->argv[0] );
- Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0);
+ Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg );
return(0);
}
case CFG_TLS_KEY: flag = LDAP_OPT_X_TLS_KEY; berval = 1; break;
default: Debug(LDAP_DEBUG_ANY, "%s: "
"unknown tls_option <0x%x>\n",
- c->log, c->type, 0);
+ c->log, c->type );
return 1;
}
if (c->op == SLAP_CONFIG_EMIT) {
default:
Debug(LDAP_DEBUG_ANY, "%s: "
"unknown tls_option <0x%x>\n",
- c->log, c->type, 0);
+ c->log, c->type );
return 1;
}
if (c->op == SLAP_CONFIG_EMIT) {
rs->sr_err = config_add_internal( sc->cfb, rs->sr_entry, sc->ca, NULL, NULL, NULL );
if ( rs->sr_err != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_ANY, "config error processing %s: %s\n",
- rs->sr_entry->e_name.bv_val, sc->ca->cr_msg, 0 );
+ rs->sr_entry->e_name.bv_val, sc->ca->cr_msg );
}
}
return rs->sr_err;
if ( stat( dir, &st ) < 0 ) {
Debug( LDAP_DEBUG_ANY,
"invalid config directory %s, error %d\n",
- dir, errno, 0 );
+ dir, errno );
return 1;
}
cfdir = dir;
if ( rc != LDAP_SUCCESS ) {
Debug(LDAP_DEBUG_ANY, "read_config: "
"unable to normalize default schema DN \"%s\"\n",
- frontendDB->be_schemadn.bv_val, 0, 0 );
+ frontendDB->be_schemadn.bv_val );
/* must not happen */
assert( 0 );
}
if ( rc == 0 && ( slapMode & SLAP_SERVER_MODE ) && sid_list ) {
if ( !BER_BVISEMPTY( &sid_list->si_url ) && !sid_set ) {
Debug(LDAP_DEBUG_ANY, "read_config: no serverID / URL match found. "
- "Check slapd -h arguments.\n", 0,0,0 );
+ "Check slapd -h arguments.\n" );
rc = LDAP_OTHER;
}
}
{
Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: "
"DN=\"%s\" already exists\n",
- log_prefix, e->e_name.bv_val, 0 );
+ log_prefix, e->e_name.bv_val );
/* global schema ignores all writes */
if ( ce->ce_type == Cft_Schema && ce->ce_parent->ce_type == Cft_Global )
return LDAP_COMPARE_TRUE;
{
Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: "
"DN=\"%s\" no write access to \"children\" of parent\n",
- log_prefix, e->e_name.bv_val, 0 );
+ log_prefix, e->e_name.bv_val );
return LDAP_INSUFFICIENT_ACCESS;
}
}
if ( !oc_at ) {
Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: "
"DN=\"%s\" no objectClass\n",
- log_prefix, e->e_name.bv_val, 0 );
+ log_prefix, e->e_name.bv_val );
return LDAP_OBJECT_CLASS_VIOLATION;
}
if ( coptr == NULL ) {
Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: "
"DN=\"%s\" no structural objectClass in configuration table\n",
- log_prefix, e->e_name.bv_val, 0 );
+ log_prefix, e->e_name.bv_val );
return LDAP_OBJECT_CLASS_VIOLATION;
}
if ( rc == LDAP_CONSTRAINT_VIOLATION ) {
Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: "
"DN=\"%s\" no structural objectClass add function\n",
- log_prefix, e->e_name.bv_val, 0 );
+ log_prefix, e->e_name.bv_val );
return LDAP_OBJECT_CLASS_VIOLATION;
}
}
if ( rs->sr_err != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_TRACE,
LDAP_XSTRING(config_back_add) ": entry failed op attrs add: "
- "%s (%d)\n", rs->sr_text, rs->sr_err, 0 );
+ "%s (%d)\n", rs->sr_text, rs->sr_err );
goto out;
}
}
if ( rc ) {
Debug( LDAP_DEBUG_ANY,
"config_build_attrs: error %d on %s\n",
- rc, ct[i].ad->ad_cname.bv_val, 0 );
+ rc, ct[i].ad->ad_cname.bv_val );
return rc;
}
}
CfEntryInfo *ceprev = NULL;
LDAPRDN rDN;
- Debug( LDAP_DEBUG_TRACE, "config_build_entry: \"%s\"\n", rdn->bv_val, 0, 0);
+ Debug( LDAP_DEBUG_TRACE, "config_build_entry: \"%s\"\n", rdn->bv_val );
e->e_private = ce;
ce->ce_entry = e;
ce->ce_type = main->co_type;
fail:
Debug( LDAP_DEBUG_ANY,
"config_build_entry: build \"%s\" failed: \"%s\"\n",
- rdn->bv_val, text, 0);
+ rdn->bv_val, text );
return NULL;
}
attr_merge_normalize_one(e, slap_schema.si_ad_structuralObjectClass, &oc->soc_cname, NULL );
if ( rdnNormalize( 0, NULL, NULL, &c->value_dn, &rdn, NULL )) {
Debug( LDAP_DEBUG_ANY,
"config_build_schema_inc: invalid schema name \"%s\"\n",
- bv.bv_val, 0, 0 );
+ bv.bv_val );
return -1;
}
void *thrctx = NULL;
AccessControl *save_access;
- Debug( LDAP_DEBUG_TRACE, "config_back_db_open\n", 0, 0, 0);
+ Debug( LDAP_DEBUG_TRACE, "config_back_db_open\n" );
/* If we have no explicitly configured ACLs, don't just use
* the global ACLs. Explicitly deny access to everything.
} else {
Debug( LDAP_DEBUG_CONFIG, "config_back_db_open: "
"No explicit ACL for back-config configured. "
- "Using hardcoded default\n", 0, 0, 0 );
+ "Using hardcoded default\n" );
}
thrctx = ldap_pvt_thread_pool_context();
if ( bi->bi_config ) {
Debug( LDAP_DEBUG_ANY,
"WARNING: No dynamic config support for backend %s.\n",
- bi->bi_type, 0, 0 );
+ bi->bi_type );
unsupp++;
}
continue;
if ( !be->be_cf_ocs && bi->bi_db_config ) {
Debug( LDAP_DEBUG_ANY,
"WARNING: No dynamic config support for database %s.\n",
- bi->bi_type, 0, 0 );
+ bi->bi_type );
unsupp++;
}
rdn.bv_val = c.log;
if ( on->on_bi.bi_db_config && !on->on_bi.bi_cf_ocs ) {
Debug( LDAP_DEBUG_ANY,
"WARNING: No dynamic config support for overlay %s.\n",
- on->on_bi.bi_type, 0, 0 );
+ on->on_bi.bi_type );
unsupp++;
}
rdn.bv_val = c.log;
if ( unsupp && cfb->cb_use_ldif ) {
Debug( LDAP_DEBUG_ANY, "\nWARNING: The converted cn=config "
- "directory is incomplete and may not work.\n\n", 0, 0, 0 );
+ "directory is incomplete and may not work.\n\n" );
}
return 0;
Debug( LDAP_DEBUG_ANY, "config_back_initialize: "
"warning, unable to get \"olcRootPW\" "
"attribute description: %d: %s\n",
- i, text, 0 );
+ i, text );
} else {
(void)ldif_must_b64_encode_register( ad->ad_cname.bv_val,
ad->ad_type->sat_oid );
Backend *be = NULL;
Debug( LDAP_DEBUG_TRACE, "%s do_bind\n",
- op->o_log_prefix, 0, 0 );
+ op->o_log_prefix );
/*
* Force the connection to "anonymous" until bind succeeds.
}
if ( !BER_BVISEMPTY( &op->o_conn->c_dn ) ) {
/* log authorization identity demotion */
- Statslog( LDAP_DEBUG_STATS,
+ Debug( LDAP_DEBUG_STATS,
"%s BIND anonymous mech=implicit ssf=0\n",
- op->o_log_prefix, 0, 0, 0, 0 );
+ op->o_log_prefix );
}
connection2anonymous( op->o_conn );
if ( op->o_conn->c_sasl_bind_in_progress ) {
if ( tag == LBER_ERROR ) {
Debug( LDAP_DEBUG_ANY, "%s do_bind: ber_scanf failed\n",
- op->o_log_prefix, 0, 0 );
+ op->o_log_prefix );
send_ldap_discon( op, rs, LDAP_PROTOCOL_ERROR, "decoding error" );
rs->sr_err = SLAPD_DISCONNECT;
goto cleanup;
if ( tag == LBER_ERROR ) {
Debug( LDAP_DEBUG_ANY, "%s do_bind: ber_scanf failed\n",
- op->o_log_prefix, 0, 0 );
+ op->o_log_prefix );
send_ldap_discon( op, rs, LDAP_PROTOCOL_ERROR, "decoding error" );
rs->sr_err = SLAPD_DISCONNECT;
goto cleanup;
if( get_ctrls( op, rs, 1 ) != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_ANY, "%s do_bind: get_ctrls failed\n",
- op->o_log_prefix, 0, 0 );
+ op->o_log_prefix );
goto cleanup;
}
op->o_tmpmemctx );
if ( rs->sr_err != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_ANY, "%s do_bind: invalid dn (%s)\n",
- op->o_log_prefix, dn.bv_val, 0 );
+ op->o_log_prefix, dn.bv_val );
send_ldap_error( op, rs, LDAP_INVALID_DN_SYNTAX, "invalid DN" );
goto cleanup;
}
- Statslog( LDAP_DEBUG_STATS, "%s BIND dn=\"%s\" method=%ld\n",
+ Debug( LDAP_DEBUG_STATS, "%s BIND dn=\"%s\" method=%ld\n",
op->o_log_prefix, op->o_req_dn.bv_val,
- (unsigned long) op->orb_method, 0, 0 );
+ (unsigned long) op->orb_method );
if( op->orb_method == LDAP_AUTH_SASL ) {
Debug( LDAP_DEBUG_TRACE, "do_bind: dn (%s) SASL mech %s\n",
- op->o_req_dn.bv_val, mech.bv_val, NULL );
+ op->o_req_dn.bv_val, mech.bv_val );
} else {
Debug( LDAP_DEBUG_TRACE,
if ( version < LDAP_VERSION_MIN || version > LDAP_VERSION_MAX ) {
Debug( LDAP_DEBUG_ANY, "%s do_bind: unknown version=%ld\n",
- op->o_log_prefix, (unsigned long) version, 0 );
+ op->o_log_prefix, (unsigned long) version );
send_ldap_error( op, rs, LDAP_PROTOCOL_ERROR,
"requested protocol version not supported" );
goto cleanup;
if ( op->orb_method == LDAP_AUTH_SASL ) {
if ( op->o_protocol < LDAP_VERSION3 ) {
Debug( LDAP_DEBUG_ANY, "do_bind: sasl with LDAPv%ld\n",
- (unsigned long)op->o_protocol, 0, 0 );
+ (unsigned long)op->o_protocol );
send_ldap_discon( op, rs,
LDAP_PROTOCOL_ERROR, "SASL bind requires LDAPv3" );
rs->sr_err = SLAPD_DISCONNECT;
if( BER_BVISNULL( &op->orb_mech ) || BER_BVISEMPTY( &op->orb_mech ) ) {
Debug( LDAP_DEBUG_ANY,
- "do_bind: no sasl mechanism provided\n",
- 0, 0, 0 );
+ "do_bind: no sasl mechanism provided\n" );
send_ldap_error( op, rs, LDAP_AUTH_METHOD_NOT_SUPPORTED,
"no SASL mechanism provided" );
goto cleanup;
*/
send_ldap_result( op, rs );
Debug( LDAP_DEBUG_TRACE, "do_bind: v%d anonymous bind\n",
- op->o_protocol, 0, 0 );
+ op->o_protocol );
goto cleanup;
} else if ( global_disallows & SLAP_DISALLOW_BIND_SIMPLE ) {
send_ldap_result( op, rs );
Debug( LDAP_DEBUG_TRACE,
"do_bind: v%d simple bind(%s) disallowed\n",
- op->o_protocol, op->o_req_ndn.bv_val, 0 );
+ op->o_protocol, op->o_req_ndn.bv_val );
goto cleanup;
}
send_ldap_result( op, rs );
Debug( LDAP_DEBUG_TRACE,
"do_bind: v%d unknown authentication method (%d)\n",
- op->o_protocol, op->orb_method, 0 );
+ op->o_protocol, op->orb_method );
goto cleanup;
}
}
/* log authorization identity */
- Statslog( LDAP_DEBUG_STATS,
+ Debug( LDAP_DEBUG_STATS,
"%s BIND dn=\"%s\" mech=%s ssf=0\n",
op->o_log_prefix,
- op->o_conn->c_dn.bv_val, op->orb_mech.bv_val, 0, 0 );
+ op->o_conn->c_dn.bv_val, op->orb_mech.bv_val );
Debug( LDAP_DEBUG_TRACE,
"do_bind: v%d bind: \"%s\" to \"%s\"\n",
(void) ber_free( ber, 1 );
- Statslog( LDAP_DEBUG_STATS, "%s CANCEL msg=%d\n",
- op->o_log_prefix, opid, 0, 0, 0 );
+ Debug( LDAP_DEBUG_STATS, "%s CANCEL msg=%d\n",
+ op->o_log_prefix, opid );
if ( opid < 0 ) {
rs->sr_text = "message ID invalid";
if ( (new = (void *) ber_memalloc_x( size, NULL )) == NULL ) {
Debug( LDAP_DEBUG_ANY, "ch_malloc of %lu bytes failed\n",
- (long) size, 0, 0 );
+ (long) size );
assert( 0 );
exit( EXIT_FAILURE );
}
if ( (new = (void *) ber_memrealloc_x( block, size, NULL )) == NULL ) {
Debug( LDAP_DEBUG_ANY, "ch_realloc of %lu bytes failed\n",
- (long) size, 0, 0 );
+ (long) size );
assert( 0 );
exit( EXIT_FAILURE );
}
if ( (new = (void *) ber_memcalloc_x( nelem, size, NULL )) == NULL ) {
Debug( LDAP_DEBUG_ANY, "ch_calloc of %lu elems of %lu bytes failed\n",
- (long) nelem, (long) size, 0 );
+ (long) nelem, (long) size );
assert( 0 );
exit( EXIT_FAILURE );
}
char *new;
if ( (new = ber_strdup_x( string, NULL )) == NULL ) {
- Debug( LDAP_DEBUG_ANY, "ch_strdup(%s) failed\n", string, 0, 0 );
+ Debug( LDAP_DEBUG_ANY, "ch_strdup(%s) failed\n", string );
assert( 0 );
exit( EXIT_FAILURE );
}
AttributeAssertion ava = ATTRIBUTEASSERTION_INIT;
Debug( LDAP_DEBUG_TRACE, "%s do_compare\n",
- op->o_log_prefix, 0, 0 );
+ op->o_log_prefix );
/*
* Parse the compare request. It looks like this:
*
if ( ber_scanf( op->o_ber, "{m" /*}*/, &dn ) == LBER_ERROR ) {
Debug( LDAP_DEBUG_ANY, "%s do_compare: ber_scanf failed\n",
- op->o_log_prefix, 0, 0 );
+ op->o_log_prefix );
send_ldap_discon( op, rs, LDAP_PROTOCOL_ERROR, "decoding error" );
return SLAPD_DISCONNECT;
}
if ( ber_scanf( op->o_ber, "{mm}", &desc, &value ) == LBER_ERROR ) {
Debug( LDAP_DEBUG_ANY, "%s do_compare: get ava failed\n",
- op->o_log_prefix, 0, 0 );
+ op->o_log_prefix );
send_ldap_discon( op, rs, LDAP_PROTOCOL_ERROR, "decoding error" );
return SLAPD_DISCONNECT;
}
if ( ber_scanf( op->o_ber, /*{*/ "}" ) == LBER_ERROR ) {
Debug( LDAP_DEBUG_ANY, "%s do_compare: ber_scanf failed\n",
- op->o_log_prefix, 0, 0 );
+ op->o_log_prefix );
send_ldap_discon( op, rs, LDAP_PROTOCOL_ERROR, "decoding error" );
return SLAPD_DISCONNECT;
}
if( get_ctrls( op, rs, 1 ) != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_ANY, "%s do_compare: get_ctrls failed\n",
- op->o_log_prefix, 0, 0 );
+ op->o_log_prefix );
goto cleanup;
}
op->o_tmpmemctx );
if( rs->sr_err != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_ANY, "%s do_compare: invalid dn (%s)\n",
- op->o_log_prefix, dn.bv_val, 0 );
+ op->o_log_prefix, dn.bv_val );
send_ldap_error( op, rs, LDAP_INVALID_DN_SYNTAX, "invalid DN" );
goto cleanup;
}
- Statslog( LDAP_DEBUG_STATS,
+ Debug( LDAP_DEBUG_STATS,
"%s CMP dn=\"%s\" attr=\"%s\"\n",
op->o_log_prefix, op->o_req_dn.bv_val,
- desc.bv_val, 0, 0 );
+ desc.bv_val );
rs->sr_err = slap_bv2ad( &desc, &ava.aa_desc, &rs->sr_text );
if( rs->sr_err != LDAP_SUCCESS ) {
{
struct berval assert_bv;
- Debug( LDAP_DEBUG_FILTER, "get_aliased_filter\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_FILTER, "get_aliased_filter\n" );
if ( !aa->aa_cf )
return LDAP_PROTOCOL_ERROR;
{
struct berval assert_bv;
- Debug( LDAP_DEBUG_FILTER, "get_aliased_filter\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_FILTER, "get_aliased_filter\n" );
if ( !aa->aa_cf ) return LDAP_PROTOCOL_ERROR;
ComponentAssertionValue cav;
int rc;
- Debug( LDAP_DEBUG_FILTER, "get_comp_filter\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_FILTER, "get_comp_filter\n" );
if ( (rc = slapd_ber2cav(bv, &cav) ) != LDAP_SUCCESS ) {
return rc;
}
int err;
ber_tag_t tag;
- Debug( LDAP_DEBUG_FILTER, "get_comp_filter_list\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_FILTER, "get_comp_filter_list\n" );
new = f;
for ( tag = comp_first_element( cav );
tag != LDAP_COMP_FILTER_UNDEFINED;
type = peek_componentId_type( cav );
Debug( LDAP_DEBUG_FILTER, "get_compId [%lu]\n",
- (unsigned long) type, 0, 0 );
+ (unsigned long) type );
len = 0;
_cid.ci_type = type;
_cid.ci_next = NULL;
*mr = mr_bvfind( &rule_text );
cav->cav_ptr += count;
Debug( LDAP_DEBUG_FILTER, "get_matching_rule: %s\n",
- (*mr)->smr_mrule.mr_oid, 0, 0 );
+ (*mr)->smr_mrule.mr_oid );
if ( *mr == NULL ) {
*text = "component matching rule not recognized";
return LDAP_INAPPROPRIATE_MATCHING;
struct berval value;
MatchingRule* mr;
- Debug( LDAP_DEBUG_FILTER, "get_item \n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_FILTER, "get_item \n" );
if ( op )
_ca = op->o_tmpalloc( sizeof( ComponentAssertion ), op->o_tmpmemctx );
else
switch ( f.cf_choice ) {
case LDAP_COMP_FILTER_AND:
- Debug( LDAP_DEBUG_FILTER, "LDAP_COMP_FILTER_AND\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_FILTER, "LDAP_COMP_FILTER_AND\n" );
err = get_comp_filter_list( op, cav, &f.cf_and, text );
if ( err != LDAP_SUCCESS ) {
break;
break;
case LDAP_COMP_FILTER_OR:
- Debug( LDAP_DEBUG_FILTER, "LDAP_COMP_FILTER_OR\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_FILTER, "LDAP_COMP_FILTER_OR\n" );
err = get_comp_filter_list( op, cav, &f.cf_or, text );
if ( err != LDAP_SUCCESS ) {
break;
break;
case LDAP_COMP_FILTER_NOT:
- Debug( LDAP_DEBUG_FILTER, "LDAP_COMP_FILTER_NOT\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_FILTER, "LDAP_COMP_FILTER_NOT\n" );
err = parse_comp_filter( op, cav, &f.cf_not, text );
if ( err != LDAP_SUCCESS ) {
break;
break;
case LDAP_COMP_FILTER_ITEM:
- Debug( LDAP_DEBUG_FILTER, "LDAP_COMP_FILTER_ITEM\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_FILTER, "LDAP_COMP_FILTER_ITEM\n" );
err = get_item( op, cav, &f.cf_ca, text );
if ( err != LDAP_SUCCESS ) {
break;
if ( !f ) return LDAP_PROTOCOL_ERROR;
- Debug( LDAP_DEBUG_FILTER, "test_comp_filter\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_FILTER, "test_comp_filter\n" );
switch ( f->cf_choice ) {
case SLAPD_FILTER_COMPUTED:
rc = f->cf_result;
{
if ( !f ) {
Debug( LDAP_DEBUG_FILTER,
- "free_comp_filter: Invalid filter so failed to release memory\n",
- 0, 0, 0 );
+ "free_comp_filter: Invalid filter so failed to release memory\n" );
return;
}
switch ( f->cf_choice ) {
if(Conf->arg_type == ARG_IGNORED) {
Debug(LDAP_DEBUG_CONFIG, "%s: keyword <%s> ignored\n",
- c->log, Conf->name, 0);
+ c->log, Conf->name );
return(0);
}
arg_type = Conf->arg_type & ARGS_TYPES;
if(Conf->min_args && (c->argc < Conf->min_args)) {
snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> missing <%s> argument",
c->argv[0], Conf->what ? Conf->what : "" );
- Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n", c->log, c->cr_msg, 0 );
+ Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n", c->log, c->cr_msg );
return(ARG_BAD_CONF);
}
if(Conf->max_args && (c->argc > Conf->max_args)) {
snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> only allowed within database declaration",
c->argv[0] );
Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n",
- c->log, c->cr_msg, 0);
+ c->log, c->cr_msg );
return(ARG_BAD_CONF);
}
if((arg_syn & ARG_PRE_BI) && c->bi) {
snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> must occur before any backend %sdeclaration",
c->argv[0], (arg_syn & ARG_PRE_DB) ? "or database " : "" );
Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n",
- c->log, c->cr_msg, 0 );
+ c->log, c->cr_msg );
return(ARG_BAD_CONF);
}
if((arg_syn & ARG_PRE_DB) && c->be && c->be != frontendDB) {
snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> must occur before any database declaration",
c->argv[0] );
Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n",
- c->log, c->cr_msg, 0);
+ c->log, c->cr_msg );
return(ARG_BAD_CONF);
}
if((arg_syn & ARG_PAREN) && *c->argv[1] != '(' /*')'*/) {
snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> old format not supported", c->argv[0] );
Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n",
- c->log, c->cr_msg, 0);
+ c->log, c->cr_msg );
return(ARG_BAD_CONF);
}
if(arg_type && !Conf->arg_item && !(arg_syn & ARG_OFFSET)) {
snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> invalid config_table, arg_item is NULL",
c->argv[0] );
Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n",
- c->log, c->cr_msg, 0);
+ c->log, c->cr_msg );
return(ARG_BAD_CONF);
}
c->type = arg_user;
if ( rc != LDAP_SUCCESS ) {
snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> invalid DN %d (%s)",
c->argv[0], rc, ldap_err2string( rc ));
- Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n" , c->log, c->cr_msg, 0);
+ Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n" , c->log, c->cr_msg );
return(ARG_BAD_CONF);
}
if ( check_only ) {
if ( rc != LDAP_SUCCESS ) {
snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> invalid AttributeDescription %d (%s)",
c->argv[0], rc, text );
- Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n" , c->log, c->cr_msg, 0);
+ Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n" , c->log, c->cr_msg );
return(ARG_BAD_CONF);
}
} else { /* all numeric */
"<%s> unable to parse \"%s\" as int",
c->argv[0], c->argv[1] );
Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n",
- c->log, c->cr_msg, 0);
+ c->log, c->cr_msg );
return(ARG_BAD_CONF);
}
break;
"<%s> unable to parse \"%s\" as unsigned int",
c->argv[0], c->argv[1] );
Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n",
- c->log, c->cr_msg, 0);
+ c->log, c->cr_msg );
return(ARG_BAD_CONF);
}
break;
"<%s> unable to parse \"%s\" as long",
c->argv[0], c->argv[1] );
Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n",
- c->log, c->cr_msg, 0);
+ c->log, c->cr_msg );
return(ARG_BAD_CONF);
}
break;
"<%s> unable to parse \"%s\" as unsigned long",
c->argv[0], c->argv[1] );
Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n",
- c->log, c->cr_msg, 0);
+ c->log, c->cr_msg );
return(ARG_BAD_CONF);
}
break;
"<%s> unable to parse \"%s\" as ber_len_t",
c->argv[0], c->argv[1] );
Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n",
- c->log, c->cr_msg, 0);
+ c->log, c->cr_msg );
return(ARG_BAD_CONF);
}
barg = (ber_len_t)l;
snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> invalid value",
c->argv[0] );
Debug(LDAP_DEBUG_ANY|LDAP_DEBUG_NONE, "%s: %s\n",
- c->log, c->cr_msg, 0 );
+ c->log, c->cr_msg );
return(ARG_BAD_CONF);
}
break;
snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> invalid value",
c->argv[0] );
Debug(LDAP_DEBUG_ANY|LDAP_DEBUG_NONE, "%s: %s\n",
- c->log, c->cr_msg, 0 );
+ c->log, c->cr_msg );
return(ARG_BAD_CONF);
}
switch(arg_type) {
snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> handler exited with %d",
c->argv[0], rc );
Debug(LDAP_DEBUG_CONFIG, "%s: %s!\n",
- c->log, c->cr_msg, 0 );
+ c->log, c->cr_msg );
}
return(ARG_BAD_CONF);
}
snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> offset is missing base pointer",
c->argv[0] );
Debug(LDAP_DEBUG_CONFIG, "%s: %s!\n",
- c->log, c->cr_msg, 0);
+ c->log, c->cr_msg );
return(ARG_BAD_CONF);
}
ptr = (void *)((char *)ptr + (long)Conf->arg_item);
if(cc) {
if ((arg_type & ARG_UNIQUE) && c->op == SLAP_CONFIG_ADD ) {
Debug(LDAP_DEBUG_CONFIG, "%s: already set %s!\n",
- c->log, Conf->name, 0 );
+ c->log, Conf->name );
return(ARG_BAD_CONF);
}
ch_free(cc);
arg_type = Conf->arg_type;
if(arg_type == ARG_IGNORED) {
Debug(LDAP_DEBUG_CONFIG, "%s: keyword <%s> ignored\n",
- c->log, Conf->name, 0);
+ c->log, Conf->name );
return(0);
}
rc = config_check_vals( Conf, c, 0 );
ldap_syslog = 1;
Debug(LDAP_DEBUG_ANY,
"regular file expected, got \"%s\"\n",
- fname, 0, 0 );
+ fname );
ch_free( c->argv );
ch_free( c );
return(1);
return(1);
}
- Debug(LDAP_DEBUG_CONFIG, "reading config file %s\n", fname, 0, 0);
+ Debug(LDAP_DEBUG_CONFIG, "reading config file %s\n", fname );
fp_getline_init(c);
if ( c->argc < 1 ) {
Debug( LDAP_DEBUG_ANY, "%s: bad config line.\n",
- c->log, 0, 0);
+ c->log );
rc = 1;
goto done;
}
if ( rc & ARGS_USERLAND ) {
/* XXX a usertype would be opaque here */
Debug(LDAP_DEBUG_CONFIG, "%s: unknown user type <%s>\n",
- c->log, c->argv[0], 0);
+ c->log, c->argv[0] );
rc = 1;
goto done;
case SLAP_CONF_UNKNOWN:
Debug( LDAP_DEBUG_ANY, "%s: unknown directive "
"<%s> inside backend info definition.\n",
- c->log, *c->argv, 0);
+ c->log, *c->argv );
default:
rc = 1;
goto done;
case SLAP_CONF_UNKNOWN:
Debug( LDAP_DEBUG_ANY, "%s: unknown directive "
"<%s> inside backend database definition.\n",
- c->log, *c->argv, 0);
+ c->log, *c->argv );
default:
rc = 1;
case SLAP_CONF_UNKNOWN:
Debug( LDAP_DEBUG_ANY, "%s: unknown directive "
"<%s> inside global database definition.\n",
- c->log, *c->argv, 0);
+ c->log, *c->argv );
default:
rc = 1;
} else {
Debug( LDAP_DEBUG_ANY, "%s: unknown directive "
"<%s> outside backend info and database definitions.\n",
- c->log, *c->argv, 0);
+ c->log, *c->argv );
rc = 1;
goto done;
}
if ( rc ) {
Debug( LDAP_DEBUG_ANY, "invalid %s value %s\n",
- tabmsg, word, 0 );
+ tabmsg, word );
}
return rc;
if ( rc ) {
Debug( LDAP_DEBUG_ANY,
"bindconf_tls_set: failed to set %s to %s\n",
- bindtlsopts[i].key, *word, 0 );
+ bindtlsopts[i].key, *word );
res = -1;
} else
newctx = 1;
if ( rc ) {
Debug( LDAP_DEBUG_ANY,
"bindconf_tls_set: failed to set tls_reqcert to %s\n",
- bc->sb_tls_reqcert, 0, 0 );
+ bc->sb_tls_reqcert );
res = -1;
} else
newctx = 1;
if ( rc ) {
Debug( LDAP_DEBUG_ANY,
"bindconf_tls_set: failed to set tls_protocol_min to %s\n",
- bc->sb_tls_protocol_min, 0, 0 );
+ bc->sb_tls_protocol_min );
res = -1;
} else
newctx = 1;
if ( rc ) {
Debug( LDAP_DEBUG_ANY,
"bindconf_tls_set: failed to set tls_crlcheck to %s\n",
- bc->sb_tls_crlcheck, 0, 0 );
+ bc->sb_tls_crlcheck );
res = -1;
} else
newctx = 1;
Debug( LDAP_DEBUG_ANY,
"slap_client_connect: "
"ldap_initialize(%s) failed (%d)\n",
- sb->sb_uri.bv_val, rc, 0 );
+ sb->sb_uri.bv_val, rc );
return rc;
}
Debug( LDAP_DEBUG_ANY,
"slap_client_connect: "
"URI=%s TLS context initialization failed (%d)\n",
- sb->sb_uri.bv_val, rc, 0 );
+ sb->sb_uri.bv_val, rc );
goto done;
}
#endif
"slap_client_connect: "
"error, ldap_set_option "
"(%s,SECPROPS,\"%s\") failed!\n",
- sb->sb_uri.bv_val, sb->sb_secprops, 0 );
+ sb->sb_uri.bv_val, sb->sb_secprops );
goto done;
}
}
Debug( LDAP_DEBUG_ANY, "slap_client_connect: URI=%s "
"ldap_sasl_interactive_bind_s failed (%d)\n",
- sb->sb_uri.bv_val, rc, 0 );
+ sb->sb_uri.bv_val, rc );
/* FIXME (see above comment) */
/* if Kerberos credentials cache is not active, retry */
#else /* HAVE_CYRUS_SASL */
/* Should never get here, we trapped this at config time */
assert(0);
- Debug( LDAP_DEBUG_SYNC, "not compiled with SASL support\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_SYNC, "not compiled with SASL support\n" );
rc = LDAP_OTHER;
goto done;
#endif
char **tmp;
tmp = ch_realloc(c->argv, (c->argv_size + ARGS_STEP) * sizeof(*c->argv));
if(!tmp) {
- Debug(LDAP_DEBUG_ANY, "%s: out of memory\n", c->log, 0, 0);
+ Debug(LDAP_DEBUG_ANY, "%s: out of memory\n", c->log );
return -1;
}
c->argv = tmp;
/* these directives parse c->line independently of argv tokenizing */
for(i = 0; raw[i]; i++) if (!strcasecmp(c->argv[0], raw[i])) return 0;
- Debug(LDAP_DEBUG_ANY, "%s: unterminated quoted string \"%s\"\n", c->log, c->argv[c->argc-1], 0);
+ Debug(LDAP_DEBUG_ANY, "%s: unterminated quoted string \"%s\"\n", c->log, c->argv[c->argc-1] );
return -1;
}
return(0);
assert( connections == NULL );
if( connections != NULL) {
- Debug( LDAP_DEBUG_ANY, "connections_init: already initialized.\n",
- 0, 0, 0 );
+ Debug( LDAP_DEBUG_ANY, "connections_init: already initialized.\n" );
return -1;
}
if( connections == NULL ) {
Debug( LDAP_DEBUG_ANY, "connections_init: "
"allocation (%d*%ld) of connection array failed\n",
- dtblsize, (long) sizeof(Connection), 0 );
+ dtblsize, (long) sizeof(Connection) );
return -1;
}
/* should check return of every call */
if( connections == NULL) {
- Debug( LDAP_DEBUG_ANY, "connections_destroy: nothing to destroy.\n",
- 0, 0, 0 );
+ Debug( LDAP_DEBUG_ANY, "connections_destroy: nothing to destroy.\n" );
return -1;
}
Debug( LDAP_DEBUG_ARGS,
"connection_get(%ld)\n",
- (long) s, 0, 0 );
+ (long) s );
assert( connections != NULL );
Debug( LDAP_DEBUG_CONNS,
"connection_get(%d): connection not used\n",
- s, 0, 0 );
+ s );
assert( c->c_conn_state == SLAP_C_INVALID );
assert( c->c_sd == AC_SOCKET_INVALID );
Debug( LDAP_DEBUG_TRACE,
"connection_get(%d): got connid=%lu\n",
- s, c->c_connid, 0 );
+ s, c->c_connid );
c->c_n_get++;
if( s == AC_SOCKET_INVALID ) {
Debug( LDAP_DEBUG_ANY,
- "connection_init: init of socket %ld invalid.\n", (long)s, 0, 0 );
+ "connection_init: init of socket %ld invalid.\n", (long)s );
return NULL;
}
{
Debug( LDAP_DEBUG_ANY,
"connection_init(%d, %s): set nonblocking failed\n",
- s, c->c_peer_name.bv_val, 0 );
+ s, c->c_peer_name.bv_val );
}
ldap_pvt_thread_mutex_lock( &conn_nextid_mutex );
ldap_pvt_thread_mutex_unlock( &c->c_mutex );
if ( !(flags & CONN_IS_UDP ))
- Statslog( LDAP_DEBUG_STATS,
+ Debug( LDAP_DEBUG_STATS,
"conn=%ld fd=%ld ACCEPT from %s (%s)\n",
- id, (long) s, peername, listener->sl_name.bv_val, 0 );
+ id, (long) s, peername, listener->sl_name.bv_val );
return c;
}
slapd_remove( sd, sb, 1, 0, 0 );
if ( close_reason == NULL ) {
- Statslog( LDAP_DEBUG_STATS, "conn=%lu fd=%ld closed\n",
- connid, (long) sd, 0, 0, 0 );
+ Debug( LDAP_DEBUG_STATS, "conn=%lu fd=%ld closed\n",
+ connid, (long) sd );
} else {
- Statslog( LDAP_DEBUG_STATS, "conn=%lu fd=%ld closed (%s)\n",
- connid, (long) sd, close_reason, 0, 0 );
+ Debug( LDAP_DEBUG_STATS, "conn=%lu fd=%ld closed (%s)\n",
+ connid, (long) sd, close_reason );
}
}
}
if( c->c_conn_state != SLAP_C_CLOSING ) {
Debug( LDAP_DEBUG_CONNS,
"connection_closing: readying conn=%lu sd=%d for close\n",
- c->c_connid, c->c_sd, 0 );
+ c->c_connid, c->c_sd );
/* update state to closing */
c->c_conn_state = SLAP_C_CLOSING;
c->c_close_reason = why;
{
Debug( LDAP_DEBUG_CONNS,
"connection_close: deferring conn=%lu sd=%d\n",
- c->c_connid, c->c_sd, 0 );
+ c->c_connid, c->c_sd );
return;
}
Debug( LDAP_DEBUG_TRACE, "connection_close: conn=%lu sd=%d\n",
- c->c_connid, c->c_sd, 0 );
+ c->c_connid, c->c_sd );
connection_destroy( c );
}
default:
Debug( LDAP_DEBUG_ANY, "connection_operation: "
"conn %lu unknown LDAP request 0x%lx\n",
- conn->c_connid, tag, 0 );
+ conn->c_connid, tag );
op->o_tag = LBER_ERROR;
rs.sr_err = LDAP_PROTOCOL_ERROR;
rs.sr_text = "unknown LDAP request";
if( conn->c_sasl_bind_in_progress && tag != LDAP_REQ_BIND ) {
Debug( LDAP_DEBUG_ANY, "connection_operation: "
"error: SASL bind in progress (tag=%ld).\n",
- (long) tag, 0, 0 );
+ (long) tag );
send_ldap_error( op, &rs, LDAP_OPERATIONS_ERROR,
"SASL bind in progress" );
rc = LDAP_OPERATIONS_ERROR;
*/
cri.ctx = ctx;
if( ( rc = connection_read( s, &cri ) ) < 0 ) {
- Debug( LDAP_DEBUG_CONNS, "connection_read(%d) error\n", s, 0, 0 );
+ Debug( LDAP_DEBUG_CONNS, "connection_read(%d) error\n", s );
return (void*)(long)rc;
}
if( rc != 0 ) {
Debug( LDAP_DEBUG_ANY,
"connection_read_activate(%d): submit failed (%d)\n",
- s, rc, 0 );
+ s, rc );
}
return rc;
if( c == NULL ) {
Debug( LDAP_DEBUG_ANY,
"connection_read(%ld): no connection!\n",
- (long) s, 0, 0 );
+ (long) s );
return -1;
}
if( c->c_conn_state == SLAP_C_CLOSING ) {
Debug( LDAP_DEBUG_CONNS,
"connection_read(%d): closing, ignoring input for id=%lu\n",
- s, c->c_connid, 0 );
+ s, c->c_connid );
connection_return( c );
return 0;
}
Debug( LDAP_DEBUG_TRACE,
"connection_read(%d): checking for input on id=%lu\n",
- s, c->c_connid, 0 );
+ s, c->c_connid );
#ifdef HAVE_TLS
if ( c->c_is_tls && c->c_needs_tls_accept ) {
s, rc, c->c_connid );
}
sprintf(msgbuf, "tls_ssf=%u ssf=%u", c->c_tls_ssf, c->c_ssf);
- Statslog( LDAP_DEBUG_STATS,
+ Debug( LDAP_DEBUG_STATS,
"conn=%lu fd=%d TLS established %s tls_proto=%s tls_cipher=%s\n",
c->c_connid, (int) s,
msgbuf, ldap_pvt_tls_get_version( ssl ), ldap_pvt_tls_get_cipher( ssl ));
if ( conn->c_currentber == NULL &&
( conn->c_currentber = ber_alloc()) == NULL )
{
- Debug( LDAP_DEBUG_ANY, "ber_alloc failed\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_ANY, "ber_alloc failed\n" );
return -1;
}
peeraddr_string,
(unsigned) ntohs( peeraddr.sa_in_addr.sin_port ) );
}
- Statslog( LDAP_DEBUG_STATS,
+ Debug( LDAP_DEBUG_STATS,
"conn=%lu UDP request from %s (%s) accepted.\n",
- conn->c_connid, peername, conn->c_sock_name.bv_val, 0, 0 );
+ conn->c_connid, peername, conn->c_sock_name.bv_val );
}
#endif
if ( (tag = ber_get_int( ber, &msgid )) != LDAP_TAG_MSGID ) {
/* log, close and send error */
- Debug( LDAP_DEBUG_ANY, "ber_get_int returns 0x%lx\n", tag, 0, 0 );
+ Debug( LDAP_DEBUG_ANY, "ber_get_int returns 0x%lx\n", tag );
ber_free( ber, 1 );
return -1;
}
if ( (tag = ber_peek_tag( ber, &len )) == LBER_ERROR ) {
/* log, close and send error */
- Debug( LDAP_DEBUG_ANY, "ber_peek_tag returns 0x%lx\n", tag, 0, 0 );
+ Debug( LDAP_DEBUG_ANY, "ber_peek_tag returns 0x%lx\n", tag );
ber_free( ber, 1 );
return -1;
tag = ber_peek_tag( ber, &len );
}
if( tag != LDAP_REQ_ABANDON && tag != LDAP_REQ_SEARCH ) {
- Debug( LDAP_DEBUG_ANY, "invalid req for UDP 0x%lx\n", tag, 0, 0 );
+ Debug( LDAP_DEBUG_ANY, "invalid req for UDP 0x%lx\n", tag );
ber_free( ber, 1 );
return 0;
}
op = slap_op_alloc( ber, msgid, tag, conn->c_n_ops_received++, ctx );
Debug( LDAP_DEBUG_TRACE, "op tag 0x%lx, time %ld\n", tag,
- (long) op->o_time, 0);
+ (long) op->o_time );
op->o_conn = conn;
/* clear state if the connection is being reused from inactive */
sizeof(struct sockaddr), 0 );
if (rc != sizeof(struct sockaddr)) {
- Debug( LDAP_DEBUG_ANY, "ber_write failed\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_ANY, "ber_write failed\n" );
return 1;
}
if (op->o_protocol == LDAP_VERSION2) {
rc = ber_printf(op->o_res_ber, "{is{" /*}}*/, op->o_msgid, "");
if (rc == -1) {
- Debug( LDAP_DEBUG_ANY, "ber_write failed\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_ANY, "ber_write failed\n" );
return rc;
}
}
Debug( LDAP_DEBUG_ANY,
"connection_input: conn=%lu deferring operation: %s\n",
- conn->c_connid, defer, 0 );
+ conn->c_connid, defer );
conn->c_n_ops_pending++;
LDAP_STAILQ_INSERT_TAIL( &conn->c_pending_ops, op, o_next );
rc = ( conn->c_n_ops_pending > max ) ? -1 : 0;
if( conn->c_conn_state == SLAP_C_CLOSING ) {
Debug( LDAP_DEBUG_CONNS, "connection_resched: "
"attempting closing conn=%lu sd=%d\n",
- conn->c_connid, conn->c_sd, 0 );
+ conn->c_connid, conn->c_sd );
connection_close( conn );
return 0;
}
}
/* log authorization identity */
- Statslog( LDAP_DEBUG_STATS,
+ Debug( LDAP_DEBUG_STATS,
"%s BIND dn=\"%s\" mech=%s sasl_ssf=%d ssf=%d\n",
op->o_log_prefix,
BER_BVISNULL( &op->o_conn->c_dn ) ? "<empty>" : op->o_conn->c_dn.bv_val,
if ( rc != 0 ) {
Debug( LDAP_DEBUG_ANY,
"connection_op_activate: submit failed (%d) for conn=%lu\n",
- rc, op->o_connid, 0 );
+ rc, op->o_connid );
/* should move op to pending list */
}
if( c == NULL ) {
Debug( LDAP_DEBUG_ANY,
"connection_write(%ld): no connection!\n",
- (long)s, 0, 0 );
+ (long)s );
return -1;
}
Debug( LDAP_DEBUG_TRACE,
"connection_write(%d): waking output for id=%lu\n",
- s, c->c_connid, 0 );
+ s, c->c_connid );
wantwrite = ber_sockbuf_ctrl( c->c_sb, LBER_SB_OPT_NEEDS_WRITE, NULL );
if ( ber_sockbuf_ctrl( c->c_sb, LBER_SB_OPT_NEEDS_READ, NULL )) {
if ( num_known_controls >= SLAP_MAX_CIDS ) {
Debug( LDAP_DEBUG_ANY, "Too many controls registered."
" Recompile slapd with SLAP_MAX_CIDS defined > %d\n",
- num_known_controls, 0, 0 );
+ num_known_controls );
return LDAP_OTHER;
}
if ( flags == 1 ) {
Debug( LDAP_DEBUG_TRACE,
"Control %s already registered; replacing.\n",
- controloid, 0, 0 );
+ controloid );
/* (find and) replace existing handler */
sc = find_ctrl( controloid );
assert( sc != NULL );
Debug( LDAP_DEBUG_ANY,
"Control %s already registered.\n",
- controloid, 0, 0 );
+ controloid );
return LDAP_PARAM_ERROR;
}
}
if ( !sc ) {
Debug( LDAP_DEBUG_ANY, "register_control_exop: "
"Control %s not registered.\n",
- controloid, 0, 0 );
+ controloid );
return LDAP_PARAM_ERROR;
}
/* should not be reachable */
Debug( LDAP_DEBUG_ANY,
"slap_global_control: unrecognized control: %s\n",
- oid, 0, 0 );
+ oid );
return LDAP_CONTROL_NOT_FOUND;
}
}
Debug( LDAP_DEBUG_TRACE,
- "=> get_ctrls\n", 0, 0, 0 );
+ "=> get_ctrls\n" );
if( op->o_protocol < LDAP_VERSION3 ) {
rs->sr_err = SLAPD_DISCONNECT;
c->ldctl_oid = bv.bv_val;
if( tag == LBER_ERROR ) {
- Debug( LDAP_DEBUG_TRACE, "=> get_ctrls: get oid failed.\n",
- 0, 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, "=> get_ctrls: get oid failed.\n" );
slap_free_ctrls( op, op->o_ctrls );
op->o_ctrls = NULL;
} else if( c->ldctl_oid == NULL ) {
Debug( LDAP_DEBUG_TRACE,
"get_ctrls: conn %lu got empty OID.\n",
- op->o_connid, 0, 0 );
+ op->o_connid );
slap_free_ctrls( op, op->o_ctrls );
op->o_ctrls = NULL;
tag = ber_scanf( ber, "b", &crit );
if( tag == LBER_ERROR ) {
- Debug( LDAP_DEBUG_TRACE, "=> get_ctrls: get crit failed.\n",
- 0, 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, "=> get_ctrls: get crit failed.\n" );
slap_free_ctrls( op, op->o_ctrls );
op->o_ctrls = NULL;
rs->sr_err = SLAPD_DISCONNECT;
Debug( LDAP_DEBUG_TRACE,
"=> get_ctrls: oid=\"%s\" (%scritical)\n",
- c->ldctl_oid, c->ldctl_iscritical ? "" : "non", 0 );
+ c->ldctl_oid, c->ldctl_iscritical ? "" : "non" );
rs->sr_err = slap_parse_ctrl( op, rs, c, &rs->sr_text );
if ( rs->sr_err != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_ANY, "%s: "
"non-critical control \"%s\" not supported; stripped.\n",
- op->o_log_prefix, slap_known_controls[ ctrl ], 0 );
+ op->o_log_prefix, slap_known_controls[ ctrl ] );
/* fall thru */
case SLAP_CONTROL_IGNORED:
}
Debug( LDAP_DEBUG_ANY, "%s: "
"critical control \"%s\" not supported.\n",
- op->o_log_prefix, slap_known_controls[ ctrl ], 0 );
+ op->o_log_prefix, slap_known_controls[ ctrl ] );
break;
default:
Debug( LDAP_DEBUG_ARGS,
"parseProxyAuthz: conn %lu authzid=\"%s\"\n",
op->o_connid,
- ctrl->ldctl_value.bv_len ? ctrl->ldctl_value.bv_val : "anonymous",
- 0 );
+ ctrl->ldctl_value.bv_len ? ctrl->ldctl_value.bv_val : "anonymous" );
if ( BER_BVISEMPTY( &ctrl->ldctl_value )) {
Debug( LDAP_DEBUG_TRACE,
"parseProxyAuthz: conn=%lu anonymous\n",
- op->o_connid, 0, 0 );
+ op->o_connid );
/* anonymous */
if ( !BER_BVISNULL( &op->o_ndn ) ) {
Debug( LDAP_DEBUG_TRACE,
"parseProxyAuthz: conn=%lu \"%s\"\n",
op->o_connid,
- dn.bv_len ? dn.bv_val : "(NULL)", 0 );
+ dn.bv_len ? dn.bv_val : "(NULL)" );
rc = slap_sasl_authorized( op, &op->o_ndn, &dn );
op->o_ndn = dn;
ber_bvreplace( &op->o_dn, &dn );
- Statslog( LDAP_DEBUG_STATS, "%s PROXYAUTHZ dn=\"%s\"\n",
- op->o_log_prefix, dn.bv_val, 0, 0, 0 );
+ Debug( LDAP_DEBUG_STATS, "%s PROXYAUTHZ dn=\"%s\"\n",
+ op->o_log_prefix, dn.bv_val );
return LDAP_SUCCESS;
}
filter2bv_x( op, op->o_assertion, &fstr );
Debug( LDAP_DEBUG_ARGS, "parseAssert: conn %ld assert: %s\n",
- op->o_connid, fstr.bv_len ? fstr.bv_val : "empty" , 0 );
+ op->o_connid, fstr.bv_len ? fstr.bv_val : "empty" );
op->o_tmpfree( fstr.bv_val, op->o_tmpmemctx );
#endif
}
Debug( LDAP_DEBUG_ARGS, " vrFilter: %s\n",
- fstr.bv_len ? fstr.bv_val : "empty", 0, 0 );
+ fstr.bv_len ? fstr.bv_val : "empty" );
op->o_tmpfree( fstr.bv_val, op->o_tmpmemctx );
#endif
/* Ignore */
Debug( LDAP_DEBUG_TRACE,
"searchOptions: conn=%lu unrecognized flag(s) 0x%x (non-critical)\n",
- op->o_connid, (unsigned)search_flags, 0 );
+ op->o_connid, (unsigned)search_flags );
return LDAP_SUCCESS;
}
LDAP_TAILQ_REMOVE( be->be_pending_csn_list,
csne, ce_csn_link );
Debug( LDAP_DEBUG_SYNC, "slap_graduate_commit_csn: removing %p %s\n",
- csne, csne->ce_csn.bv_val, 0 );
+ csne, csne->ce_csn.bv_val );
if ( op->o_csn.bv_val == csne->ce_csn.bv_val ) {
BER_BVZERO( &op->o_csn );
}
pending = (struct slap_csn_entry *) ch_calloc( 1,
sizeof( struct slap_csn_entry ));
- Debug( LDAP_DEBUG_SYNC, "slap_queue_csn: queueing %p %s\n", pending, csn->bv_val, 0 );
+ Debug( LDAP_DEBUG_SYNC, "slap_queue_csn: queueing %p %s\n", pending, csn->bv_val );
ber_dupbv( &pending->ce_csn, csn );
ber_bvreplace_x( &op->o_csn, &pending->ce_csn, op->o_tmpmemctx );
if ( err != SLP_OK ) {
Debug( LDAP_DEBUG_CONNS, "daemon: SLPOpen() failed with %ld\n",
- (long)err, 0, 0 );
+ (long)err );
}
}
slapd_close( ber_socket_t s )
{
Debug( LDAP_DEBUG_CONNS, "daemon: closing %ld\n",
- (long) s, 0, 0 );
+ (long) s );
tcp_close( SLAP_FD2SOCK(s) );
#ifdef HAVE_WINSOCK
slapd_sockdel( s );
slapd_shutsock( ber_socket_t s )
{
Debug( LDAP_DEBUG_CONNS, "daemon: shutdown socket %ld\n",
- (long) s, 0, 0 );
+ (long) s );
shutdown( SLAP_FD2SOCK(s), 2 );
}
{
Debug( LDAP_DEBUG_ANY,
"daemon: domain socket path (%s) too long in URL",
- host, 0, 0);
+ host );
goto errexit;
}
if ( (err = getaddrinfo(host, serv, &hints, &res)) ) {
Debug( LDAP_DEBUG_ANY, "daemon: getaddrinfo() failed: %s\n",
- AC_GAI_STRERROR(err), 0, 0);
+ AC_GAI_STRERROR(err) );
return -1;
}
for ( sai=res; sai; sai=sai->ai_next ) {
if( sai->ai_addr == NULL ) {
Debug( LDAP_DEBUG_ANY, "slap_get_listener_addresses: "
- "getaddrinfo ai_addr is NULL?\n", 0, 0, 0 );
+ "getaddrinfo ai_addr is NULL?\n" );
freeaddrinfo(res);
goto errexit;
}
he = gethostbyname( host );
if( he == NULL ) {
Debug( LDAP_DEBUG_ANY,
- "daemon: invalid host %s", host, 0, 0);
+ "daemon: invalid host %s", host );
return -1;
}
for (n = 0; he->h_addr_list[n]; n++) /* empty */;
if( rc != LDAP_URL_SUCCESS ) {
Debug( LDAP_DEBUG_ANY,
"daemon: listen URL \"%s\" parse error=%d\n",
- url, rc, 0 );
+ url, rc );
return rc;
}
#ifndef HAVE_TLS
if( ldap_pvt_url_scheme2tls( lud->lud_scheme ) ) {
Debug( LDAP_DEBUG_ANY, "daemon: TLS not supported (%s)\n",
- url, 0, 0 );
+ url );
ldap_free_urldesc( lud );
return -1;
}
#else /* ! LDAP_PF_LOCAL */
Debug( LDAP_DEBUG_ANY, "daemon: URL scheme not supported: %s",
- url, 0, 0);
+ url );
ldap_free_urldesc( lud );
return -1;
#endif /* ! LDAP_PF_LOCAL */
if ( l.sl_sd >= dtblsize ) {
Debug( LDAP_DEBUG_ANY,
"daemon: listener descriptor %ld is too great %ld\n",
- (long) l.sl_sd, (long) dtblsize, 0 );
+ (long) l.sl_sd, (long) dtblsize );
tcp_close( s );
sal++;
continue;
default:
Debug( LDAP_DEBUG_ANY, "daemon: unsupported address family (%d)\n",
- (int) (*sal)->sa_family, 0, 0 );
+ (int) (*sal)->sa_family );
break;
}
if ( l.sl_url.bv_val == NULL ) {
Debug( LDAP_DEBUG_TRACE,
- "slap_open_listener: failed on %s\n", url, 0, 0 );
+ "slap_open_listener: failed on %s\n", url );
return -1;
}
Debug( LDAP_DEBUG_TRACE, "daemon: listener initialized %s\n",
- l.sl_url.bv_val, 0, 0 );
+ l.sl_url.bv_val );
return 0;
}
char **u;
Debug( LDAP_DEBUG_ARGS, "daemon_init: %s\n",
- urls ? urls : "<null>", 0, 0 );
+ urls ? urls : "<null>" );
for ( i=0; i<SLAPD_MAX_DAEMON_THREADS; i++ ) {
wake_sds[i][0] = AC_SOCKET_INVALID;
*/
if( (rc = lutil_pair( wake_sds[0] )) < 0 ) {
Debug( LDAP_DEBUG_ANY,
- "daemon: lutil_pair() failed rc=%d\n", rc, 0, 0 );
+ "daemon: lutil_pair() failed rc=%d\n", rc );
return rc;
}
ber_pvt_socket_set_nonblock( wake_sds[0][1], 1 );
if( u == NULL || u[0] == NULL ) {
Debug( LDAP_DEBUG_ANY, "daemon_init: no urls (%s) provided.\n",
- urls, 0, 0 );
+ urls );
if ( u )
ldap_charray_free( u );
return -1;
for( i=0; u[i] != NULL; i++ ) {
Debug( LDAP_DEBUG_TRACE, "daemon_init: listen on %s\n",
- u[i], 0, 0 );
+ u[i] );
}
if( i == 0 ) {
Debug( LDAP_DEBUG_ANY, "daemon_init: no listeners to open (%s)\n",
- urls, 0, 0 );
+ urls );
ldap_charray_free( u );
return -1;
}
Debug( LDAP_DEBUG_TRACE, "daemon_init: %d listeners to open...\n",
- i, 0, 0 );
+ i );
slap_listeners = ch_malloc( (i+1)*sizeof(Listener *) );
for(n = 0, j = 0; u[n]; n++ ) {
slap_listeners[j] = NULL;
Debug( LDAP_DEBUG_TRACE, "daemon_init: %d listeners opened\n",
- i, 0, 0 );
+ i );
#ifdef HAVE_SLP
Debug( LDAP_DEBUG_TRACE,
">>> slap_listener(%s)\n",
- sl->sl_url.bv_val, 0, 0 );
+ sl->sl_url.bv_val );
peername[0] = '\0';
if ( sfd >= dtblsize ) {
Debug( LDAP_DEBUG_ANY,
"daemon: %ld beyond descriptor table size %ld\n",
- (long) sfd, (long) dtblsize, 0 );
+ (long) sfd, (long) dtblsize );
tcp_close(s);
ldap_pvt_thread_yield();
Debug( LDAP_DEBUG_CONNS,
"daemon: listen=%ld, new connection on %ld\n",
- (long) sl->sl_sd, (long) sfd, 0 );
+ (long) sl->sl_sd, (long) sfd );
cflag = 0;
switch ( from.sa_addr.sa_family ) {
ldap_pvt_thread_mutex_unlock( &sd_tcpd_mutex );
if ( !rc ) {
/* DENY ACCESS */
- Statslog( LDAP_DEBUG_STATS,
+ Debug( LDAP_DEBUG_STATS,
"fd=%ld DENIED from %s (%s)\n",
(long) sfd,
dnsname != NULL ? dnsname : SLAP_STRING_UNKNOWN,
- peeraddr, 0, 0 );
+ peeraddr );
slapd_close(sfd);
return 0;
}
if( rc != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_ANY,
"slap_listener_thread(%s): failed err=%d",
- sl->sl_url.bv_val, rc, 0 );
+ sl->sl_url.bv_val, rc );
}
return (void*)NULL;
int rc;
Debug( LDAP_DEBUG_TRACE, "slap_listener_activate(%d): %s\n",
- sl->sl_sd, sl->sl_busy ? "busy" : "", 0 );
+ sl->sl_sd, sl->sl_busy ? "busy" : "" );
sl->sl_busy = 1;
if( rc != 0 ) {
Debug( LDAP_DEBUG_ANY,
"slap_listener_activate(%d): submit failed (%d)\n",
- sl->sl_sd, rc, 0 );
+ sl->sl_sd, rc );
}
return rc;
}
int err = sock_errno();
Debug( LDAP_DEBUG_ANY,
"slapd_daemon_task: getsockopt(SO_RCVBUF) failed errno=%d (%s)\n",
- err, sock_errstr(err), 0 );
+ err, sock_errstr(err) );
}
optlen = sizeof( size );
int err = sock_errno();
Debug( LDAP_DEBUG_ANY,
"slapd_daemon_task: setsockopt(SO_RCVBUF) failed errno=%d (%s)\n",
- err, sock_errstr(err), 0 );
+ err, sock_errstr(err) );
}
optlen = sizeof( realsize );
int err = sock_errno();
Debug( LDAP_DEBUG_ANY,
"slapd_daemon_task: getsockopt(SO_RCVBUF) failed errno=%d (%s)\n",
- err, sock_errstr(err), 0 );
+ err, sock_errstr(err) );
}
snprintf( buf, sizeof( buf ),
slap_listeners[l]->sl_url.bv_val, l, origsize, size, realsize );
Debug( LDAP_DEBUG_ANY,
"slapd_daemon_task: %s\n",
- buf, 0, 0 );
+ buf );
}
size = 0;
int err = sock_errno();
Debug( LDAP_DEBUG_ANY,
"slapd_daemon_task: getsockopt(SO_SNDBUF) failed errno=%d (%s)\n",
- err, sock_errstr(err), 0 );
+ err, sock_errstr(err) );
}
optlen = sizeof( size );
int err = sock_errno();
Debug( LDAP_DEBUG_ANY,
"slapd_daemon_task: setsockopt(SO_SNDBUF) failed errno=%d (%s)",
- err, sock_errstr(err), 0 );
+ err, sock_errstr(err) );
}
optlen = sizeof( realsize );
int err = sock_errno();
Debug( LDAP_DEBUG_ANY,
"slapd_daemon_task: getsockopt(SO_SNDBUF) failed errno=%d (%s)\n",
- err, sock_errstr(err), 0 );
+ err, sock_errstr(err) );
}
snprintf( buf, sizeof( buf ),
slap_listeners[l]->sl_url.bv_val, l, origsize, size, realsize );
Debug( LDAP_DEBUG_ANY,
"slapd_daemon_task: %s\n",
- buf, 0, 0 );
+ buf );
}
}
#endif /* LDAP_TCP_BUFFER */
/* We are already listening to in6addr_any */
Debug( LDAP_DEBUG_CONNS,
"daemon: Attempt to listen to 0.0.0.0 failed, "
- "already listening on ::, assuming IPv4 included\n",
- 0, 0, 0 );
+ "already listening on ::, assuming IPv4 included\n" );
slapd_close( slap_listeners[l]->sl_sd );
slap_listeners[l]->sl_sd = AC_SOCKET_INVALID;
continue;
/* make the listening socket non-blocking */
if ( ber_pvt_socket_set_nonblock( SLAP_FD2SOCK( slap_listeners[l]->sl_sd ), 1 ) < 0 ) {
Debug( LDAP_DEBUG_ANY, "slapd_daemon_task: "
- "set nonblocking on a listening socket failed\n",
- 0, 0, 0 );
+ "set nonblocking on a listening socket failed\n" );
slapd_shutdown = 2;
return (void*)-1;
}
if ( !tid && slapd_gentle_shutdown == 1 ) {
BackendDB *be;
- Debug( LDAP_DEBUG_ANY, "slapd gentle shutdown\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_ANY, "slapd gentle shutdown\n" );
close_listeners( 1 );
frontendDB->be_restrictops |= SLAP_RESTRICT_OP_WRITES;
LDAP_STAILQ_FOREACH(be, &backendDB, be_next) {
Debug( LDAP_DEBUG_CONNS,
"daemon: " SLAP_EVENT_FNAME ": "
"listen=%d muted\n",
- lr->sl_sd, 0, 0 );
+ lr->sl_sd );
continue;
}
Debug( LDAP_DEBUG_CONNS,
"daemon: " SLAP_EVENT_FNAME ": "
"listen=%d busy\n",
- lr->sl_sd, 0, 0 );
+ lr->sl_sd );
continue;
}
ebadf = 0;
#ifndef HAVE_YIELDING_SELECT
Debug( LDAP_DEBUG_CONNS, "daemon: " SLAP_EVENT_FNAME
- "timeout - yielding\n",
- 0, 0, 0 );
+ "timeout - yielding\n" );
ldap_pvt_thread_yield();
#endif /* ! HAVE_YIELDING_SELECT */
ebadf = 0;
Debug( LDAP_DEBUG_CONNS,
"daemon: activity on %d descriptor%s\n",
- ns, ns != 1 ? "s" : "", 0 );
+ ns, ns != 1 ? "s" : "" );
/* FALL THRU */
}
SLAP_EVENT_CLR_READ( wake_sds[tid][0] );
waking = 0;
tcp_read( SLAP_FD2SOCK(wake_sds[tid][0]), c, sizeof(c) );
- Debug( LDAP_DEBUG_CONNS, "daemon: waked\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_CONNS, "daemon: waked\n" );
continue;
}
continue;
}
- Debug( LDAP_DEBUG_CONNS, "daemon: activity on:", 0, 0, 0 );
+ Debug( LDAP_DEBUG_CONNS, "daemon: activity on:" );
nrfds = 0;
nwfds = 0;
for ( i = 0; i < nfds; i++ ) {
}
if ( ns <= 0 ) break;
}
- Debug( LDAP_DEBUG_CONNS, "\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_CONNS, "\n" );
/* loop through the writers */
for ( i = 0; nwfds > 0; i++ ) {
Debug( LDAP_DEBUG_CONNS,
"daemon: write active on %d\n",
- wd, 0, 0 );
+ wd );
/*
* NOTE: it is possible that the connection was closed
nrfds--;
Debug ( LDAP_DEBUG_CONNS,
- "daemon: read activity on %d\n", rd, 0, 0 );
+ "daemon: read activity on %d\n", rd );
/*
* NOTE: it is possible that the connection was closed
* and that the stream is now inactive.
* higher priority.
*/
#ifdef LDAP_DEBUG
- Debug( LDAP_DEBUG_CONNS, "daemon: activity on:", 0, 0, 0 );
+ Debug( LDAP_DEBUG_CONNS, "daemon: activity on:" );
for ( i = 0; i < ns; i++ ) {
int r, w, fd;
r ? "r" : "", w ? "w" : "" );
}
}
- Debug( LDAP_DEBUG_CONNS, "\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_CONNS, "\n" );
#endif /* LDAP_DEBUG */
for ( i = 0; i < ns; i++ ) {
{
Debug( LDAP_DEBUG_CONNS,
"daemon: write active on %d\n",
- fd, 0, 0 );
+ fd );
SLAP_EVENT_CLR_WRITE( i );
w = 1;
r = 1;
Debug( LDAP_DEBUG_CONNS,
"daemon: read active on %d\n",
- fd, 0, 0 );
+ fd );
SLAP_EVENT_CLR_READ( i );
connection_read_activate( fd );
if ( slapd_shutdown == 1 ) {
Debug( LDAP_DEBUG_ANY,
- "daemon: shutdown requested and initiated.\n",
- 0, 0, 0 );
+ "daemon: shutdown requested and initiated.\n" );
} else if ( slapd_shutdown == 2 ) {
#ifdef HAVE_NT_SERVICE_MANAGER
Debug( LDAP_DEBUG_ANY,
- "daemon: shutdown initiated by Service Manager.\n",
- 0, 0, 0);
+ "daemon: shutdown initiated by Service Manager.\n" );
#else /* !HAVE_NT_SERVICE_MANAGER */
Debug( LDAP_DEBUG_ANY,
- "daemon: abnormal condition, shutdown initiated.\n",
- 0, 0, 0 );
+ "daemon: abnormal condition, shutdown initiated.\n" );
#endif /* !HAVE_NT_SERVICE_MANAGER */
} else {
Debug( LDAP_DEBUG_ANY,
- "daemon: no active streams, shutdown initiated.\n",
- 0, 0, 0 );
+ "daemon: no active streams, shutdown initiated.\n" );
}
close_listeners( 1 );
int t = ldap_pvt_thread_pool_backload( &connection_pool );
Debug( LDAP_DEBUG_ANY,
"slapd shutdown: waiting for %d operations/tasks to finish\n",
- t, 0, 0 );
+ t );
}
ldap_pvt_thread_pool_close( &connection_pool, 1 );
if ( !c ) {
Debug( LDAP_DEBUG_TRACE,
"connectionless_init: failed on %s (%d)\n",
- lr->sl_url.bv_val, lr->sl_sd, 0 );
+ lr->sl_url.bv_val, lr->sl_sd );
return -1;
}
lr->sl_is_udp++;
if( (rc = lutil_pair( wake_sds[i] )) < 0 ) {
Debug( LDAP_DEBUG_ANY,
- "daemon: lutil_pair() failed rc=%d\n", rc, 0, 0 );
+ "daemon: lutil_pair() failed rc=%d\n", rc );
return rc;
}
ber_pvt_socket_set_nonblock( wake_sds[i][1], 1 );
if ( rc != 0 ) {
Debug( LDAP_DEBUG_ANY,
- "listener ldap_pvt_thread_create failed (%d)\n", rc, 0, 0 );
+ "listener ldap_pvt_thread_create failed (%d)\n", rc );
return rc;
}
}
if ( rc != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_ANY, "slap_pause_server: "
"bi_pause failed for backend %s\n",
- bi->bi_type, 0, 0 );
+ bi->bi_type );
return rc;
}
}
if ( rc != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_ANY, "slap_unpause_server: "
"bi_unpause failed for backend %s\n",
- bi->bi_type, 0, 0 );
+ bi->bi_type );
return rc;
}
}
struct berval dn = BER_BVNULL;
Debug( LDAP_DEBUG_TRACE, "%s do_delete\n",
- op->o_log_prefix, 0, 0 );
+ op->o_log_prefix );
/*
* Parse the delete request. It looks like this:
*
if ( ber_scanf( op->o_ber, "m", &dn ) == LBER_ERROR ) {
Debug( LDAP_DEBUG_ANY, "%s do_delete: ber_scanf failed\n",
- op->o_log_prefix, 0, 0 );
+ op->o_log_prefix );
send_ldap_discon( op, rs, LDAP_PROTOCOL_ERROR, "decoding error" );
return SLAPD_DISCONNECT;
}
if( get_ctrls( op, rs, 1 ) != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_ANY, "%s do_delete: get_ctrls failed\n",
- op->o_log_prefix, 0, 0 );
+ op->o_log_prefix );
goto cleanup;
}
op->o_tmpmemctx );
if( rs->sr_err != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_ANY, "%s do_delete: invalid dn (%s)\n",
- op->o_log_prefix, dn.bv_val, 0 );
+ op->o_log_prefix, dn.bv_val );
send_ldap_error( op, rs, LDAP_INVALID_DN_SYNTAX, "invalid DN" );
goto cleanup;
}
- Statslog( LDAP_DEBUG_STATS, "%s DEL dn=\"%s\"\n",
- op->o_log_prefix, op->o_req_dn.bv_val, 0, 0, 0 );
+ Debug( LDAP_DEBUG_STATS, "%s DEL dn=\"%s\"\n",
+ op->o_log_prefix, op->o_req_dn.bv_val );
if( op->o_req_ndn.bv_len == 0 ) {
Debug( LDAP_DEBUG_ANY, "%s do_delete: root dse!\n",
- op->o_log_prefix, 0, 0 );
+ op->o_log_prefix );
/* protocolError would likely be a more appropriate error */
send_ldap_error( op, rs, LDAP_UNWILLING_TO_PERFORM,
"cannot delete the root DSE" );
} else if ( bvmatch( &op->o_req_ndn, &frontendDB->be_schemandn ) ) {
Debug( LDAP_DEBUG_ANY, "%s do_delete: subschema subentry!\n",
- op->o_log_prefix, 0, 0 );
+ op->o_log_prefix );
/* protocolError would likely be a more appropriate error */
send_ldap_error( op, rs, LDAP_UNWILLING_TO_PERFORM,
"cannot delete the root DSE" );
assert( val != NULL );
assert( out != NULL );
- Debug( LDAP_DEBUG_TRACE, ">>> dnNormalize: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, ">>> dnNormalize: <%s>\n", val->bv_val ? val->bv_val : "" );
if ( val->bv_len != 0 ) {
LDAPDN dn = NULL;
ber_dupbv_x( out, val, ctx );
}
- Debug( LDAP_DEBUG_TRACE, "<<< dnNormalize: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, "<<< dnNormalize: <%s>\n", out->bv_val ? out->bv_val : "" );
return LDAP_SUCCESS;
}
assert( val != NULL );
assert( out != NULL );
- Debug( LDAP_DEBUG_TRACE, ">>> dnNormalize: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, ">>> dnNormalize: <%s>\n", val->bv_val ? val->bv_val : "" );
if ( val->bv_len != 0 ) {
LDAPRDN rdn = NULL;
int rc;
ber_dupbv_x( out, val, ctx );
}
- Debug( LDAP_DEBUG_TRACE, "<<< dnNormalize: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, "<<< dnNormalize: <%s>\n", out->bv_val ? out->bv_val : "" );
return LDAP_SUCCESS;
}
assert( val != NULL );
assert( out != NULL );
- Debug( LDAP_DEBUG_TRACE, ">>> dnPretty: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, ">>> dnPretty: <%s>\n", val->bv_val ? val->bv_val : "" );
if ( val->bv_len == 0 ) {
ber_dupbv_x( out, val, ctx );
}
}
- Debug( LDAP_DEBUG_TRACE, "<<< dnPretty: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, "<<< dnPretty: <%s>\n", out->bv_val ? out->bv_val : "" );
return LDAP_SUCCESS;
}
assert( val != NULL );
assert( out != NULL );
- Debug( LDAP_DEBUG_TRACE, ">>> rdnPretty: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, ">>> rdnPretty: <%s>\n", val->bv_val ? val->bv_val : "" );
if ( val->bv_len == 0 ) {
ber_dupbv_x( out, val, ctx );
}
}
- Debug( LDAP_DEBUG_TRACE, "<<< dnPretty: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, "<<< dnPretty: <%s>\n", out->bv_val ? out->bv_val : "" );
return LDAP_SUCCESS;
}
Debug( LDAP_DEBUG_TRACE, ">>> dn%sDN: <%s>\n",
flags == SLAP_LDAPDN_PRETTY ? "Pretty" : "Normal",
- val->bv_val ? val->bv_val : "", 0 );
+ val->bv_val ? val->bv_val : "" );
if ( val->bv_len == 0 ) {
return LDAP_SUCCESS;
}
Debug( LDAP_DEBUG_TRACE, "<<< dn%sDN\n",
- flags == SLAP_LDAPDN_PRETTY ? "Pretty" : "Normal",
- 0, 0 );
+ flags == SLAP_LDAPDN_PRETTY ? "Pretty" : "Normal" );
return LDAP_SUCCESS;
}
assert( val != NULL );
assert( pretty != NULL );
assert( normal != NULL );
- Debug( LDAP_DEBUG_TRACE, ">>> dnPrettyNormal: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, ">>> dnPrettyNormal: <%s>\n", val->bv_val ? val->bv_val : "" );
if ( val->bv_len == 0 ) {
ber_dupbv_x( pretty, val, ctx );
Debug( LDAP_DEBUG_TRACE, "<<< dnPrettyNormal: <%s>, <%s>\n",
pretty->bv_val ? pretty->bv_val : "",
- normal->bv_val ? normal->bv_val : "", 0 );
+ normal->bv_val ? normal->bv_val : "" );
return LDAP_SUCCESS;
}
Debug( LDAP_DEBUG_TRACE,
"dnX509Normalize: <%s> (%d)\n",
- BER_BVISNULL( out ) ? "(null)" : out->bv_val, rc, 0 );
+ BER_BVISNULL( out ) ? "(null)" : out->bv_val, rc );
return rc;
}
*/
Debug( LDAP_DEBUG_TRACE, "=> str2entry: \"%s\"\n",
- s ? s : "NULL", 0, 0 );
+ s ? s : "NULL" );
e = entry_alloc();
if( e == NULL ) {
Debug( LDAP_DEBUG_ANY,
- "<= str2entry NULL (entry allocation failed)\n",
- 0, 0, 0 );
+ "<= str2entry NULL (entry allocation failed)\n" );
return( NULL );
}
i++;
if (i >= lines) {
Debug( LDAP_DEBUG_TRACE,
- "<= str2entry ran past end of entry\n", 0, 0, 0 );
+ "<= str2entry ran past end of entry\n" );
goto fail;
}
freeval[i] = freev;
if ( rc ) {
Debug( LDAP_DEBUG_TRACE,
- "<= str2entry NULL (parse_line)\n", 0, 0, 0 );
+ "<= str2entry NULL (parse_line)\n" );
continue;
}
if( rc != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_ANY, "str2entry: "
"entry %ld has invalid DN \"%s\"\n",
- (long) e->e_id, vals[i].bv_val, 0 );
+ (long) e->e_id, vals[i].bv_val );
goto fail;
}
if ( freeval[i] ) free( vals[i].bv_val );
/* check to make sure there was a dn: line */
if ( BER_BVISNULL( &e->e_name )) {
Debug( LDAP_DEBUG_ANY, "str2entry: entry %ld has no dn\n",
- (long) e->e_id, 0, 0 );
+ (long) e->e_id );
goto fail;
}
if( rc != LDAP_SUCCESS ) {
int wtool = ( slapMode & (SLAP_TOOL_MODE|SLAP_TOOL_READONLY) ) == SLAP_TOOL_MODE;
Debug( wtool ? LDAP_DEBUG_ANY : LDAP_DEBUG_TRACE,
- "<= str2entry: str2ad(%s): %s\n", type[i].bv_val, text, 0 );
+ "<= str2entry: str2ad(%s): %s\n", type[i].bv_val, text );
if( wtool ) {
goto fail;
}
if( rc != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_ANY,
"<= str2entry: slap_str2undef_ad(%s): %s\n",
- type[i].bv_val, text, 0 );
+ type[i].bv_val, text );
goto fail;
}
}
} else if ( rc == LDAP_TYPE_OR_VALUE_EXISTS ) {
Debug( LDAP_DEBUG_ANY,
"str2entry: attributeType %s value #%d provided more than once\n",
- atail->a_desc->ad_cname.bv_val, j, 0 );
+ atail->a_desc->ad_cname.bv_val, j );
goto fail;
}
}
Debug( LDAP_DEBUG_ANY,
"str2entry: attributeType %s #%d: "
"no value\n",
- ad->ad_cname.bv_val, attr_cnt, 0 );
+ ad->ad_cname.bv_val, attr_cnt );
goto fail;
}
if ( rc ) {
Debug( LDAP_DEBUG_ANY,
- "<= str2entry NULL (smr_normalize %s %d)\n", ad->ad_cname.bv_val, rc, 0 );
+ "<= str2entry NULL (smr_normalize %s %d)\n", ad->ad_cname.bv_val, rc );
goto fail;
}
}
e->e_attrs = ahead.a_next;
Debug(LDAP_DEBUG_TRACE, "<= str2entry(%s) -> 0x%lx\n",
- e->e_dn, (unsigned long) e, 0 );
+ e->e_dn, (unsigned long) e );
return( e );
fail:
unsigned char *ptr;
Debug( LDAP_DEBUG_TRACE, "=> entry_encode(0x%08lx): %s\n",
- (long) e->e_id, e->e_dn, 0 );
+ (long) e->e_id, e->e_dn );
dnlen = e->e_name.bv_len;
ndnlen = e->e_nname.bv_len;
}
Debug( LDAP_DEBUG_TRACE, "<= entry_encode(0x%08lx): %s\n",
- (long) e->e_id, e->e_dn, 0 );
+ (long) e->e_id, e->e_dn );
return 0;
}
Debug( LDAP_DEBUG_TRACE,
"entry_decode_dn: \"%s\"\n",
- dn ? dn->bv_val : ndn->bv_val, 0, 0 );
+ dn ? dn->bv_val : ndn->bv_val );
return 0;
}
ptr += i+1;
Debug( LDAP_DEBUG_TRACE,
"entry_decode: \"%s\"\n",
- x->e_dn, 0, 0 );
+ x->e_dn );
x->e_bv = eh->bv;
a = x->e_attrs;
if( rc != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_TRACE,
- "<= entry_decode: str2ad(%s): %s\n", ptr, text, 0 );
+ "<= entry_decode: str2ad(%s): %s\n", ptr, text );
rc = slap_bv2undef_ad( &bv, &ad, &text, 0 );
if( rc != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_ANY,
"<= entry_decode: slap_str2undef_ad(%s): %s\n",
- ptr, text, 0 );
+ ptr, text );
return rc;
}
}
/* should never happen */
Debug( LDAP_DEBUG_ANY,
"entry_decode: attributeType %s value #%d provided more than once\n",
- a->a_desc->ad_cname.bv_val, j, 0 );
+ a->a_desc->ad_cname.bv_val, j );
return rc;
}
}
}
Debug(LDAP_DEBUG_TRACE, "<= entry_decode(%s)\n",
- x->e_dn, 0, 0 );
+ x->e_dn );
*e = x;
return 0;
}
ber_len_t len;
Debug( LDAP_DEBUG_TRACE, "%s do_extended\n",
- op->o_log_prefix, 0, 0 );
+ op->o_log_prefix );
if( op->o_protocol < LDAP_VERSION3 ) {
Debug( LDAP_DEBUG_ANY, "%s do_extended: protocol version (%d) too low\n",
- op->o_log_prefix, op->o_protocol, 0 );
+ op->o_log_prefix, op->o_protocol );
send_ldap_discon( op, rs, LDAP_PROTOCOL_ERROR, "requires LDAPv3" );
rs->sr_err = SLAPD_DISCONNECT;
goto done;
if ( ber_scanf( op->o_ber, "{m" /*}*/, &op->ore_reqoid ) == LBER_ERROR ) {
Debug( LDAP_DEBUG_ANY, "%s do_extended: ber_scanf failed\n",
- op->o_log_prefix, 0, 0 );
+ op->o_log_prefix );
send_ldap_discon( op, rs, LDAP_PROTOCOL_ERROR, "decoding error" );
rs->sr_err = SLAPD_DISCONNECT;
goto done;
if( ber_peek_tag( op->o_ber, &len ) == LDAP_TAG_EXOP_REQ_VALUE ) {
if( ber_scanf( op->o_ber, "m", &reqdata ) == LBER_ERROR ) {
Debug( LDAP_DEBUG_ANY, "%s do_extended: ber_scanf failed\n",
- op->o_log_prefix, 0, 0 );
+ op->o_log_prefix );
send_ldap_discon( op, rs, LDAP_PROTOCOL_ERROR, "decoding error" );
rs->sr_err = SLAPD_DISCONNECT;
goto done;
if( get_ctrls( op, rs, 1 ) != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_ANY, "%s do_extended: get_ctrls failed\n",
- op->o_log_prefix, 0, 0 );
+ op->o_log_prefix );
return rs->sr_err;
}
- Statslog( LDAP_DEBUG_STATS, "%s EXT oid=%s\n",
- op->o_log_prefix, op->ore_reqoid.bv_val, 0, 0, 0 );
+ Debug( LDAP_DEBUG_STATS, "%s EXT oid=%s\n",
+ op->o_log_prefix, op->ore_reqoid.bv_val );
/* check for controls inappropriate for all extended operations */
if( get_manageDSAit( op ) == SLAP_CONTROL_CRITICAL ) {
ext = find_extop(supp_ext_list, &op->ore_reqoid );
if ( ext == NULL ) {
Debug( LDAP_DEBUG_ANY, "%s do_extended: unsupported operation \"%s\"\n",
- op->o_log_prefix, op->ore_reqoid.bv_val, 0 );
+ op->o_log_prefix, op->ore_reqoid.bv_val );
send_ldap_error( op, rs, LDAP_PROTOCOL_ERROR,
"unsupported extended operation" );
goto done;
op->ore_flags = ext->flags;
Debug( LDAP_DEBUG_ARGS, "do_extended: oid=%s\n",
- op->ore_reqoid.bv_val, 0 ,0 );
+ op->ore_reqoid.bv_val );
{ /* start of OpenLDAP extended operation */
BackendDB *bd = op->o_bd;
return LDAP_PROTOCOL_ERROR;
}
- Statslog( LDAP_DEBUG_STATS, "%s WHOAMI\n",
- op->o_log_prefix, 0, 0, 0, 0 );
+ Debug( LDAP_DEBUG_STATS, "%s WHOAMI\n",
+ op->o_log_prefix );
op->o_bd = op->o_conn->c_authz_backend;
if( backend_check_restrictions( op, rs,
int err;
Filter f;
- Debug( LDAP_DEBUG_FILTER, "begin get_filter\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_FILTER, "begin get_filter\n" );
/*
* A filter looks like this coming in:
* Filter ::= CHOICE {
switch ( f.f_choice ) {
case LDAP_FILTER_EQUALITY:
- Debug( LDAP_DEBUG_FILTER, "EQUALITY\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_FILTER, "EQUALITY\n" );
err = get_ava( op, ber, &f, SLAP_MR_EQUALITY, text );
if ( err != LDAP_SUCCESS ) {
break;
break;
case LDAP_FILTER_SUBSTRINGS:
- Debug( LDAP_DEBUG_FILTER, "SUBSTRINGS\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_FILTER, "SUBSTRINGS\n" );
err = get_ssa( op, ber, &f, text );
if( err != LDAP_SUCCESS ) {
break;
break;
case LDAP_FILTER_GE:
- Debug( LDAP_DEBUG_FILTER, "GE\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_FILTER, "GE\n" );
err = get_ava( op, ber, &f, SLAP_MR_ORDERING, text );
if ( err != LDAP_SUCCESS ) {
break;
break;
case LDAP_FILTER_LE:
- Debug( LDAP_DEBUG_FILTER, "LE\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_FILTER, "LE\n" );
err = get_ava( op, ber, &f, SLAP_MR_ORDERING, text );
if ( err != LDAP_SUCCESS ) {
break;
case LDAP_FILTER_PRESENT: {
struct berval type;
- Debug( LDAP_DEBUG_FILTER, "PRESENT\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_FILTER, "PRESENT\n" );
if ( ber_scanf( ber, "m", &type ) == LBER_ERROR ) {
err = SLAPD_DISCONNECT;
*text = "error decoding filter";
} break;
case LDAP_FILTER_APPROX:
- Debug( LDAP_DEBUG_FILTER, "APPROX\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_FILTER, "APPROX\n" );
err = get_ava( op, ber, &f, SLAP_MR_EQUALITY_APPROX, text );
if ( err != LDAP_SUCCESS ) {
break;
break;
case LDAP_FILTER_AND:
- Debug( LDAP_DEBUG_FILTER, "AND\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_FILTER, "AND\n" );
err = get_filter_list( op, ber, &f.f_and, text );
if ( err != LDAP_SUCCESS ) {
break;
break;
case LDAP_FILTER_OR:
- Debug( LDAP_DEBUG_FILTER, "OR\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_FILTER, "OR\n" );
err = get_filter_list( op, ber, &f.f_or, text );
if ( err != LDAP_SUCCESS ) {
break;
break;
case LDAP_FILTER_NOT:
- Debug( LDAP_DEBUG_FILTER, "NOT\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_FILTER, "NOT\n" );
(void) ber_skip_tag( ber, &len );
err = get_filter( op, ber, &f.f_not, text );
if ( err != LDAP_SUCCESS ) {
break;
case LDAP_FILTER_EXT:
- Debug( LDAP_DEBUG_FILTER, "EXTENSIBLE\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_FILTER, "EXTENSIBLE\n" );
err = get_mra( op, ber, &f, text );
if ( err != LDAP_SUCCESS ) {
default:
(void) ber_scanf( ber, "x" ); /* skip the element */
Debug( LDAP_DEBUG_ANY, "get_filter: unknown filter type=%lu\n",
- f.f_choice, 0, 0 );
+ f.f_choice );
f.f_choice = SLAPD_FILTER_COMPUTED;
f.f_result = SLAPD_COMPARE_UNDEFINED;
break;
**filt = f;
}
- Debug( LDAP_DEBUG_FILTER, "end get_filter %d\n", err, 0, 0 );
+ Debug( LDAP_DEBUG_FILTER, "end get_filter %d\n", err );
return( err );
}
ber_len_t len;
char *last;
- Debug( LDAP_DEBUG_FILTER, "begin get_filter_list\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_FILTER, "begin get_filter_list\n" );
new = f;
for ( tag = ber_first_element( ber, &len, &last );
tag != LBER_DEFAULT;
}
*new = NULL;
- Debug( LDAP_DEBUG_FILTER, "end get_filter_list\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_FILTER, "end get_filter_list\n" );
return( LDAP_SUCCESS );
}
*text = "error decoding filter";
- Debug( LDAP_DEBUG_FILTER, "begin get_ssa\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_FILTER, "begin get_ssa\n" );
if ( ber_scanf( ber, "{m" /*}*/, &desc ) == LBER_ERROR ) {
return SLAPD_DISCONNECT;
}
f->f_choice |= SLAPD_FILTER_UNDEFINED;
Debug( LDAP_DEBUG_FILTER,
"get_ssa: no substring matching rule for attributeType %s\n",
- desc.bv_val, 0, 0 );
+ desc.bv_val );
}
for ( tag = ber_first_element( ber, &len, &last );
default:
Debug( LDAP_DEBUG_FILTER,
" unknown substring choice=%ld\n",
- (long) tag, 0, 0 );
+ (long) tag );
rc = LDAP_PROTOCOL_ERROR;
goto return_error;
switch ( tag ) {
case LDAP_SUBSTRING_INITIAL:
- Debug( LDAP_DEBUG_FILTER, " INITIAL\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_FILTER, " INITIAL\n" );
ssa.sa_initial = nvalue;
break;
case LDAP_SUBSTRING_ANY:
- Debug( LDAP_DEBUG_FILTER, " ANY\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_FILTER, " ANY\n" );
ber_bvarray_add_x( &ssa.sa_any, &nvalue, op->o_tmpmemctx );
break;
case LDAP_SUBSTRING_FINAL:
- Debug( LDAP_DEBUG_FILTER, " FINAL\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_FILTER, " FINAL\n" );
ssa.sa_final = nvalue;
break;
return_error:
Debug( LDAP_DEBUG_FILTER, " error=%ld\n",
- (long) rc, 0, 0 );
+ (long) rc );
slap_sl_free( ssa.sa_initial.bv_val, op->o_tmpmemctx );
ber_bvarray_free_x( ssa.sa_any, op->o_tmpmemctx );
if ( ssa.sa_desc->ad_flags & SLAP_DESC_TEMPORARY )
*f->f_sub = ssa;
}
- Debug( LDAP_DEBUG_FILTER, "end get_ssa\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_FILTER, "end get_ssa\n" );
return rc /* LDAP_SUCCESS */ ;
}
default:
Debug( LDAP_DEBUG_ANY, "filter_free: unknown filter type=%lu\n",
- f->f_choice, 0, 0 );
+ f->f_choice );
break;
}
int err;
ValuesReturnFilter vrf;
- Debug( LDAP_DEBUG_FILTER, "begin get_simple_vrFilter\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_FILTER, "begin get_simple_vrFilter\n" );
tag = ber_peek_tag( ber, &len );
switch ( vrf.vrf_choice ) {
case LDAP_FILTER_EQUALITY:
- Debug( LDAP_DEBUG_FILTER, "EQUALITY\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_FILTER, "EQUALITY\n" );
err = get_ava( op, ber, (Filter *)&vrf, SLAP_MR_EQUALITY, text );
if ( err != LDAP_SUCCESS ) {
break;
break;
case LDAP_FILTER_SUBSTRINGS:
- Debug( LDAP_DEBUG_FILTER, "SUBSTRINGS\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_FILTER, "SUBSTRINGS\n" );
err = get_ssa( op, ber, (Filter *)&vrf, text );
break;
case LDAP_FILTER_GE:
- Debug( LDAP_DEBUG_FILTER, "GE\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_FILTER, "GE\n" );
err = get_ava( op, ber, (Filter *)&vrf, SLAP_MR_ORDERING, text );
if ( err != LDAP_SUCCESS ) {
break;
break;
case LDAP_FILTER_LE:
- Debug( LDAP_DEBUG_FILTER, "LE\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_FILTER, "LE\n" );
err = get_ava( op, ber, (Filter *)&vrf, SLAP_MR_ORDERING, text );
if ( err != LDAP_SUCCESS ) {
break;
case LDAP_FILTER_PRESENT: {
struct berval type;
- Debug( LDAP_DEBUG_FILTER, "PRESENT\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_FILTER, "PRESENT\n" );
if ( ber_scanf( ber, "m", &type ) == LBER_ERROR ) {
err = SLAPD_DISCONNECT;
*text = "error decoding filter";
} break;
case LDAP_FILTER_APPROX:
- Debug( LDAP_DEBUG_FILTER, "APPROX\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_FILTER, "APPROX\n" );
err = get_ava( op, ber, (Filter *)&vrf, SLAP_MR_EQUALITY_APPROX, text );
if ( err != LDAP_SUCCESS ) {
break;
break;
case LDAP_FILTER_EXT:
- Debug( LDAP_DEBUG_FILTER, "EXTENSIBLE\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_FILTER, "EXTENSIBLE\n" );
err = get_mra( op, ber, (Filter *)&vrf, text );
if ( err != LDAP_SUCCESS ) {
default:
(void) ber_scanf( ber, "x" ); /* skip the element */
Debug( LDAP_DEBUG_ANY, "get_simple_vrFilter: unknown filter type=%lu\n",
- vrf.vrf_choice, 0, 0 );
+ vrf.vrf_choice );
vrf.vrf_choice = SLAPD_FILTER_COMPUTED;
vrf.vrf_result = SLAPD_COMPARE_UNDEFINED;
break;
**filt = vrf;
}
- Debug( LDAP_DEBUG_FILTER, "end get_simple_vrFilter %d\n", err, 0, 0 );
+ Debug( LDAP_DEBUG_FILTER, "end get_simple_vrFilter %d\n", err );
return err;
}
ber_len_t len;
char *last;
- Debug( LDAP_DEBUG_FILTER, "begin get_vrFilter\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_FILTER, "begin get_vrFilter\n" );
tag = ber_peek_tag( ber, &len );
}
*n = NULL;
- Debug( LDAP_DEBUG_FILTER, "end get_vrFilter\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_FILTER, "end get_vrFilter\n" );
return( LDAP_SUCCESS );
}
default:
Debug( LDAP_DEBUG_ANY, "filter_free: unknown filter type=%lu\n",
- vrf->vrf_choice, 0, 0 );
+ vrf->vrf_choice );
break;
}
Filter *f )
{
int rc;
- Debug( LDAP_DEBUG_FILTER, "=> test_filter\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_FILTER, "=> test_filter\n" );
if ( f->f_choice & SLAPD_FILTER_UNDEFINED ) {
- Debug( LDAP_DEBUG_FILTER, " UNDEFINED\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_FILTER, " UNDEFINED\n" );
rc = SLAPD_COMPARE_UNDEFINED;
goto out;
}
f->f_result == LDAP_COMPARE_FALSE ? "false" :
f->f_result == LDAP_COMPARE_TRUE ? "true" :
f->f_result == SLAPD_COMPARE_UNDEFINED ? "undefined" : "error",
- f->f_result, 0 );
+ f->f_result );
rc = f->f_result;
break;
case LDAP_FILTER_EQUALITY:
- Debug( LDAP_DEBUG_FILTER, " EQUALITY\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_FILTER, " EQUALITY\n" );
rc = test_ava_filter( op, e, f->f_ava, LDAP_FILTER_EQUALITY );
break;
case LDAP_FILTER_SUBSTRINGS:
- Debug( LDAP_DEBUG_FILTER, " SUBSTRINGS\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_FILTER, " SUBSTRINGS\n" );
rc = test_substrings_filter( op, e, f );
break;
case LDAP_FILTER_GE:
- Debug( LDAP_DEBUG_FILTER, " GE\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_FILTER, " GE\n" );
rc = test_ava_filter( op, e, f->f_ava, LDAP_FILTER_GE );
break;
case LDAP_FILTER_LE:
- Debug( LDAP_DEBUG_FILTER, " LE\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_FILTER, " LE\n" );
rc = test_ava_filter( op, e, f->f_ava, LDAP_FILTER_LE );
break;
case LDAP_FILTER_PRESENT:
- Debug( LDAP_DEBUG_FILTER, " PRESENT\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_FILTER, " PRESENT\n" );
rc = test_presence_filter( op, e, f->f_desc );
break;
case LDAP_FILTER_APPROX:
- Debug( LDAP_DEBUG_FILTER, " APPROX\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_FILTER, " APPROX\n" );
rc = test_ava_filter( op, e, f->f_ava, LDAP_FILTER_APPROX );
break;
case LDAP_FILTER_AND:
- Debug( LDAP_DEBUG_FILTER, " AND\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_FILTER, " AND\n" );
rc = test_filter_and( op, e, f->f_and );
break;
case LDAP_FILTER_OR:
- Debug( LDAP_DEBUG_FILTER, " OR\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_FILTER, " OR\n" );
rc = test_filter_or( op, e, f->f_or );
break;
case LDAP_FILTER_NOT:
- Debug( LDAP_DEBUG_FILTER, " NOT\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_FILTER, " NOT\n" );
rc = test_filter( op, e, f->f_not );
/* Flip true to false and false to true
break;
case LDAP_FILTER_EXT:
- Debug( LDAP_DEBUG_FILTER, " EXT\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_FILTER, " EXT\n" );
rc = test_mra_filter( op, e, f->f_mra );
break;
default:
Debug( LDAP_DEBUG_ANY, " unknown filter type %lu\n",
- f->f_choice, 0, 0 );
+ f->f_choice );
rc = LDAP_PROTOCOL_ERROR;
}
out:
- Debug( LDAP_DEBUG_FILTER, "<= test_filter %d\n", rc, 0, 0 );
+ Debug( LDAP_DEBUG_FILTER, "<= test_filter %d\n", rc );
return( rc );
}
Filter *f;
int rtn = LDAP_COMPARE_TRUE; /* True if empty */
- Debug( LDAP_DEBUG_FILTER, "=> test_filter_and\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_FILTER, "=> test_filter_and\n" );
for ( f = flist; f != NULL; f = f->f_next ) {
int rc = test_filter( op, e, f );
}
}
- Debug( LDAP_DEBUG_FILTER, "<= test_filter_and %d\n", rtn, 0, 0 );
+ Debug( LDAP_DEBUG_FILTER, "<= test_filter_and %d\n", rtn );
return rtn;
}
Filter *f;
int rtn = LDAP_COMPARE_FALSE; /* False if empty */
- Debug( LDAP_DEBUG_FILTER, "=> test_filter_or\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_FILTER, "=> test_filter_or\n" );
for ( f = flist; f != NULL; f = f->f_next ) {
int rc = test_filter( op, e, f );
}
}
- Debug( LDAP_DEBUG_FILTER, "<= test_filter_or %d\n", rtn, 0, 0 );
+ Debug( LDAP_DEBUG_FILTER, "<= test_filter_or %d\n", rtn );
return rtn;
}
Attribute *a;
int rc;
- Debug( LDAP_DEBUG_FILTER, "begin test_substrings_filter\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_FILTER, "begin test_substrings_filter\n" );
if ( !access_allowed( op, e,
f->f_sub_desc, NULL, ACL_SEARCH, NULL ) )
}
Debug( LDAP_DEBUG_FILTER, "end test_substrings_filter %d\n",
- rc, 0, 0 );
+ rc );
return rc;
}
slap_debug |= LDAP_DEBUG_NONE;
Debug( LDAP_DEBUG_ANY,
"%s: module_init failed\n",
- name, 0, 0 );
+ name );
return 1;
}
#endif
slap_debug |= LDAP_DEBUG_NONE;
Debug( LDAP_DEBUG_ANY,
"%s: slap_schema_init failed\n",
- name, 0, 0 );
+ name );
return 1;
}
slap_debug |= LDAP_DEBUG_NONE;
Debug( LDAP_DEBUG_ANY,
"%s: filter_init failed\n",
- name, 0, 0 );
+ name );
return 1;
}
slap_debug |= LDAP_DEBUG_NONE;
Debug( LDAP_DEBUG_ANY,
"%s: entry_init failed\n",
- name, 0, 0 );
+ name );
return 1;
}
case SLAP_TOOL_MODE:
Debug( LDAP_DEBUG_TRACE,
"%s init: initiated %s.\n", name,
- (mode & SLAP_MODE) == SLAP_TOOL_MODE ? "tool" : "server",
- 0 );
+ (mode & SLAP_MODE) == SLAP_TOOL_MODE ? "tool" : "server" );
slap_name = name;
default:
slap_debug |= LDAP_DEBUG_NONE;
Debug( LDAP_DEBUG_ANY,
- "%s init: undefined mode (%d).\n", name, mode, 0 );
+ "%s init: undefined mode (%d).\n", name, mode );
rc = 1;
break;
slap_debug |= LDAP_DEBUG_NONE;
Debug( LDAP_DEBUG_ANY,
"%s: slap_controls_init failed\n",
- name, 0, 0 );
+ name );
return 1;
}
slap_debug |= LDAP_DEBUG_NONE;
Debug( LDAP_DEBUG_ANY,
"%s: frontend_init failed\n",
- name, 0, 0 );
+ name );
return 1;
}
slap_debug |= LDAP_DEBUG_NONE;
Debug( LDAP_DEBUG_ANY,
"%s: overlay_init failed\n",
- name, 0, 0 );
+ name );
return 1;
}
slap_debug |= LDAP_DEBUG_NONE;
Debug( LDAP_DEBUG_ANY,
"%s: glue/subordinate init failed\n",
- name, 0, 0 );
+ name );
return 1;
}
slap_debug |= LDAP_DEBUG_NONE;
Debug( LDAP_DEBUG_ANY,
"%s: acl_init failed\n",
- name, 0, 0 );
+ name );
return 1;
}
int rc;
Debug( LDAP_DEBUG_TRACE,
"%s startup: initiated.\n",
- slap_name, 0, 0 );
+ slap_name );
rc = backend_startup( be );
if ( !rc && ( slapMode & SLAP_SERVER_MODE ))
{
Debug( LDAP_DEBUG_TRACE,
"%s shutdown: initiated\n",
- slap_name, 0, 0 );
+ slap_name );
/* Make sure the pool stops now even if we did not start up fully */
ldap_pvt_thread_pool_close( &connection_pool, 1 );
Debug( LDAP_DEBUG_TRACE,
"%s destroy: freeing system resources.\n",
- slap_name, 0, 0 );
+ slap_name );
if ( default_referral ) {
ber_bvarray_free( default_referral );
default:
Debug( LDAP_DEBUG_ANY,
- "slap_destroy(): undefined mode (%d).\n", slapMode, 0, 0 );
+ "slap_destroy(): undefined mode (%d).\n", slapMode );
rc = 1;
break;
case SLAP_LIMITS_USERS:
found_nodn:
Debug( LDAP_DEBUG_TRACE, "<== limits_get: type=%s match=%s\n",
- dn_source[isthis], limits2str( style ), 0 );
+ dn_source[isthis], limits2str( style ) );
found_any:
*limit = &lm[0]->lm_limits;
return( 0 );
Debug( LDAP_DEBUG_ANY,
"%s : line %d: missing arg(s) in "
"\"limits <pattern> <limits>\" line.\n",
- fname, lineno, 0 );
+ fname, lineno );
return( -1 );
}
Debug( LDAP_DEBUG_ANY,
"%s : line %d: deprecated \"one\" style "
"\"limits <pattern> <limits>\" line; "
- "use \"onelevel\" instead.\n", fname, lineno, 0 );
+ "use \"onelevel\" instead.\n", fname, lineno );
}
} else if ( STRSTART( pattern, "sub" ) ) {
Debug( LDAP_DEBUG_ANY,
"%s : line %d: deprecated \"sub\" style "
"\"limits <pattern> <limits>\" line; "
- "use \"subtree\" instead.\n", fname, lineno, 0 );
+ "use \"subtree\" instead.\n", fname, lineno );
}
} else if ( STRSTART( pattern, "children" ) ) {
"\"group[/objectClass[/attributeType]]"
"=<pattern>\" in "
"\"limits <pattern> <limits>\" line.\n",
- fname, lineno, 0 );
+ fname, lineno );
return( -1 );
}
Debug( LDAP_DEBUG_ANY,
"%s : line %d: unable to add limit in "
"\"limits <pattern> <limits>\" line.\n",
- fname, lineno, 0 );
+ fname, lineno );
}
return( rc );
snprintf( buf, sizeof buf, "%s.lock", fname );
if ( (*lfp = fopen( buf, "w" )) == NULL ) {
- Debug( LDAP_DEBUG_ANY, "could not open \"%s\"\n", buf, 0, 0 );
+ Debug( LDAP_DEBUG_ANY, "could not open \"%s\"\n", buf );
return( NULL );
}
/* open the log file */
if ( (fp = fopen( fname, type )) == NULL ) {
- Debug( LDAP_DEBUG_ANY, "could not open \"%s\"\n", fname, 0, 0 );
+ Debug( LDAP_DEBUG_ANY, "could not open \"%s\"\n", fname );
ldap_unlockf( fileno(*lfp) );
fclose( *lfp );
if ( BER_BVISNULL( &syslogUsers[ i ].word ) ) {
Debug( LDAP_DEBUG_ANY,
"unrecognized syslog user \"%s\".\n",
- arg, 0, 0 );
+ arg );
return 1;
}
if ( BER_BVISNULL( &str2syslog_level[ i ].word ) ) {
Debug( LDAP_DEBUG_ANY,
"unknown syslog level \"%s\".\n",
- arg, 0, 0 );
+ arg );
return 1;
}
if ( ip != NULL ) {
slap_debug = *ip;
Debug( LDAP_DEBUG_ANY,
- "new debug level from registry is: %d\n", slap_debug, 0, 0 );
+ "new debug level from registry is: %d\n", slap_debug );
}
newUrls = (char *) lutil_getRegParam(regService, "Urls");
urls = ch_strdup(newUrls);
Debug(LDAP_DEBUG_ANY, "new urls from registry: %s\n",
- urls, 0, 0);
+ urls );
}
newConfigFile = (char*)lutil_getRegParam( regService, "ConfigFile" );
if ( newConfigFile != NULL ) {
configfile = ch_strdup(newConfigFile);
- Debug ( LDAP_DEBUG_ANY, "new config file from registry is: %s\n", configfile, 0, 0 );
+ Debug ( LDAP_DEBUG_ANY, "new config file from registry is: %s\n", configfile );
}
newConfigDir = (char*)lutil_getRegParam( regService, "ConfigDir" );
if ( newConfigDir != NULL ) {
configdir = ch_strdup(newConfigDir);
- Debug ( LDAP_DEBUG_ANY, "new config dir from registry is: %s\n", configdir, 0, 0 );
+ Debug ( LDAP_DEBUG_ANY, "new config dir from registry is: %s\n", configdir );
}
}
#endif
if ( scp->rid == -1 ) {
Debug( LDAP_DEBUG_ANY,
"main: invalid cookie \"%s\"\n",
- optarg, 0, 0 );
+ optarg );
slap_sync_cookie_free( scp, 1 );
goto destroy;
}
LDAP_STAILQ_FOREACH( scp_entry, &slap_sync_cookie, sc_next ) {
if ( scp->rid == scp_entry->rid ) {
Debug( LDAP_DEBUG_ANY,
- "main: duplicated replica id in cookies\n",
- 0, 0, 0 );
+ "main: duplicated replica id in cookies\n" );
slap_sync_cookie_free( scp, 1 );
goto destroy;
}
}
#endif /* LDAP_DEBUG && LDAP_SYSLOG */
- Debug( LDAP_DEBUG_ANY, "%s", Versionstr, 0, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s", Versionstr );
global_host = ldap_pvt_get_fqdn( NULL );
ber_str2bv( global_host, 0, 0, &global_host_bv );
if ( glue_sub_attach( 0 ) != 0 ) {
Debug( LDAP_DEBUG_ANY,
- "subordinate config error\n",
- 0, 0, 0 );
+ "subordinate config error\n" );
goto destroy;
}
if ( slap_schema_check( ) != 0 ) {
Debug( LDAP_DEBUG_ANY,
- "schema prep error\n",
- 0, 0, 0 );
+ "schema prep error\n" );
goto destroy;
}
if( rc != 0) {
Debug( LDAP_DEBUG_ANY,
"main: TLS init failed: %d\n",
- rc, 0, 0 );
+ rc );
rc = 1;
SERVICE_EXIT( ERROR_SERVICE_SPECIFIC_ERROR, 20 );
goto destroy;
} else if ( rc != LDAP_NOT_SUPPORTED ) {
Debug( LDAP_DEBUG_ANY,
"main: TLS init def ctx failed: %d\n",
- rc, 0, 0 );
+ rc );
rc = 1;
SERVICE_EXIT( ERROR_SERVICE_SPECIFIC_ERROR, 20 );
goto destroy;
if ( lutil_pair( waitfds ) < 0 ) {
Debug( LDAP_DEBUG_ANY,
"main: lutil_pair failed: %d\n",
- 0, 0, 0 );
+ 0 );
rc = 1;
goto destroy;
}
goto shutdown;
}
- Debug( LDAP_DEBUG_ANY, "slapd starting\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_ANY, "slapd starting\n" );
#ifndef HAVE_WINSOCK
if ( !no_detach ) {
lutil_LogStoppedEvent( serverName );
#endif
- Debug( LDAP_DEBUG_ANY, "slapd stopped.\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_ANY, "slapd stopped.\n" );
#ifdef HAVE_NT_SERVICE_MANAGER
ValuesReturnFilter *vrf;
int rc = LDAP_SUCCESS;
- Debug( LDAP_DEBUG_FILTER, "=> filter_matched_values\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_FILTER, "=> filter_matched_values\n" );
for ( vrf = op->o_vrFilter; vrf != NULL; vrf = vrf->vrf_next ) {
switch ( vrf->vrf_choice ) {
: vrf->vrf_result == LDAP_COMPARE_TRUE ? "true"
: vrf->vrf_result == SLAPD_COMPARE_UNDEFINED ? "undefined"
: "error",
- vrf->vrf_result, 0 );
+ vrf->vrf_result );
/*This type of filter does not affect the result */
rc = LDAP_SUCCESS;
break;
case LDAP_FILTER_EQUALITY:
- Debug( LDAP_DEBUG_FILTER, " EQUALITY\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_FILTER, " EQUALITY\n" );
rc = test_ava_vrFilter( op, a, vrf->vrf_ava,
LDAP_FILTER_EQUALITY, e_flags );
if( rc == -1 ) return rc;
break;
case LDAP_FILTER_SUBSTRINGS:
- Debug( LDAP_DEBUG_FILTER, " SUBSTRINGS\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_FILTER, " SUBSTRINGS\n" );
rc = test_substrings_vrFilter( op, a,
vrf, e_flags );
if( rc == -1 ) return rc;
break;
case LDAP_FILTER_PRESENT:
- Debug( LDAP_DEBUG_FILTER, " PRESENT\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_FILTER, " PRESENT\n" );
rc = test_presence_vrFilter( op, a,
vrf->vrf_desc, e_flags );
if( rc == -1 ) return rc;
break;
case LDAP_FILTER_EXT:
- Debug( LDAP_DEBUG_FILTER, " EXT\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_FILTER, " EXT\n" );
rc = test_mra_vrFilter( op, a,
vrf->vrf_mra, e_flags );
if( rc == -1 ) return rc;
default:
Debug( LDAP_DEBUG_ANY, " unknown filter type %lu\n",
- vrf->vrf_choice, 0, 0 );
+ vrf->vrf_choice );
rc = LDAP_PROTOCOL_ERROR;
}
}
- Debug( LDAP_DEBUG_FILTER, "<= filter_matched_values %d\n", rc, 0, 0 );
+ Debug( LDAP_DEBUG_FILTER, "<= filter_matched_values %d\n", rc );
return( rc );
}
#endif
Debug( LDAP_DEBUG_TRACE, "%s do_modify\n",
- op->o_log_prefix, 0, 0 );
+ op->o_log_prefix );
/*
* Parse the modify request. It looks like this:
*
if ( ber_scanf( op->o_ber, "{m" /*}*/, &dn ) == LBER_ERROR ) {
Debug( LDAP_DEBUG_ANY, "%s do_modify: ber_scanf failed\n",
- op->o_log_prefix, 0, 0 );
+ op->o_log_prefix );
send_ldap_discon( op, rs, LDAP_PROTOCOL_ERROR, "decoding error" );
return SLAPD_DISCONNECT;
}
Debug( LDAP_DEBUG_ARGS, "%s do_modify: dn (%s)\n",
- op->o_log_prefix, dn.bv_val, 0 );
+ op->o_log_prefix, dn.bv_val );
rs->sr_err = slap_parse_modlist( op, rs, op->o_ber, &op->oq_modify );
if ( rs->sr_err != LDAP_SUCCESS ) {
if( get_ctrls( op, rs, 1 ) != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_ANY, "%s do_modify: get_ctrls failed\n",
- op->o_log_prefix, 0, 0 );
+ op->o_log_prefix );
/* get_ctrls has sent results. Now clean up. */
goto cleanup;
}
op->o_tmpmemctx );
if( rs->sr_err != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_ANY, "%s do_modify: invalid dn (%s)\n",
- op->o_log_prefix, dn.bv_val, 0 );
+ op->o_log_prefix, dn.bv_val );
send_ldap_error( op, rs, LDAP_INVALID_DN_SYNTAX, "invalid DN" );
goto cleanup;
}
#ifdef LDAP_DEBUG
Debug( LDAP_DEBUG_ARGS, "%s modifications:\n",
- op->o_log_prefix, 0, 0 );
+ op->o_log_prefix );
for ( tmp = op->orm_modlist; tmp != NULL; tmp = tmp->sml_next ) {
Debug( LDAP_DEBUG_ARGS, "\t%s: %s\n",
tmp->sml_op == LDAP_MOD_ADD ? "add" :
(tmp->sml_op == LDAP_MOD_INCREMENT ? "increment" :
(tmp->sml_op == LDAP_MOD_DELETE ? "delete" :
- "replace")), tmp->sml_type.bv_val, 0 );
+ "replace")), tmp->sml_type.bv_val );
if ( tmp->sml_values == NULL ) {
Debug( LDAP_DEBUG_ARGS, "\t\tno values\n" );
}
}
- if ( StatslogTest( LDAP_DEBUG_STATS ) ) {
+ if (LogTest( LDAP_DEBUG_STATS ) ) {
char abuf[BUFSIZ/2], *ptr = abuf;
int len = 0;
- Statslog( LDAP_DEBUG_STATS, "%s MOD dn=\"%s\"\n",
- op->o_log_prefix, op->o_req_dn.bv_val, 0, 0, 0 );
+ Debug( LDAP_DEBUG_STATS, "%s MOD dn=\"%s\"\n",
+ op->o_log_prefix, op->o_req_dn.bv_val );
for ( tmp = op->orm_modlist; tmp != NULL; tmp = tmp->sml_next ) {
if (len + 1 + tmp->sml_type.bv_len > sizeof(abuf)) {
- Statslog( LDAP_DEBUG_STATS, "%s MOD attr=%s\n",
- op->o_log_prefix, abuf, 0, 0, 0 );
+ Debug( LDAP_DEBUG_STATS, "%s MOD attr=%s\n",
+ op->o_log_prefix, abuf );
len = 0;
ptr = abuf;
if( 1 + tmp->sml_type.bv_len > sizeof(abuf)) {
- Statslog( LDAP_DEBUG_STATS, "%s MOD attr=%s\n",
- op->o_log_prefix, tmp->sml_type.bv_val, 0, 0, 0 );
+ Debug( LDAP_DEBUG_STATS, "%s MOD attr=%s\n",
+ op->o_log_prefix, tmp->sml_type.bv_val );
continue;
}
}
len += tmp->sml_type.bv_len;
}
if (len) {
- Statslog( LDAP_DEBUG_STATS, "%s MOD attr=%s\n",
- op->o_log_prefix, abuf, 0, 0, 0 );
+ Debug( LDAP_DEBUG_STATS, "%s MOD attr=%s\n",
+ op->o_log_prefix, abuf );
}
}
#endif /* LDAP_DEBUG */
if ( BER_BVISEMPTY( &op->o_req_ndn ) ) {
Debug( LDAP_DEBUG_ANY, "%s do_modify: root dse!\n",
- op->o_log_prefix, 0, 0 );
+ op->o_log_prefix );
send_ldap_error( op, rs, LDAP_UNWILLING_TO_PERFORM,
"modify upon the root DSE not supported" );
goto cleanup;
} else if ( bvmatch( &op->o_req_ndn, &frontendDB->be_schemandn ) ) {
Debug( LDAP_DEBUG_ANY, "%s do_modify: subschema subentry!\n",
- op->o_log_prefix, 0, 0 );
+ op->o_log_prefix );
send_ldap_error( op, rs, LDAP_UNWILLING_TO_PERFORM,
"modification of subschema subentry not supported" );
goto cleanup;
if ( rc ) {
Debug( LDAP_DEBUG_ANY,
"<= str2entry NULL (ssyn_normalize %d)\n",
- rc, 0, 0 );
+ rc );
snprintf( textbuf, textlen,
"%s: value #%ld normalization failed",
ml->sml_type.bv_val, (long) nvals );
ber_len_t length;
Debug( LDAP_DEBUG_TRACE, "%s do_modrdn\n",
- op->o_log_prefix, 0, 0 );
+ op->o_log_prefix );
/*
* Parse the modrdn request. It looks like this:
*
== LBER_ERROR )
{
Debug( LDAP_DEBUG_ANY, "%s do_modrdn: ber_scanf failed\n",
- op->o_log_prefix, 0, 0 );
+ op->o_log_prefix );
send_ldap_discon( op, rs, LDAP_PROTOCOL_ERROR, "decoding error" );
return SLAPD_DISCONNECT;
}
*/
Debug( LDAP_DEBUG_ANY,
"%s do_modrdn: newSuperior requires LDAPv3\n",
- op->o_log_prefix, 0, 0 );
+ op->o_log_prefix );
send_ldap_discon( op, rs,
LDAP_PROTOCOL_ERROR, "newSuperior requires LDAPv3" );
== LBER_ERROR ) {
Debug( LDAP_DEBUG_ANY, "%s do_modrdn: ber_scanf(\"m\") failed\n",
- op->o_log_prefix, 0, 0 );
+ op->o_log_prefix );
send_ldap_discon( op, rs,
LDAP_PROTOCOL_ERROR, "decoding error" );
if ( ber_scanf( op->o_ber, /*{*/ "}") == LBER_ERROR ) {
Debug( LDAP_DEBUG_ANY, "%s do_modrdn: ber_scanf failed\n",
- op->o_log_prefix, 0, 0 );
+ op->o_log_prefix );
send_ldap_discon( op, rs,
LDAP_PROTOCOL_ERROR, "decoding error" );
rs->sr_err = SLAPD_DISCONNECT;
if( get_ctrls( op, rs, 1 ) != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_ANY, "%s do_modrdn: get_ctrls failed\n",
- op->o_log_prefix, 0, 0 );
+ op->o_log_prefix );
/* get_ctrls has sent results. Now clean up. */
goto cleanup;
}
rs->sr_err = dnPrettyNormal( NULL, &dn, &op->o_req_dn, &op->o_req_ndn, op->o_tmpmemctx );
if( rs->sr_err != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_ANY, "%s do_modrdn: invalid dn (%s)\n",
- op->o_log_prefix, dn.bv_val, 0 );
+ op->o_log_prefix, dn.bv_val );
send_ldap_error( op, rs, LDAP_INVALID_DN_SYNTAX, "invalid DN" );
goto cleanup;
}
rs->sr_err = dnPrettyNormal( NULL, &newrdn, &op->orr_newrdn, &op->orr_nnewrdn, op->o_tmpmemctx );
if( rs->sr_err != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_ANY, "%s do_modrdn: invalid newrdn (%s)\n",
- op->o_log_prefix, newrdn.bv_val, 0 );
+ op->o_log_prefix, newrdn.bv_val );
send_ldap_error( op, rs, LDAP_INVALID_DN_SYNTAX, "invalid new RDN" );
goto cleanup;
}
if( rdn_validate( &op->orr_newrdn ) != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_ANY, "%s do_modrdn: invalid rdn (%s)\n",
- op->o_log_prefix, op->orr_newrdn.bv_val, 0 );
+ op->o_log_prefix, op->orr_newrdn.bv_val );
send_ldap_error( op, rs, LDAP_INVALID_DN_SYNTAX, "invalid new RDN" );
goto cleanup;
}
if( rs->sr_err != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_ANY,
"%s do_modrdn: invalid newSuperior (%s)\n",
- op->o_log_prefix, newSuperior.bv_val, 0 );
+ op->o_log_prefix, newSuperior.bv_val );
send_ldap_error( op, rs, LDAP_INVALID_DN_SYNTAX, "invalid newSuperior" );
goto cleanup;
}
}
- Statslog( LDAP_DEBUG_STATS, "%s MODRDN dn=\"%s\"\n",
- op->o_log_prefix, op->o_req_dn.bv_val, 0, 0, 0 );
+ Debug( LDAP_DEBUG_STATS, "%s MODRDN dn=\"%s\"\n",
+ op->o_log_prefix, op->o_req_dn.bv_val );
op->orr_deleteoldrdn = deloldrdn;
op->orr_modlist = NULL;
if( op->o_req_ndn.bv_len == 0 ) {
Debug( LDAP_DEBUG_ANY, "%s do_modrdn: root dse!\n",
- op->o_log_prefix, 0, 0 );
+ op->o_log_prefix );
send_ldap_error( op, rs, LDAP_UNWILLING_TO_PERFORM,
"cannot rename the root DSE" );
goto cleanup;
Debug( LDAP_DEBUG_TRACE,
"%s slap_modrdn2mods: can't figure out "
"type(s)/value(s) of newrdn\n",
- op->o_log_prefix, 0, 0 );
+ op->o_log_prefix );
rs->sr_err = LDAP_INVALID_DN_SYNTAX;
rs->sr_text = "unknown type(s)/value(s) used in RDN";
goto done;
Debug( LDAP_DEBUG_TRACE,
"%s slap_modrdn2mods: can't figure out "
"type(s)/value(s) of oldrdn\n",
- op->o_log_prefix, 0, 0 );
+ op->o_log_prefix );
rs->sr_err = LDAP_OTHER;
rs->sr_text = "cannot parse RDN from old DN";
goto done;
__etoa( ebuf );
error = ebuf;
#endif
- Debug(LDAP_DEBUG_ANY, "lt_dlinit failed: %s\n", error, 0, 0);
+ Debug(LDAP_DEBUG_ANY, "lt_dlinit failed: %s\n", error );
return -1;
}
__etoa( ebuf );
error = ebuf;
#endif
- Debug(LDAP_DEBUG_ANY, "lt_dlexit failed: %s\n", error, 0, 0);
+ Debug(LDAP_DEBUG_ANY, "lt_dlexit failed: %s\n", error );
return -1;
}
module = module_handle( file_name );
if ( module ) {
Debug( LDAP_DEBUG_ANY, "module_load: (%s) already loaded\n",
- file_name, 0, 0 );
+ file_name );
return -1;
}
if (dot) *dot = '.';
if ( rc ) {
Debug( LDAP_DEBUG_CONFIG, "module_load: (%s) already present (static)\n",
- file_name, 0, 0 );
+ file_name );
return 0;
}
} else {
if ( dot ) *dot = '.';
if ( rc ) {
Debug( LDAP_DEBUG_CONFIG, "module_load: (%s) already present (static)\n",
- file_name, 0, 0 );
+ file_name );
return 0;
}
}
module = (module_loaded_t *)ch_calloc(1, sizeof(module_loaded_t) +
strlen(file_name));
if (module == NULL) {
- Debug(LDAP_DEBUG_ANY, "module_load failed: (%s) out of memory\n", file_name,
- 0, 0);
+ Debug(LDAP_DEBUG_ANY, "module_load failed: (%s) out of memory\n", file_name );
return -1;
}
error = ebuf;
#endif
Debug(LDAP_DEBUG_ANY, "lt_dlopenext failed: (%s) %s\n", file_name,
- error, 0);
+ error );
ch_free(module);
return -1;
}
- Debug(LDAP_DEBUG_CONFIG, "loaded module %s\n", file_name, 0, 0);
+ Debug(LDAP_DEBUG_CONFIG, "loaded module %s\n", file_name );
#ifdef HAVE_EBCDIC
#pragma convlit(resume)
#endif
Debug(LDAP_DEBUG_CONFIG, "module %s: no init_module() function found\n",
- file_name, 0, 0);
+ file_name );
lt_dlclose(module->lib);
ch_free(module);
rc = initialize(argc, argv);
if (rc == -1) {
Debug(LDAP_DEBUG_CONFIG, "module %s: init_module() failed\n",
- file_name, 0, 0);
+ file_name );
lt_dlclose(module->lib);
ch_free(module);
|| module_regtable[rc].proc == NULL)
{
Debug(LDAP_DEBUG_CONFIG, "module %s: unknown registration type (%d)\n",
- file_name, rc, 0);
+ file_name, rc );
module_int_unload(module);
return -1;
rc = (module_regtable[rc].proc)(module, file_name);
if (rc != 0) {
Debug(LDAP_DEBUG_CONFIG, "module %s: %s module could not be registered\n",
- file_name, module_regtable[rc].type, 0);
+ file_name, module_regtable[rc].type );
module_int_unload(module);
return rc;
module_list = module;
Debug(LDAP_DEBUG_CONFIG, "module %s: %s module registered\n",
- file_name, module_regtable[rc].type, 0);
+ file_name, module_regtable[rc].type );
return 0;
}
if( def->mrd_usage == SLAP_MR_NONE && def->mrd_compat_syntaxes == NULL ) {
Debug( LDAP_DEBUG_ANY, "register_matching_rule: not usable %s\n",
- def->mrd_desc, 0, 0 );
+ def->mrd_desc );
return -1;
}
if( amr == NULL ) {
Debug( LDAP_DEBUG_ANY, "register_matching_rule: "
"could not locate associated matching rule %s for %s\n",
- def->mrd_associated, def->mrd_desc, 0 );
+ def->mrd_associated, def->mrd_desc );
return -1;
}
{
Debug( LDAP_DEBUG_ANY, "register_matching_rule: "
"inappropriate (approx) association %s for %s\n",
- def->mrd_associated, def->mrd_desc, 0 );
+ def->mrd_associated, def->mrd_desc );
return -1;
}
} else if (!( amr->smr_usage & SLAP_MR_EQUALITY )) {
Debug( LDAP_DEBUG_ANY, "register_matching_rule: "
"inappropriate (equalilty) association %s for %s\n",
- def->mrd_associated, def->mrd_desc, 0 );
+ def->mrd_associated, def->mrd_desc );
return -1;
}
}
MatchingRule *mr;
MatchingRuleUse **mru_ptr = &LDAP_SLIST_FIRST(&mru_list);
- Debug( LDAP_DEBUG_TRACE, "matching_rule_use_init\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, "matching_rule_use_init\n" );
LDAP_SLIST_FOREACH( mr, &mr_list, smr_next ) {
AttributeType *at;
Debug( LDAP_DEBUG_TRACE, " %s (%s): ",
mru->smru_oid,
- mru->smru_names ? mru->smru_names[ 0 ] : "", 0 );
+ mru->smru_names ? mru->smru_names[ 0 ] : "" );
at = NULL;
for ( at_start( &at ); at; at_next( &at ) ) {
mru->smru_applies_oids = applies_oids;
{
char *str = ldap_matchingruleuse2str( &mru->smru_mruleuse );
- Debug( LDAP_DEBUG_TRACE, "matchingRuleUse: %s\n", str, 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, "matchingRuleUse: %s\n", str );
ldap_memfree( str );
}
rtag = ber_scanf( ber, "{t" /*"}"*/, &tag );
if( rtag == LBER_ERROR ) {
- Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n" );
*text = "Error parsing matching rule assertion";
return SLAPD_DISCONNECT;
if ( tag == LDAP_FILTER_EXT_OID ) {
rtag = ber_scanf( ber, "m", &rule_text );
if ( rtag == LBER_ERROR ) {
- Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf for mr\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf for mr\n" );
*text = "Error parsing matching rule in matching rule assertion";
return SLAPD_DISCONNECT;
rtag = ber_scanf( ber, "t", &tag );
if( rtag == LBER_ERROR ) {
- Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n" );
*text = "Error parsing matching rule assertion";
return SLAPD_DISCONNECT;
if ( tag == LDAP_FILTER_EXT_TYPE ) {
rtag = ber_scanf( ber, "m", &type );
if ( rtag == LBER_ERROR ) {
- Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf for ad\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf for ad\n" );
*text = "Error parsing attribute description in matching rule assertion";
return SLAPD_DISCONNECT;
rtag = ber_scanf( ber, "t", &tag );
if( rtag == LBER_ERROR ) {
- Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n" );
*text = "Error parsing matching rule assertion";
return SLAPD_DISCONNECT;
}
if ( tag != LDAP_FILTER_EXT_VALUE ) {
- Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf missing value\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf missing value\n" );
*text = "Missing value in matching rule assertion";
return SLAPD_DISCONNECT;
rtag = ber_scanf( ber, "m", &value );
if( rtag == LBER_ERROR ) {
- Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n" );
*text = "Error decoding value in matching rule assertion";
return SLAPD_DISCONNECT;
}
if( rtag == LBER_ERROR ) {
- Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n" );
*text = "Error decoding dnattrs matching rule assertion";
return SLAPD_DISCONNECT;
Debug( LDAP_DEBUG_ANY, "is_entry_objectclass(\"%s\", \"%s\") "
"no objectClass attribute\n",
e->e_dn == NULL ? "" : e->e_dn,
- oc->soc_oclass.oc_oid, 0 );
+ oc->soc_oclass.oc_oid );
/* mark flags as set */
e->e_ocflags |= SLAP_OC__END;
+ suflen + 1);
if( tmp == NULL ) {
Debug( LDAP_DEBUG_ANY,
- "oidm_find: SLAP_MALLOC failed", 0, 0, 0 );
+ "oidm_find: SLAP_MALLOC failed" );
return NULL;
}
strcpy(tmp, om->som_oid.bv_val);
"%s: OID %s not recognized",
c->argv[0], c->argv[2] );
Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
- "%s %s\n", c->log, c->cr_msg, 0 );
+ "%s %s\n", c->log, c->cr_msg );
return 1;
}
"%s: \"%s\" previously defined \"%s\"",
c->argv[0], c->argv[1], oid );
Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
- "%s %s\n", c->log, c->cr_msg, 0 );
+ "%s %s\n", c->log, c->cr_msg );
/* Allow duplicate if the definition is identical */
rc = strcmp( oid, oidv ) != 0;
SLAP_FREE( oid );
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"%s: SLAP_CALLOC failed", c->argv[0] );
Debug( LDAP_DEBUG_ANY,
- "%s %s\n", c->log, c->cr_msg, 0 );
+ "%s %s\n", c->log, c->cr_msg );
if ( oidv != c->argv[2] )
SLAP_FREE( oidv );
return 1;
snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s <%s>: %s",
c->argv[0], c->argv[i], text );
Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
- "%s: %s\n", c->log, c->cr_msg, 0 );
+ "%s: %s\n", c->log, c->cr_msg );
rc = ARG_BAD_CONF;
break;
}
snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s invalid DN: %s",
c->argv[0], c->argv[2] );
Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
- "%s: %s\n", c->log, c->cr_msg, 0 );
+ "%s: %s\n", c->log, c->cr_msg );
rc = ARG_BAD_CONF;
}
} else {
snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s invalid ops: %s",
c->argv[0], c->argv[1] );
Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
- "%s: %s\n", c->log, c->cr_msg, 0 );
+ "%s: %s\n", c->log, c->cr_msg );
rc = ARG_BAD_CONF;
}
}
#ifdef RMUTEX_DEBUG
Debug( LDAP_DEBUG_SYNC,
"accesslog_response: unlocking rmutex for tid %x\n",
- op->o_tid, 0, 0 );
+ op->o_tid );
#endif
ldap_pvt_thread_mutex_unlock( &li->li_op_rmutex );
}
if ( rs2.sr_err != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_SYNC,
"accesslog_response: got result 0x%x adding log entry %s\n",
- rs2.sr_err, op2.o_req_dn.bv_val, 0 );
+ rs2.sr_err, op2.o_req_dn.bv_val );
}
if ( e == op2.ora_e ) entry_free( e );
e = NULL;
#ifdef RMUTEX_DEBUG
Debug( LDAP_DEBUG_SYNC,
"accesslog_op_mod: locking rmutex for tid %x\n",
- op->o_tid, 0, 0 );
+ op->o_tid );
#endif
ldap_pvt_thread_mutex_lock( &li->li_op_rmutex );
#ifdef RMUTEX_DEBUG
Debug( LDAP_DEBUG_STATS,
"accesslog_op_mod: locked rmutex for tid %x\n",
- op->o_tid, 0, 0 );
+ op->o_tid );
#endif
if ( li->li_oldf && ( op->o_tag == LDAP_REQ_DELETE ||
op->o_tag == LDAP_REQ_MODIFY ||
}
if ( li->li_db == NULL ) {
Debug( LDAP_DEBUG_ANY,
- "accesslog: \"logdb <suffix>\" missing or invalid.\n",
- 0, 0, 0 );
+ "accesslog: \"logdb <suffix>\" missing or invalid.\n" );
return 1;
}
code = register_syntax( &lsyntaxes[ i ].syn );
if ( code != 0 ) {
Debug( LDAP_DEBUG_ANY,
- "accesslog_init: register_syntax failed\n",
- 0, 0, 0 );
+ "accesslog_init: register_syntax failed\n" );
return code;
}
Debug( LDAP_DEBUG_ANY,
"accesslog_init: "
"mr_make_syntax_compat_with_mrs "
- "failed\n",
- 0, 0, 0 );
+ "failed\n" );
return code;
}
}
code = register_at( lattrs[i].at, lattrs[i].ad, 0 );
if ( code ) {
Debug( LDAP_DEBUG_ANY,
- "accesslog_init: register_at failed\n",
- 0, 0, 0 );
+ "accesslog_init: register_at failed\n" );
return -1;
}
}
code = register_oc( locs[i].ot, locs[i].oc, 0 );
if ( code ) {
Debug( LDAP_DEBUG_ANY,
- "accesslog_init: register_oc failed\n",
- 0, 0, 0 );
+ "accesslog_init: register_oc failed\n" );
return -1;
}
}
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"suffix must be set" );
Debug( LDAP_DEBUG_CONFIG, "autoca_config: %s\n",
- c->cr_msg, NULL, NULL );
+ c->cr_msg );
rc = ARG_BAD_CONF;
break;
}
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"DN is not a subordinate of backend" );
Debug( LDAP_DEBUG_CONFIG, "autoca_config: %s\n",
- c->cr_msg, NULL, NULL );
+ c->cr_msg );
rc = ARG_BAD_CONF;
break;
}
snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s invalid DN: \"%s\"",
c->argv[0], c->argv[1] );
Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
- "%s: %s\n", c->log, c->cr_msg, 0 );
+ "%s: %s\n", c->log, c->cr_msg );
return ARG_BAD_CONF;
}
snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s DN already configured: \"%s\"",
c->argv[0], c->argv[1] );
Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
- "%s: %s\n", c->log, c->cr_msg, 0 );
+ "%s: %s\n", c->log, c->cr_msg );
return ARG_BAD_CONF;
}
"%s attribute description unknown: \"%s\"",
c->argv[0], arg);
Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
- "%s: %s\n", c->log, c->cr_msg, 0 );
+ "%s: %s\n", c->log, c->cr_msg );
ch_free( ci );
return ARG_BAD_CONF;
}
"%s %s: URI %s DN normalization failed",
c->argv[0], c->argv[1], c->argv[3] );
Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
- "%s: %s\n", c->log, c->cr_msg, 0 );
+ "%s: %s\n", c->log, c->cr_msg );
rc = ARG_BAD_CONF;
goto done;
}
} else {
Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
- "%s: %s\n", c->log, c->cr_msg, 0 );
+ "%s: %s\n", c->log, c->cr_msg );
constraint_free( &ap, 0 );
}
*foundp = 1;
Debug(LDAP_DEBUG_TRACE, "==> constraint_uri_cb <%s>\n",
- rs->sr_entry ? rs->sr_entry->e_name.bv_val : "UNKNOWN_DN", 0, 0);
+ rs->sr_entry ? rs->sr_entry->e_name.bv_val : "UNKNOWN_DN" );
}
return 0;
}
if ( nop.ors_filter == NULL ) {
Debug( LDAP_DEBUG_ANY,
"%s constraint_violation uri filter=\"%s\" invalid\n",
- op->o_log_prefix, filterstr.bv_val, 0 );
+ op->o_log_prefix, filterstr.bv_val );
rc = LDAP_OTHER;
} else {
Debug(LDAP_DEBUG_TRACE,
"==> constraint_violation uri filter = %s\n",
- filterstr.bv_val, 0, 0);
+ filterstr.bv_val );
rc = nop.o_bd->be_search( &nop, &nrs );
Debug(LDAP_DEBUG_TRACE,
"==> constraint_violation uri rc = %d, found = %d\n",
- rc, found, 0);
+ rc, found );
}
op->o_tmpfree(filterstr.bv_val, op->o_tmpmemctx);
Debug(LDAP_DEBUG_TRACE,
"==> constraint_add, "
"a->a_numvals = %u, cp->count = %lu\n",
- a->a_numvals, (unsigned long) cp->count, 0);
+ a->a_numvals, (unsigned long) cp->count );
switch (cp->type) {
case CONSTRAINT_COUNT:
return LDAP_OTHER;
}
- Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "constraint_update()\n", 0,0,0);
+ Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "constraint_update()\n" );
if ((m = modlist) == NULL) {
op->o_bd->bd_info = (BackendInfo *)(on->on_info);
send_ldap_error(op, rs, LDAP_INVALID_SYNTAX,
is_v = constraint_check_count_violation(m, target_entry, cp);
Debug(LDAP_DEBUG_TRACE,
- "==> constraint_update is_v: %d\n", is_v, 0, 0);
+ "==> constraint_update is_v: %d\n", is_v );
if (is_v) {
rc = LDAP_CONSTRAINT_VIOLATION;
/* fallthru */
default:
- Log2( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR,
+ Log( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR,
"DDS expired objects lookup failed err=%d%s\n",
rc, extra );
goto done;
(void)op->o_bd->bd_info->bi_op_delete( op, &rs );
switch ( rs.sr_err ) {
case LDAP_SUCCESS:
- Log1( LDAP_DEBUG_STATS, LDAP_LEVEL_INFO,
+ Log( LDAP_DEBUG_STATS, LDAP_LEVEL_INFO,
"DDS dn=\"%s\" expired.\n",
de->de_ndn.bv_val );
ndeletes++;
break;
case LDAP_NOT_ALLOWED_ON_NONLEAF:
- Log1( LDAP_DEBUG_ANY, LDAP_LEVEL_NOTICE,
+ Log( LDAP_DEBUG_ANY, LDAP_LEVEL_NOTICE,
"DDS dn=\"%s\" is non-leaf; "
"deferring.\n",
de->de_ndn.bv_val );
break;
default:
- Log2( LDAP_DEBUG_ANY, LDAP_LEVEL_NOTICE,
+ Log( LDAP_DEBUG_ANY, LDAP_LEVEL_NOTICE,
"DDS dn=\"%s\" err=%d; "
"deferring.\n",
de->de_ndn.bv_val, rs.sr_err );
rs.sr_err = LDAP_SUCCESS;
- Log1( LDAP_DEBUG_STATS, LDAP_LEVEL_INFO,
+ Log( LDAP_DEBUG_STATS, LDAP_LEVEL_INFO,
"DDS expired=%d\n", ntotdeletes );
done:;
tag = ber_scanf( ber, "{" /*}*/ );
if ( tag == LBER_ERROR ) {
- Log0( LDAP_DEBUG_TRACE, LDAP_LEVEL_ERR,
+ Log( LDAP_DEBUG_TRACE, LDAP_LEVEL_ERR,
"slap_parse_refresh: decoding error.\n" );
goto decoding_error;
}
tag = ber_peek_tag( ber, &len );
if ( tag != LDAP_TAG_EXOP_REFRESH_REQ_DN ) {
- Log0( LDAP_DEBUG_TRACE, LDAP_LEVEL_ERR,
+ Log( LDAP_DEBUG_TRACE, LDAP_LEVEL_ERR,
"slap_parse_refresh: decoding error.\n" );
goto decoding_error;
}
tag = ber_scanf( ber, "m", &dn );
if ( tag == LBER_ERROR ) {
- Log0( LDAP_DEBUG_TRACE, LDAP_LEVEL_ERR,
+ Log( LDAP_DEBUG_TRACE, LDAP_LEVEL_ERR,
"slap_parse_refresh: DN parse failed.\n" );
goto decoding_error;
}
tag = ber_peek_tag( ber, &len );
if ( tag != LDAP_TAG_EXOP_REFRESH_REQ_TTL ) {
- Log0( LDAP_DEBUG_TRACE, LDAP_LEVEL_ERR,
+ Log( LDAP_DEBUG_TRACE, LDAP_LEVEL_ERR,
"slap_parse_refresh: decoding error.\n" );
goto decoding_error;
}
tag = ber_scanf( ber, "i", &tmp );
if ( tag == LBER_ERROR ) {
- Log0( LDAP_DEBUG_TRACE, LDAP_LEVEL_ERR,
+ Log( LDAP_DEBUG_TRACE, LDAP_LEVEL_ERR,
"slap_parse_refresh: TTL parse failed.\n" );
goto decoding_error;
}
if ( tag != LBER_DEFAULT || len != 0 ) {
decoding_error:;
- Log1( LDAP_DEBUG_TRACE, LDAP_LEVEL_ERR,
+ Log( LDAP_DEBUG_TRACE, LDAP_LEVEL_ERR,
"slap_parse_refresh: decoding error, len=%ld\n",
(long)len );
rc = LDAP_PROTOCOL_ERROR;
(void)ber_flatten( ber, &rs->sr_rspdata );
rs->sr_rspoid = ch_strdup( slap_EXOP_REFRESH.bv_val );
- Log3( LDAP_DEBUG_TRACE, LDAP_LEVEL_INFO,
+ Log( LDAP_DEBUG_TRACE, LDAP_LEVEL_INFO,
"%s REFRESH dn=\"%s\" TTL=%ld\n",
op->o_log_prefix, op->o_req_ndn.bv_val, ttl );
}
snprintf( c->cr_msg, sizeof( c->cr_msg),
"DDS unable to parse dds-max-ttl \"%s\"",
c->argv[ 1 ] );
- Log2( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR,
+ Log( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR,
"%s: %s.\n", c->log, c->cr_msg );
return 1;
}
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"DDS invalid dds-max-ttl=%lu; must be between %d and %d",
t, DDS_RF2589_DEFAULT_TTL, DDS_RF2589_MAX_TTL );
- Log2( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR,
+ Log( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR,
"%s: %s.\n", c->log, c->cr_msg );
return 1;
}
snprintf( c->cr_msg, sizeof( c->cr_msg),
"DDS unable to parse dds-min-ttl \"%s\"",
c->argv[ 1 ] );
- Log2( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR,
+ Log( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR,
"%s: %s.\n", c->log, c->cr_msg );
return 1;
}
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"DDS invalid dds-min-ttl=%lu",
t );
- Log2( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR,
+ Log( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR,
"%s: %s.\n", c->log, c->cr_msg );
return 1;
}
snprintf( c->cr_msg, sizeof( c->cr_msg),
"DDS unable to parse dds-default-ttl \"%s\"",
c->argv[ 1 ] );
- Log2( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR,
+ Log( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR,
"%s: %s.\n", c->log, c->cr_msg );
return 1;
}
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"DDS invalid dds-default-ttl=%lu",
t );
- Log2( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR,
+ Log( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR,
"%s: %s.\n", c->log, c->cr_msg );
return 1;
}
snprintf( c->cr_msg, sizeof( c->cr_msg),
"DDS unable to parse dds-interval \"%s\"",
c->argv[ 1 ] );
- Log2( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR,
+ Log( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR,
"%s: %s.\n", c->log, c->cr_msg );
return 1;
}
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"DDS invalid dds-interval=%lu",
t );
- Log2( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR,
+ Log( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR,
"%s: %s.\n", c->log, c->cr_msg );
return 1;
}
if ( t < 60 ) {
- Log2( LDAP_DEBUG_ANY, LDAP_LEVEL_NOTICE,
+ Log( LDAP_DEBUG_ANY, LDAP_LEVEL_NOTICE,
"%s: dds-interval=%lu may be too small.\n",
c->log, t );
}
snprintf( c->cr_msg, sizeof( c->cr_msg),
"DDS unable to parse dds-tolerance \"%s\"",
c->argv[ 1 ] );
- Log2( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR,
+ Log( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR,
"%s: %s.\n", c->log, c->cr_msg );
return 1;
}
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"DDS invalid dds-tolerance=%lu",
t );
- Log2( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR,
+ Log( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR,
"%s: %s.\n", c->log, c->cr_msg );
return 1;
}
if ( c->value_int < 0 ) {
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"DDS invalid dds-max-dynamicObjects=%d", c->value_int );
- Log2( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR,
+ Log( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR,
"%s: %s.\n", c->log, c->cr_msg );
return 1;
}
BackendInfo *bi = on->on_info->oi_orig;
if ( SLAP_ISGLOBALOVERLAY( be ) ) {
- Log0( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR,
+ Log( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR,
"DDS cannot be used as global overlay.\n" );
return 1;
}
|| bi->bi_op_search == NULL /* object expiration */
|| bi->bi_entry_get_rw == NULL ) /* object type/existence checking */
{
- Log1( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR,
+ Log( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR,
"DDS backend \"%s\" does not provide "
"required functionality.\n",
bi->bi_type );
rc = rs.sr_err;
switch ( rs.sr_err ) {
case LDAP_SUCCESS:
- Log1( LDAP_DEBUG_STATS, LDAP_LEVEL_INFO,
+ Log( LDAP_DEBUG_STATS, LDAP_LEVEL_INFO,
"DDS non-expired=%d\n",
di->di_num_dynamicObjects );
break;
/* fallthru */
default:
- Log2( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR,
+ Log( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR,
"DDS non-expired objects lookup failed err=%d%s\n",
rc, extra );
break;
}
if ( SLAP_SINGLE_SHADOW( be ) ) {
- Log1( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR,
+ Log( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR,
"DDS incompatible with shadow database \"%s\".\n",
be->be_suffix[ 0 ].bv_val );
return 1;
return rs->sr_err;
}
- Log2( LDAP_DEBUG_STATS, LDAP_LEVEL_INFO,
+ Log( LDAP_DEBUG_STATS, LDAP_LEVEL_INFO,
"%s REFRESH dn=\"%s\"\n",
op->o_log_prefix, op->o_req_ndn.bv_val );
op->o_req_dn = op->o_req_ndn;
code = register_at( s_at[ i ].desc, s_at[ i ].ad, 0 );
if ( code ) {
Debug( LDAP_DEBUG_ANY,
- "dds_initialize: register_at failed\n", 0, 0, 0 );
+ "dds_initialize: register_at failed\n" );
return code;
}
(*s_at[ i ].ad)->ad_type->sat_flags |= SLAP_AT_HIDE;
SLAP_EXOP_WRITES|SLAP_EXOP_HIDE, slap_exop_refresh,
!do_not_replace_exop );
if ( rc != LDAP_SUCCESS ) {
- Log1( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR,
+ Log( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR,
"DDS unable to register refresh exop: %d.\n",
rc );
return rc;
do_not_load_schema = no;
} else {
- Log2( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR,
+ Log( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR,
"DDS unknown module arg[#%d]=\"%s\".\n",
i, argv[ i ] );
return 1;
if ( rc != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_ANY,
"deref_init: Failed to register control (%d)\n",
- rc, 0, 0 );
+ rc );
return rc;
}
}
snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s attribute description unknown: \"%s\"",
c->argv[0], c->argv[1] );
Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
- "%s: %s\n", c->log, c->cr_msg, 0 );
+ "%s: %s\n", c->log, c->cr_msg );
return ARG_BAD_CONF;
}
if ( slap_str2ad( c->argv[2], &ap.ap_uri, &text ) ) {
snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s attribute description unknown: \"%s\"",
c->argv[0], c->argv[2] );
Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
- "%s: %s\n", c->log, c->cr_msg, 0 );
+ "%s: %s\n", c->log, c->cr_msg );
return ARG_BAD_CONF;
}
/* The on->on_bi.bi_private pointer can be used for
/* FIXME: host not allowed; reject as illegal? */
Debug( LDAP_DEBUG_ANY, "dynlist_prepare_entry(\"%s\"): "
"illegal URI \"%s\"\n",
- e->e_name.bv_val, url->bv_val, 0 );
+ e->e_name.bv_val, url->bv_val );
goto cleanup;
}
+ dli->dli_oc->soc_cname.bv_len;
dli->dli_default_filter.bv_val = ch_malloc( dli->dli_default_filter.bv_len + 1 );
if ( dli->dli_default_filter.bv_val == NULL ) {
- Debug( LDAP_DEBUG_ANY, "dynlist_db_open: malloc failed.\n",
- 0, 0, 0 );
+ Debug( LDAP_DEBUG_ANY, "dynlist_db_open: malloc failed.\n" );
return -1;
}
"unable to find ObjectClass \"%s\"",
c->argv[ 1 ] );
Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
- c->log, c->cr_msg, 0 );
+ c->log, c->cr_msg );
return 1;
}
}
Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
- c->log, c->cr_msg, 0 );
+ c->log, c->cr_msg );
return rc;
}
"unable to find AttributeDescription \"%s\"",
c->argv[ attridx ] );
Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
- c->log, c->cr_msg, 0 );
+ c->log, c->cr_msg );
rc = 1;
goto done_uri;
}
"must be a subtype of \"labeledURI\"",
c->argv[ attridx ] );
Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
- c->log, c->cr_msg, 0 );
+ c->log, c->cr_msg );
rc = 1;
goto done_uri;
}
"unable to find mapped AttributeDescription #%d \"%s\"\n",
i - 3, c->argv[ i ] );
Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
- c->log, c->cr_msg, 0 );
+ c->log, c->cr_msg );
rc = 1;
goto done_uri;
}
"unable to find AttributeDescription #%d \"%s\"\n",
i - 3, c->argv[ i ] );
Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
- c->log, c->cr_msg, 0 );
+ c->log, c->cr_msg );
rc = 1;
goto done_uri;
}
"invalid index {%d}\n",
c->valx );
Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
- c->log, c->cr_msg, 0 );
+ c->log, c->cr_msg );
rc = 1;
goto done_uri;
}
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"warning: \"attrpair\" only supported for limited "
"backward compatibility with overlay \"dyngroup\"" );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
/* fallthru */
case DL_ATTRPAIR: {
"\"dynlist-attrpair <member-ad> <URL-ad>\": "
"unable to find default ObjectClass \"groupOfURLs\"" );
Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
- c->log, c->cr_msg, 0 );
+ c->log, c->cr_msg );
return 1;
}
"unable to find AttributeDescription \"%s\"",
c->argv[ 1 ] );
Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
- c->log, c->cr_msg, 0 );
+ c->log, c->cr_msg );
return 1;
}
"unable to find AttributeDescription \"%s\"\n",
c->argv[ 2 ] );
Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
- c->log, c->cr_msg, 0 );
+ c->log, c->cr_msg );
return 1;
}
"must be a subtype of \"labeledURI\"",
c->argv[ 2 ] );
Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
- c->log, c->cr_msg, 0 );
+ c->log, c->cr_msg );
return 1;
}
"URL attributeDescription \"%s\" already mapped.\n",
ad->ad_cname.bv_val );
Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
- c->log, c->cr_msg, 0 );
+ c->log, c->cr_msg );
#if 0
/* make it a warning... */
return 1;
if ( oc == NULL ) {
snprintf( cr->msg, sizeof( cr->msg),
"unable to fetch objectClass \"groupOfURLs\"" );
- Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s.\n", cr->msg, 0, 0 );
+ Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s.\n", cr->msg );
return 1;
}
}
snprintf( cr->msg, sizeof( cr->msg),
"unable to fetch attributeDescription \"memberURL\": %d (%s)",
rc, text );
- Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s.\n", cr->msg, 0, 0 );
+ Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s.\n", cr->msg );
return 1;
}
}
snprintf( cr->msg, sizeof( cr->msg),
"unable to fetch attributeDescription \"dgIdentity\": %d (%s)",
rc, text );
- Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s\n", cr->msg, 0, 0 );
+ Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s\n", cr->msg );
/* Just a warning */
}
}
snprintf( cr->msg, sizeof( cr->msg),
"unable to fetch attributeDescription \"dgAuthz\": %d (%s)",
rc, text );
- Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s\n", cr->msg, 0, 0 );
+ Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s\n", cr->msg );
/* Just a warning */
}
}
"memberof_value_modify DN=\"%s\" add %s=\"%s\" failed err=%d",
op2.o_req_dn.bv_val, ad->ad_cname.bv_val, new_dn->bv_val, rs2.sr_err );
Debug( LDAP_DEBUG_ANY, "%s: %s\n",
- op->o_log_prefix, buf, 0 );
+ op->o_log_prefix, buf );
}
assert( op2.orm_modlist == &mod[ mcnt ] );
"memberof_value_modify DN=\"%s\" delete %s=\"%s\" failed err=%d",
op2.o_req_dn.bv_val, ad->ad_cname.bv_val, old_dn->bv_val, rs2.sr_err );
Debug( LDAP_DEBUG_ANY, "%s: %s\n",
- op->o_log_prefix, buf, 0 );
+ op->o_log_prefix, buf );
}
assert( op2.orm_modlist == &mod[ mcnt ] );
Debug( LDAP_DEBUG_ANY, "%s: memberof_op_add(\"%s\"): "
"consistency checks not implemented when overlay "
"is instantiated as global.\n",
- op->o_log_prefix, op->o_req_dn.bv_val, 0 );
+ op->o_log_prefix, op->o_req_dn.bv_val );
return SLAP_CB_CONTINUE;
}
Debug( LDAP_DEBUG_ANY,
"memberof_db_init: "
"unable to find objectClass=\"%s\"\n",
- SLAPD_GROUP_CLASS, 0, 0 );
+ SLAPD_GROUP_CLASS );
return 1;
}
}
"unable to find group objectClass=\"%s\"",
c->argv[ 1 ] );
Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n",
- c->log, c->cr_msg, 0 );
+ c->log, c->cr_msg );
return 1;
}
"have DN (%s) or nameUID (%s) syntax",
c->argv[ 1 ], SLAPD_DN_SYNTAX, SLAPD_NAMEUID_SYNTAX );
Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n",
- c->log, c->cr_msg, 0 );
+ c->log, c->cr_msg );
return 1;
}
"have DN (%s) or nameUID (%s) syntax",
c->argv[ 1 ], SLAPD_DN_SYNTAX, SLAPD_NAMEUID_SYNTAX );
Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n",
- c->log, c->cr_msg, 0 );
+ c->log, c->cr_msg );
return 1;
}
if ( code ) {
Debug( LDAP_DEBUG_ANY,
"memberof_initialize: register_at #%d failed\n",
- i, 0, 0 );
+ i );
return code;
}
}
if ( rc ) {
Debug( LDAP_DEBUG_ANY,
"%s overlay setup failed, err %d\n",
- slap_oinfo[i].ov_type, rc, 0 );
+ slap_oinfo[i].ov_type, rc );
break;
}
}
qc->lru_down = top;
qc->lru_up = NULL;
Debug( pcache_debug, "Base of added query = %s\n",
- qc->qbase->base.bv_val, 0, 0 );
+ qc->qbase->base.bv_val );
}
/* remove_query from LRU list */
Filter *first;
Debug( pcache_debug, "Lock QC index = %p\n",
- (void *) templa, 0, 0 );
+ (void *) templa );
qbase.base = query->base;
first = filter_first( query->filter );
Debug( pcache_debug,
"Not answerable: Unlock QC index=%p\n",
- (void *) templa, 0, 0 );
+ (void *) templa );
ldap_pvt_thread_rdwr_runlock(&templa->t_rwlock);
}
return NULL;
new_cached_query->lru_down = NULL;
Debug( pcache_debug, "Added query expires at %ld (%s)\n",
(long) new_cached_query->expiry_time,
- pc_caching_reason_str[ why ], 0 );
+ pc_caching_reason_str[ why ] );
new_cached_query->scope = query->scope;
new_cached_query->filter = query->filter;
/* Adding a query */
Debug( pcache_debug, "Lock AQ index = %p\n",
- (void *) templ, 0, 0 );
+ (void *) templ );
ldap_pvt_thread_rdwr_wlock(&templ->t_rwlock);
qbase = avl_find( templ->qbase, &qb, pcache_dn_cmp );
if ( !qbase ) {
query->filter = NULL;
}
Debug( pcache_debug, "TEMPLATE %p QUERIES++ %d\n",
- (void *) templ, templ->no_of_queries, 0 );
+ (void *) templ, templ->no_of_queries );
/* Adding on top of LRU list */
if ( rc == 0 ) {
ldap_pvt_thread_mutex_unlock(&qm->lru_mutex);
}
Debug( pcache_debug, "Unlock AQ index = %p \n",
- (void *) templ, 0, 0 );
+ (void *) templ );
ldap_pvt_thread_rdwr_wunlock(&templ->t_rwlock);
return rc == 0 ? new_cached_query : NULL;
if (!bottom) {
Debug ( pcache_debug,
"Cache replacement invoked without "
- "any query in LRU list\n", 0, 0, 0 );
+ "any query in LRU list\n" );
ldap_pvt_thread_mutex_unlock(&qm->lru_mutex);
return;
}
if ( !bottom ) {
Debug ( pcache_debug,
"Could not find query with uuid=\"%s\""
- "in LRU list\n", result->bv_val, 0, 0 );
+ "in LRU list\n", result->bv_val );
ldap_pvt_thread_mutex_unlock(&qm->lru_mutex);
BER_BVZERO( result );
return;
*result = bottom->q_uuid;
BER_BVZERO( &bottom->q_uuid );
- Debug( pcache_debug, "Lock CR index = %p\n", (void *) temp, 0, 0 );
+ Debug( pcache_debug, "Lock CR index = %p\n", (void *) temp );
ldap_pvt_thread_rdwr_wlock(&temp->t_rwlock);
remove_from_template(bottom, temp);
Debug( pcache_debug, "TEMPLATE %p QUERIES-- %d\n",
- (void *) temp, temp->no_of_queries, 0 );
- Debug( pcache_debug, "Unlock CR index = %p\n", (void *) temp, 0, 0 );
+ (void *) temp, temp->no_of_queries );
+ Debug( pcache_debug, "Unlock CR index = %p\n", (void *) temp );
ldap_pvt_thread_rdwr_wunlock(&temp->t_rwlock);
free_query(bottom);
}
if ( qi->del ) {
Debug( pcache_debug, "DELETING ENTRY TEMPLATE=%s\n",
- query_uuid->bv_val, 0, 0 );
+ query_uuid->bv_val );
op->o_tag = LDAP_REQ_DELETE;
mod.sml_next = NULL;
Debug( pcache_debug,
"REMOVING TEMP ATTR : TEMPLATE=%s\n",
- query_uuid->bv_val, 0, 0 );
+ query_uuid->bv_val );
op->orm_modlist = &mod;
Debug( pcache_debug,
"Removing query UUID %s\n",
- uuid->bv_val, 0, 0 );
+ uuid->bv_val );
return_val = remove_query_data( op, uuid );
Debug( pcache_debug,
"QUERY REMOVED, SIZE=%d\n",
- return_val, 0, 0);
+ return_val );
ldap_pvt_thread_mutex_lock( &cm->cache_mutex );
cm->cur_entries -= return_val;
cm->num_cached_queries--;
Debug( pcache_debug,
"STORED QUERIES = %lu\n",
- cm->num_cached_queries, 0, 0 );
+ cm->num_cached_queries );
ldap_pvt_thread_mutex_unlock( &cm->cache_mutex );
Debug( pcache_debug,
"QUERY REMOVED, CACHE ="
"%d entries\n",
- cm->cur_entries, 0, 0 );
+ cm->cur_entries );
}
}
op_tmp->o_ndn = cm->db.be_rootndn;
Debug( pcache_debug, "UUID for query being added = %s\n",
- uuidbuf, 0, 0 );
+ uuidbuf );
for ( e=si->head; e; e=si->head ) {
si->head = e->e_private;
cm->cur_entries += return_val;
Debug( pcache_debug,
"ENTRY ADDED/MERGED, CACHED ENTRIES=%d\n",
- cm->cur_entries, 0, 0 );
+ cm->cur_entries );
return_val = 0;
ldap_pvt_thread_mutex_unlock(&cm->cache_mutex);
}
ldap_pvt_thread_mutex_lock(&cm->cache_mutex);
cm->num_cached_queries++;
Debug( pcache_debug, "STORED QUERIES = %lu\n",
- cm->num_cached_queries, 0, 0 );
+ cm->num_cached_queries );
ldap_pvt_thread_mutex_unlock(&cm->cache_mutex);
/* If the consistency checker suspended itself,
* attributes/objectClasses (ITS#5680) */
if ( cm->check_cacheability && test_filter( op, rs->sr_entry, si->query.filter ) != LDAP_COMPARE_TRUE ) {
Debug( pcache_debug, "%s: query not cacheable because of schema issues in DN \"%s\"\n",
- op->o_log_prefix, rs->sr_entry->e_name.bv_val, 0 );
+ op->o_log_prefix, rs->sr_entry->e_name.bv_val );
goto over;
}
slap_passwd_hash( pwd, &vals[0], &text );
if ( BER_BVISEMPTY( &vals[0] )) {
Debug( pcache_debug, "pc_setpw: hash failed %s\n",
- text, 0, 0 );
+ text );
return LDAP_OTHER;
}
}
op->o_ndn = op->o_bd->be_rootndn;
op->o_callback = &cb;
Debug( pcache_debug, "pc_setpw: CACHING BIND for %s\n",
- op->o_req_dn.bv_val, 0, 0 );
+ op->o_req_dn.bv_val );
rc = op->o_bd->be_modify( op, &sr );
ch_free( vals[0].bv_val );
return rc;
} else {
Debug( pcache_debug, "pc_bind_search: cache is stale, "
"reftime: %ld, current time: %ld\n",
- pbi->bi_cq->bindref_time, op->o_time, 0 );
+ pbi->bi_cq->bindref_time, op->o_time );
}
} else if ( pbi->bi_si ) {
/* This search result is going into the cache */
op->o_bd = &cm->db;
Debug( pcache_debug, "pcache_op_bind: CACHED BIND for %s\n",
- op->o_req_dn.bv_val, 0, 0 );
+ op->o_req_dn.bv_val );
if ( op->o_bd->be_bind( op, rs ) == LDAP_SUCCESS ) {
op->o_conn->c_authz_cookie = cm->db.be_private;
}
Debug( pcache_debug, "query template of incoming query = %s\n",
- tempstr.bv_val, 0, 0 );
+ tempstr.bv_val );
/* find attr set */
attr_set = get_attr_set(op->ors_attrs, qm, cm->numattrsets);
cacheable = 1;
qtemp = qt;
Debug( pcache_debug, "Entering QC, querystr = %s\n",
- op->ors_filterstr.bv_val, 0, 0 );
+ op->ors_filterstr.bv_val );
answerable = qm->qcfunc(op, qm, &query, qt);
/* if != NULL, rlocks qtemp->t_rwlock */
if ( answerable->refresh_time )
answerable->refcnt++;
Debug( pcache_debug, "QUERY ANSWERABLE (answered %lu times)\n",
- answerable->answerable_cnt, 0, 0 );
+ answerable->answerable_cnt );
ldap_pvt_thread_mutex_unlock( &answerable->answerable_cnt_mutex );
ldap_pvt_thread_rdwr_wlock(&answerable->rwlock);
return i;
}
- Debug( pcache_debug, "QUERY NOT ANSWERABLE\n", 0, 0, 0 );
+ Debug( pcache_debug, "QUERY NOT ANSWERABLE\n" );
ldap_pvt_thread_mutex_lock(&cm->cache_mutex);
if (cm->num_cached_queries >= cm->max_queries) {
slap_callback *cb;
struct search_info *si;
- Debug( pcache_debug, "QUERY CACHEABLE\n", 0, 0, 0 );
+ Debug( pcache_debug, "QUERY CACHEABLE\n" );
query.filter = filter_dup(op->ors_filter, NULL);
cb = op->o_tmpalloc( sizeof(*cb) + sizeof(*si), op->o_tmpmemctx );
}
} else {
- Debug( pcache_debug, "QUERY NOT CACHEABLE\n",
- 0, 0, 0);
+ Debug( pcache_debug, "QUERY NOT CACHEABLE\n" );
}
return SLAP_CB_CONTINUE;
if (query->expiry_time < op->o_time) {
int rem = 0;
Debug( pcache_debug, "Lock CR index = %p\n",
- (void *) templ, 0, 0 );
+ (void *) templ );
ldap_pvt_thread_rdwr_wlock(&templ->t_rwlock);
if ( query == templ->query_last ) {
rem = 1;
remove_from_template(query, templ);
Debug( pcache_debug, "TEMPLATE %p QUERIES-- %d\n",
- (void *) templ, templ->no_of_queries, 0 );
+ (void *) templ, templ->no_of_queries );
Debug( pcache_debug, "Unlock CR index = %p\n",
- (void *) templ, 0, 0 );
+ (void *) templ );
}
if ( !rem ) {
ldap_pvt_thread_rdwr_wunlock(&templ->t_rwlock);
else
return_val = remove_query_data(op, &query->q_uuid);
Debug( pcache_debug, "STALE QUERY REMOVED, SIZE=%d\n",
- return_val, 0, 0 );
+ return_val );
ldap_pvt_thread_mutex_lock(&cm->cache_mutex);
cm->cur_entries -= return_val;
cm->num_cached_queries--;
Debug( pcache_debug, "STORED QUERIES = %lu\n",
- cm->num_cached_queries, 0, 0 );
+ cm->num_cached_queries );
ldap_pvt_thread_mutex_unlock(&cm->cache_mutex);
Debug( pcache_debug,
"STALE QUERY REMOVED, CACHE ="
"%d entries\n",
- cm->cur_entries, 0, 0 );
+ cm->cur_entries );
ldap_pvt_thread_rdwr_wlock( &query->rwlock );
if ( query->bind_refcnt-- ) {
rem = 0;
case PC_MAIN:
if ( cm->numattrsets > 0 ) {
snprintf( c->cr_msg, sizeof( c->cr_msg ), "\"pcache\" directive already provided" );
- Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg );
return( 1 );
}
if ( lutil_atoi( &cm->numattrsets, c->argv[3] ) != 0 ) {
snprintf( c->cr_msg, sizeof( c->cr_msg ), "unable to parse num attrsets=\"%s\" (arg #3)",
c->argv[3] );
- Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg );
return( 1 );
}
if ( cm->numattrsets <= 0 ) {
snprintf( c->cr_msg, sizeof( c->cr_msg ), "numattrsets (arg #3) must be positive" );
- Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg );
return( 1 );
}
if ( cm->numattrsets > MAX_ATTR_SETS ) {
snprintf( c->cr_msg, sizeof( c->cr_msg ), "numattrsets (arg #3) must be <= %d", MAX_ATTR_SETS );
- Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg );
return( 1 );
}
if ( !backend_db_init( c->argv[1], &cm->db, -1, NULL )) {
snprintf( c->cr_msg, sizeof( c->cr_msg ), "unknown backend type (arg #1)" );
- Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg );
return( 1 );
}
if ( lutil_atoi( &cm->max_entries, c->argv[2] ) != 0 ) {
snprintf( c->cr_msg, sizeof( c->cr_msg ), "unable to parse max entries=\"%s\" (arg #2)",
c->argv[2] );
- Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg );
return( 1 );
}
if ( cm->max_entries <= 0 ) {
snprintf( c->cr_msg, sizeof( c->cr_msg ), "max entries (arg #2) must be positive.\n" );
- Debug( LDAP_DEBUG_CONFIG, "%s: %s\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_CONFIG, "%s: %s\n", c->log, c->cr_msg );
return( 1 );
}
if ( lutil_atoi( &cm->num_entries_limit, c->argv[4] ) != 0 ) {
snprintf( c->cr_msg, sizeof( c->cr_msg ), "unable to parse entry limit=\"%s\" (arg #4)",
c->argv[4] );
- Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg );
return( 1 );
}
if ( cm->num_entries_limit <= 0 ) {
snprintf( c->cr_msg, sizeof( c->cr_msg ), "entry limit (arg #4) must be positive" );
- Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg );
return( 1 );
}
if ( cm->num_entries_limit > cm->max_entries ) {
snprintf( c->cr_msg, sizeof( c->cr_msg ), "entry limit (arg #4) must be less than max entries %d (arg #2)", cm->max_entries );
- Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg );
return( 1 );
}
if ( lutil_parse_time( c->argv[5], &t ) != 0 ) {
snprintf( c->cr_msg, sizeof( c->cr_msg ), "unable to parse period=\"%s\" (arg #5)",
c->argv[5] );
- Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg );
return( 1 );
}
cm->cc_period = (time_t)t;
Debug( pcache_debug,
"Total # of attribute sets to be cached = %d.\n",
- cm->numattrsets, 0, 0 );
+ cm->numattrsets );
qm->attr_sets = ( struct attr_set * )ch_calloc( cm->numattrsets,
sizeof( struct attr_set ) );
break;
case PC_ATTR:
if ( cm->numattrsets == 0 ) {
snprintf( c->cr_msg, sizeof( c->cr_msg ), "\"pcache\" directive not provided yet" );
- Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg );
return( 1 );
}
if ( lutil_atoi( &num, c->argv[1] ) != 0 ) {
snprintf( c->cr_msg, sizeof( c->cr_msg ), "unable to parse attrset #=\"%s\"",
c->argv[1] );
- Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg );
return( 1 );
}
if ( num < 0 || num >= cm->numattrsets ) {
snprintf( c->cr_msg, sizeof( c->cr_msg ), "attrset index %d out of bounds (must be %s%d)",
num, cm->numattrsets > 1 ? "0->" : "", cm->numattrsets - 1 );
- Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg );
return 1;
}
qm->attr_sets[num].flags |= PC_CONFIGURED;
/* assume "1.1" */
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"need an explicit attr in attrlist; use \"*\" to indicate all attrs" );
- Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg );
return 1;
} else if ( c->argc == 3 ) {
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"invalid attr #%d \"%s\" in attrlist",
i - 2, c->argv[i] );
- Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg );
ch_free( qm->attr_sets[num].attrs );
qm->attr_sets[num].attrs = NULL;
qm->attr_sets[num].count = 0;
} else if ( slap_str2ad( c->argv[i], &attr_name->an_desc, &text ) ) {
strcpy( c->cr_msg, text );
- Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg );
ch_free( qm->attr_sets[num].attrs );
qm->attr_sets[num].attrs = NULL;
qm->attr_sets[num].count = 0;
if ( i > 4 && all_user && all_op ) {
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"warning: attribute list contains \"*\" and \"+\"" );
- Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg );
}
}
break;
case PC_TEMP:
if ( cm->numattrsets == 0 ) {
snprintf( c->cr_msg, sizeof( c->cr_msg ), "\"pcache\" directive not provided yet" );
- Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg );
return( 1 );
}
if ( lutil_atoi( &i, c->argv[2] ) != 0 ) {
snprintf( c->cr_msg, sizeof( c->cr_msg ), "unable to parse template #=\"%s\"",
c->argv[2] );
- Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg );
return( 1 );
}
!(qm->attr_sets[i].flags & PC_CONFIGURED )) {
snprintf( c->cr_msg, sizeof( c->cr_msg ), "template index %d invalid (%s%d)",
i, cm->numattrsets > 1 ? "0->" : "", cm->numattrsets - 1 );
- Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg );
return 1;
}
{
if ( cnt < 0 ) {
snprintf( c->cr_msg, sizeof( c->cr_msg ), "unable to parse template: %s",
text );
- Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg );
return 1;
}
temp = ch_calloc( 1, sizeof( QueryTemplate ));
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"unable to parse template ttl=\"%s\"",
c->argv[3] );
- Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg );
pc_temp_fail:
ch_free( temp->t_attrs.attrs );
ch_free( temp );
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"unable to parse template ttr=\"%s\"",
c->argv[6] );
- Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg );
goto pc_temp_fail;
}
temp->ttr = (time_t)t;
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"unable to parse template sizelimit ttl=\"%s\"",
c->argv[5] );
- Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg );
goto pc_temp_fail;
}
temp->limitttl = (time_t)t;
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"unable to parse template negative ttl=\"%s\"",
c->argv[4] );
- Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg );
goto pc_temp_fail;
}
temp->negttl = (time_t)t;
temp->no_of_queries = 0;
ber_str2bv( c->argv[1], 0, 1, &temp->querystr );
- Debug( pcache_debug, "Template:\n", 0, 0, 0 );
+ Debug( pcache_debug, "Template:\n" );
Debug( pcache_debug, " query template: %s\n",
- temp->querystr.bv_val, 0, 0 );
+ temp->querystr.bv_val );
temp->attr_set_index = i;
qm->attr_sets[i].flags |= PC_REFERENCED;
temp->qtnext = qm->attr_sets[i].templates;
qm->attr_sets[i].templates = temp;
- Debug( pcache_debug, " attributes: \n", 0, 0, 0 );
+ Debug( pcache_debug, " attributes: \n" );
if ( ( attrarray = qm->attr_sets[i].attrs ) != NULL ) {
for ( i=0; attrarray[i].an_name.bv_val; i++ )
Debug( pcache_debug, "\t%s\n",
- attrarray[i].an_name.bv_val, 0, 0 );
+ attrarray[i].an_name.bv_val );
}
break;
case PC_BIND:
if ( !qm->templates ) {
snprintf( c->cr_msg, sizeof( c->cr_msg ), "\"pcacheTemplate\" directive not provided yet" );
- Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg );
return( 1 );
}
if ( lutil_atoi( &i, c->argv[2] ) != 0 ) {
snprintf( c->cr_msg, sizeof( c->cr_msg ), "unable to parse Bind index #=\"%s\"",
c->argv[2] );
- Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg );
return( 1 );
}
!(qm->attr_sets[i].flags & PC_CONFIGURED )) {
snprintf( c->cr_msg, sizeof( c->cr_msg ), "Bind index %d invalid (%s%d)",
i, cm->numattrsets > 1 ? "0->" : "", cm->numattrsets - 1 );
- Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg );
return 1;
}
{ struct berval bv, tempbv;
if ( ndescs < 0 ) {
snprintf( c->cr_msg, sizeof( c->cr_msg ), "unable to parse template: %s",
text );
- Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg );
return 1;
}
for ( temp = qm->templates; temp; temp=temp->qmnext ) {
ch_free( descs );
snprintf( c->cr_msg, sizeof( c->cr_msg ), "Bind template %s %d invalid",
c->argv[1], i );
- Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg );
return 1;
}
ber_dupbv( &temp->bindftemp, &bv );
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"unable to parse bind ttr=\"%s\"",
c->argv[3] );
- Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg );
pc_bind_fail:
ch_free( temp->bindfattrs );
temp->bindfattrs = NULL;
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"unable to parse bind scope=\"%s\"",
c->argv[4] );
- Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg );
goto pc_bind_fail;
}
{
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"invalid bind baseDN=\"%s\"",
c->argv[5] );
- Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg );
goto pc_bind_fail;
}
if ( temp->bindbase.bv_val )
ch_free( bv.bv_val );
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"unable to parse bindfilter=\"%s\"", bv.bv_val );
- Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg );
ch_free( temp->bindbase.bv_val );
BER_BVZERO( &temp->bindbase );
goto pc_bind_fail;
} else {
snprintf( c->cr_msg, sizeof( c->cr_msg ), "unknown specifier" );
- Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg );
return 1;
}
break;
case PC_QUERIES:
if ( c->value_int <= 0 ) {
snprintf( c->cr_msg, sizeof( c->cr_msg ), "max queries must be positive" );
- Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg );
return( 1 );
}
cm->max_queries = c->value_int;
if ( cm->db.be_private == NULL ) {
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"private database must be defined before setting database specific options" );
- Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg );
return( 1 );
}
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"private database does not recognize specific option '%s'",
c->argv[ 0 ] );
- Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg );
rc = 1;
} else {
} else {
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"no means to set private database specific options" );
- Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg );
return 1;
}
break;
" serving naming context \"%s\"\n"
" has no \"rootdn\", required by \"pcache\".\n",
on->on_info->oi_orig->bi_type,
- cm->db.be_suffix[0].bv_val, 0 );
+ cm->db.be_suffix[0].bv_val );
return 1;
}
for ( i = 0; i < cm->numattrsets; i++) {
if ( !( qm->attr_sets[i].flags & PC_CONFIGURED ) ) {
if ( qm->attr_sets[i].flags & PC_REFERENCED ) {
- Debug( LDAP_DEBUG_CONFIG, "pcache: attr set #%d not configured but referenced.\n", i, 0, 0 );
+ Debug( LDAP_DEBUG_CONFIG, "pcache: attr set #%d not configured but referenced.\n", i );
rf++;
} else {
- Debug( LDAP_DEBUG_CONFIG, "pcache: warning, attr set #%d not configured.\n", i, 0, 0 );
+ Debug( LDAP_DEBUG_CONFIG, "pcache: warning, attr set #%d not configured.\n", i );
}
ncf++;
} else if ( !( qm->attr_sets[i].flags & PC_REFERENCED ) ) {
- Debug( LDAP_DEBUG_CONFIG, "pcache: attr set #%d configured but not referenced.\n", i, 0, 0 );
+ Debug( LDAP_DEBUG_CONFIG, "pcache: attr set #%d configured but not referenced.\n", i );
nrf++;
}
}
if ( ncf || rf || nrf ) {
- Debug( LDAP_DEBUG_CONFIG, "pcache: warning, %d attr sets configured but not referenced.\n", nrf, 0, 0 );
- Debug( LDAP_DEBUG_CONFIG, "pcache: warning, %d attr sets not configured.\n", ncf, 0, 0 );
- Debug( LDAP_DEBUG_CONFIG, "pcache: %d attr sets not configured but referenced.\n", rf, 0, 0 );
+ Debug( LDAP_DEBUG_CONFIG, "pcache: warning, %d attr sets configured but not referenced.\n", nrf );
+ Debug( LDAP_DEBUG_CONFIG, "pcache: warning, %d attr sets not configured.\n", ncf );
+ Debug( LDAP_DEBUG_CONFIG, "pcache: %d attr sets not configured but referenced.\n", rf );
if ( rf > 0 ) {
return 1;
mod.sml_next = NULL;
Debug( pcache_debug,
"%sSETTING CACHED QUERY URLS\n",
- vals == NULL ? "RE" : "", 0, 0 );
+ vals == NULL ? "RE" : "" );
op->orm_modlist = &mod;
if ( tag == LBER_ERROR ) {
Debug( LDAP_DEBUG_TRACE,
- "pcache_parse_query_delete: decoding error.\n",
- 0, 0, 0 );
+ "pcache_parse_query_delete: decoding error.\n" );
goto decoding_error;
}
tag = ber_scanf( ber, "m", &dn );
if ( tag == LBER_ERROR ) {
Debug( LDAP_DEBUG_TRACE,
- "pcache_parse_query_delete: DN parse failed.\n",
- 0, 0, 0 );
+ "pcache_parse_query_delete: DN parse failed.\n" );
goto decoding_error;
}
tag = ber_scanf( ber, "m", &bv );
if ( tag == LBER_ERROR ) {
Debug( LDAP_DEBUG_TRACE,
- "pcache_parse_query_delete: UUID parse failed.\n",
- 0, 0, 0 );
+ "pcache_parse_query_delete: UUID parse failed.\n" );
goto decoding_error;
}
if ( bv.bv_len != 16 ) {
Debug( LDAP_DEBUG_TRACE,
"pcache_parse_query_delete: invalid UUID length %lu.\n",
- (unsigned long)bv.bv_len, 0, 0 );
+ (unsigned long)bv.bv_len );
goto decoding_error;
}
if ( len != 16 ) {
Debug( LDAP_DEBUG_TRACE,
"pcache_parse_query_delete: invalid UUID length %lu.\n",
- (unsigned long)len, 0, 0 );
+ (unsigned long)len );
goto decoding_error;
}
}
if ( tag != LBER_DEFAULT || len != 0 ) {
decoding_error:;
Debug( LDAP_DEBUG_TRACE,
- "pcache_parse_query_delete: decoding error\n",
- 0, 0, 0 );
+ "pcache_parse_query_delete: decoding error\n" );
rc = LDAP_PROTOCOL_ERROR;
*text = "queryDelete data decoding error";
}
Debug( LDAP_DEBUG_STATS, "%s QUERY DELETE%s\n",
- op->o_log_prefix, buf, 0 );
+ op->o_log_prefix, buf );
}
op->o_req_dn = op->o_req_ndn;
if ( warning++ == 0 ) {
Debug( LDAP_DEBUG_ANY, "pcache_monitor_db_open: "
"monitoring disabled; "
- "configure monitor database to enable\n",
- 0, 0, 0 );
+ "configure monitor database to enable\n" );
}
return 0;
if ( code != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_ANY,
"pcache_initialize: failed to register control %s (%d)\n",
- PCACHE_CONTROL_PRIVDB, code, 0 );
+ PCACHE_CONTROL_PRIVDB, code );
return code;
}
#endif /* PCACHE_CONTROL_PRIVDB */
if ( code != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_ANY,
"pcache_initialize: unable to register queryDelete exop: %d.\n",
- code, 0, 0 );
+ code );
return code;
}
#endif /* PCACHE_EXOP_QUERY_DELETE */
if ( parse_oidm( &c, 0, NULL ) != 0 ) {
Debug( LDAP_DEBUG_ANY, "pcache_initialize: "
"unable to add objectIdentifier \"%s=%s\"\n",
- s_oid[ i ].name, s_oid[ i ].oid, 0 );
+ s_oid[ i ].name, s_oid[ i ].oid );
return 1;
}
}
code = register_at( s_ad[i].desc, s_ad[i].adp, 0 );
if ( code ) {
Debug( LDAP_DEBUG_ANY,
- "pcache_initialize: register_at #%d failed\n", i, 0, 0 );
+ "pcache_initialize: register_at #%d failed\n", i );
return code;
}
(*s_ad[i].adp)->ad_type->sat_flags |= SLAP_AT_HIDE;
code = register_oc( s_oc[i].desc, s_oc[i].ocp, 0 );
if ( code ) {
Debug( LDAP_DEBUG_ANY,
- "pcache_initialize: register_oc #%d failed\n", i, 0, 0 );
+ "pcache_initialize: register_oc #%d failed\n", i );
return code;
}
(*s_oc[i].ocp)->soc_flags |= SLAP_OC_HIDE;
int rc = ARG_BAD_CONF;
assert ( c->type == PPOLICY_DEFAULT );
- Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default\n", 0, 0, 0);
+ Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default\n" );
switch ( c->op ) {
case SLAP_CONFIG_EMIT:
- Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default emit\n", 0, 0, 0);
+ Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default emit\n" );
rc = 0;
if ( !BER_BVISEMPTY( &pi->def_policy )) {
rc = value_add_one( &c->rvalue_vals,
}
break;
case LDAP_MOD_DELETE:
- Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default delete\n", 0, 0, 0);
+ Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default delete\n" );
if ( pi->def_policy.bv_val ) {
ber_memfree ( pi->def_policy.bv_val );
pi->def_policy.bv_val = NULL;
case SLAP_CONFIG_ADD:
/* fallthru to LDAP_MOD_ADD */
case LDAP_MOD_ADD:
- Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default add\n", 0, 0, 0);
+ Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default add\n" );
if ( pi->def_policy.bv_val ) {
ber_memfree ( pi->def_policy.bv_val );
}
vals = a->a_nvals;
if (vals[0].bv_val == NULL) {
Debug( LDAP_DEBUG_ANY,
- "ppolicy_get: NULL value for policySubEntry\n", 0, 0, 0 );
+ "ppolicy_get: NULL value for policySubEntry\n" );
goto defaultpol;
}
}
}
Debug( LDAP_DEBUG_TRACE,
- "ppolicy_get: using default policy\n", 0, 0, 0 );
+ "ppolicy_get: using default policy\n" );
ppolicy_get_default( pp );
Debug(LDAP_DEBUG_ANY,
"check_password_quality: lt_dlopen failed: (%s) %s.\n",
- pp->pwdCheckModule, err, 0 );
+ pp->pwdCheckModule, err );
ok = LDAP_OTHER; /* internal error */
} else {
/* FIXME: the error message ought to be passed thru a
Debug(LDAP_DEBUG_ANY,
"check_password_quality: lt_dlsym failed: (%s) %s.\n",
- pp->pwdCheckModule, err, 0 );
+ pp->pwdCheckModule, err );
ok = LDAP_OTHER;
} else {
ldap_pvt_thread_mutex_lock( &chk_syntax_mutex );
}
#else
Debug(LDAP_DEBUG_ANY, "check_password_quality: external modules not "
- "supported. pwdCheckModule ignored.\n", 0, 0, 0);
+ "supported. pwdCheckModule ignored.\n" );
#endif /* SLAPD_MODULES */
}
*/
Debug( LDAP_DEBUG_ANY,
"ppolicy_bind: Entry %s has an expired password: %d grace logins\n",
- e->e_name.bv_val, ngut, 0);
+ e->e_name.bv_val, ngut );
if (ngut < 1) {
ppb->pErr = PP_passwordExpired;
Debug( LDAP_DEBUG_ANY,
"ppolicy_bind: Setting warning for password expiry for %s = %d seconds\n",
- op->o_req_dn.bv_val, warn, 0 );
+ op->o_req_dn.bv_val, warn );
}
}
}
Debug( LDAP_DEBUG_TRACE,
- "connection restricted to password changing only\n", 0, 0, 0);
+ "connection restricted to password changing only\n" );
if ( send_ctrl ) {
LDAPControl *ctrl = NULL;
ctrl = create_passcontrol( op, -1, -1, PP_changeAfterReset );
if ( dn_match( &op->o_conn->c_ndn,
&pwcons[op->o_conn->c_conn_idx].dn )) {
Debug( LDAP_DEBUG_TRACE,
- "connection restricted to password changing only\n", 0, 0, 0 );
+ "connection restricted to password changing only\n" );
rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
rs->sr_text = "Operations are restricted to bind/unbind/abandon/StartTLS/modify password";
pErr = PP_changeAfterReset;
if (pp.pwdSafeModify && deladd != 2) {
Debug( LDAP_DEBUG_TRACE,
- "change password must use DELETE followed by ADD/REPLACE\n",
- 0, 0, 0 );
+ "change password must use DELETE followed by ADD/REPLACE\n" );
rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
rs->sr_text = "Must supply old password to be changed as well as new one";
pErr = PP_mustSupplyOldPassword;
rc = slap_passwd_check( op, NULL, pa, bv, &txt );
if (rc != LDAP_SUCCESS) {
Debug( LDAP_DEBUG_TRACE,
- "old password check failed: %s\n", txt, 0, 0 );
+ "old password check failed: %s\n", txt );
rs->sr_err = LDAP_UNWILLING_TO_PERFORM;
rs->sr_text = "Must supply correct old password to change to new one";
} else {
Debug( LDAP_DEBUG_TRACE,
- "ppolicy_modify: password attr lookup failed\n", 0, 0, 0 );
+ "ppolicy_modify: password attr lookup failed\n" );
}
}
if ( cr ){
snprintf( cr->msg, sizeof(cr->msg),
"slapo-ppolicy cannot be global" );
- Debug( LDAP_DEBUG_ANY, "%s\n", cr->msg, 0, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s\n", cr->msg );
}
return 1;
}
snprintf( cr->msg, sizeof(cr->msg),
"User Schema load failed for attribute \"%s\". Error code %d: %s",
pwd_UsSchema[i].def, code, err );
- Debug( LDAP_DEBUG_ANY, "%s\n", cr->msg, 0, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s\n", cr->msg );
}
return code;
}
code = register_at( pwd_OpSchema[i].def, pwd_OpSchema[i].ad, 0 );
if ( code ) {
Debug( LDAP_DEBUG_ANY,
- "ppolicy_initialize: register_at failed\n", 0, 0, 0 );
+ "ppolicy_initialize: register_at failed\n" );
return code;
}
/* Allow Manager to set these as needed */
SLAP_CTRL_ADD|SLAP_CTRL_BIND|SLAP_CTRL_MODIFY|SLAP_CTRL_HIDE, extops,
ppolicy_parseCtrl, &ppolicy_cid );
if ( code != LDAP_SUCCESS ) {
- Debug( LDAP_DEBUG_ANY, "Failed to register control %d\n", code, 0, 0 );
+ Debug( LDAP_DEBUG_ANY, "Failed to register control %d\n", code );
return code;
}
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"%s <%s>: %s", c->argv[0], c->argv[i], text );
Debug ( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
- "%s: %s\n", c->log, c->cr_msg, 0 );
+ "%s: %s\n", c->log, c->cr_msg );
rc = ARG_BAD_CONF;
}
}
bi = db->bd_info;
if ( !bi->bi_op_search || !bi->bi_op_modify ) {
Debug( LDAP_DEBUG_CONFIG,
- "refint_response: backend missing search and/or modify\n",
- 0, 0, 0 );
+ "refint_response: backend missing search and/or modify\n" );
return -1;
}
id->db = db;
} else {
Debug( LDAP_DEBUG_CONFIG,
"refint_response: no backend for our baseDN %s??\n",
- id->dn.bv_val, 0, 0 );
+ id->dn.bv_val );
return -1;
}
}
int i;
Debug(LDAP_DEBUG_TRACE, "refint_search_cb <%s>\n",
- rs->sr_entry ? rs->sr_entry->e_name.bv_val : "NOTHING", 0, 0);
+ rs->sr_entry ? rs->sr_entry->e_name.bv_val : "NOTHING" );
if (rs->sr_type != REP_SEARCH || !rs->sr_entry) return(0);
if ( rc != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_TRACE,
"refint_repair: search failed: %d\n",
- rc, 0, 0 );
+ rc );
return rc;
}
/* safety? paranoid just in case */
if ( op->o_callback->sc_private == NULL ) {
Debug( LDAP_DEBUG_TRACE,
- "refint_repair: callback wiped out sc_private?!\n",
- 0, 0, 0 );
+ "refint_repair: callback wiped out sc_private?!\n" );
return 0;
}
if ( !op2.o_bd ) {
Debug( LDAP_DEBUG_TRACE,
"refint_repair: no backend for DN %s!\n",
- dp->dn.bv_val, 0, 0 );
+ dp->dn.bv_val );
continue;
}
op2.o_tag = LDAP_REQ_MODIFY;
if ( rc != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_TRACE,
"refint_repair: dependent modify failed: %d\n",
- rs2.sr_err, 0, 0 );
+ rs2.sr_err );
}
while ( ( m = op2.orm_modlist ) ) {
mr_dnSubtreeMatch = mr_find( "dnSubtreeMatch" );
if ( mr_dnSubtreeMatch == NULL ) {
Debug( LDAP_DEBUG_ANY, "refint_initialize: "
- "unable to find MatchingRule 'dnSubtreeMatch'.\n",
- 0, 0, 0 );
+ "unable to find MatchingRule 'dnSubtreeMatch'.\n" );
return 1;
}
"\"retcode-item <RDN> <retcode> [<text>]\": "
"missing args" );
Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
- c->log, c->cr_msg, 0 );
+ c->log, c->cr_msg );
return ARG_BAD_CONF;
}
"unable to normalize RDN \"%s\": %d",
c->argv[ 1 ], rc );
Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
- c->log, c->cr_msg, 0 );
+ c->log, c->cr_msg );
return ARG_BAD_CONF;
}
"value \"%s\" is not a RDN",
c->argv[ 1 ] );
Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
- c->log, c->cr_msg, 0 );
+ c->log, c->cr_msg );
return ARG_BAD_CONF;
}
"either \"retcode-parent\" "
"or \"suffix\" must be defined" );
Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
- c->log, c->cr_msg, 0 );
+ c->log, c->cr_msg );
return ARG_BAD_CONF;
}
"unable to parse return code \"%s\"",
c->argv[ 2 ] );
Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
- c->log, c->cr_msg, 0 );
+ c->log, c->cr_msg );
return ARG_BAD_CONF;
}
ops[ j ] );
ldap_charray_free( ops );
Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
- c->log, c->cr_msg, 0 );
+ c->log, c->cr_msg );
return ARG_BAD_CONF;
}
}
snprintf( c->cr_msg, sizeof(c->cr_msg),
"\"text\" already provided" );
Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
- c->log, c->cr_msg, 0 );
+ c->log, c->cr_msg );
return ARG_BAD_CONF;
}
ber_str2bv( &c->argv[ i ][ STRLENOF( "text=" ) ], 0, 1, &rdi.rdi_text );
snprintf( c->cr_msg, sizeof(c->cr_msg),
"\"matched\" already provided" );
Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
- c->log, c->cr_msg, 0 );
+ c->log, c->cr_msg );
return ARG_BAD_CONF;
}
ber_str2bv( &c->argv[ i ][ STRLENOF( "matched=" ) ], 0, 0, &dn );
"unable to prettify matched DN \"%s\"",
&c->argv[ i ][ STRLENOF( "matched=" ) ] );
Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
- c->log, c->cr_msg, 0 );
+ c->log, c->cr_msg );
return ARG_BAD_CONF;
}
snprintf( c->cr_msg, sizeof(c->cr_msg),
"\"ref\" already provided" );
Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
- c->log, c->cr_msg, 0 );
+ c->log, c->cr_msg );
return ARG_BAD_CONF;
}
"resultCode may cause slapd failures "
"related to internal checks" );
Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
- c->log, c->cr_msg, 0 );
+ c->log, c->cr_msg );
}
refs = ldap_str2charray( &c->argv[ i ][ STRLENOF( "ref=" ) ], " " );
snprintf( c->cr_msg, sizeof(c->cr_msg),
"\"sleeptime\" already provided" );
Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
- c->log, c->cr_msg, 0 );
+ c->log, c->cr_msg );
return ARG_BAD_CONF;
}
"unable to parse \"sleeptime=%s\"",
&c->argv[ i ][ STRLENOF( "sleeptime=" ) ] );
Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
- c->log, c->cr_msg, 0 );
+ c->log, c->cr_msg );
return ARG_BAD_CONF;
}
snprintf( c->cr_msg, sizeof(c->cr_msg),
"\"unsolicited\" already provided" );
Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
- c->log, c->cr_msg, 0 );
+ c->log, c->cr_msg );
return ARG_BAD_CONF;
}
snprintf( c->cr_msg, sizeof(c->cr_msg),
"unable to parse \"unsolicited\"" );
Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
- c->log, c->cr_msg, 0 );
+ c->log, c->cr_msg );
return ARG_BAD_CONF;
}
snprintf( c->cr_msg, sizeof(c->cr_msg),
"unknown flag \"%s\"", arg );
Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
- c->log, c->cr_msg, 0 );
+ c->log, c->cr_msg );
return ARG_BAD_CONF;
}
"unknown option \"%s\"",
c->argv[ i ] );
Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
- c->log, c->cr_msg, 0 );
+ c->log, c->cr_msg );
return ARG_BAD_CONF;
}
}
code = register_at( retcode_at[ i ].desc, retcode_at[ i ].ad, 0 );
if ( code ) {
Debug( LDAP_DEBUG_ANY,
- "retcode: register_at failed\n", 0, 0, 0 );
+ "retcode: register_at failed\n" );
return code;
}
code = register_oc( retcode_oc[ i ].desc, retcode_oc[ i ].oc, 0 );
if ( code ) {
Debug( LDAP_DEBUG_ANY,
- "retcode: register_oc failed\n", 0, 0, 0 );
+ "retcode: register_oc failed\n" );
return code;
}
" <massaged suffix>\" without "
"<suffix> part requires database "
"suffix be defined first.\n",
- fname, lineno, 0 );
+ fname, lineno );
return 1;
}
bvnc = be->be_suffix[ 0 ];
Debug( LDAP_DEBUG_ANY, "%s: line %d: syntax is"
" \"suffixMassage [<suffix>]"
" <massaged suffix>\"\n",
- fname, lineno, 0 );
+ fname, lineno );
return 1;
}
if ( argc != 2 ) {
Debug( LDAP_DEBUG_ANY,
"%s: line %d: \"t-f-support {no|yes|discover}\" needs 1 argument.\n",
- fname, lineno, 0 );
+ fname, lineno );
return( 1 );
}
Debug( LDAP_DEBUG_ANY,
"%s: line %d: \"discover\" not supported yet "
"in \"t-f-support {no|yes|discover}\".\n",
- fname, lineno, 0 );
+ fname, lineno );
return( 1 );
#if 0
rwmap->rwm_flags |= RWM_F_SUPPORT_T_F_DISCOVER;
if ( argc !=2 ) {
Debug( LDAP_DEBUG_ANY,
"%s: line %d: \"normalize-mapped-attrs {no|yes}\" needs 1 argument.\n",
- fname, lineno, 0 );
+ fname, lineno );
return( 1 );
}
if ( argc < 3 || argc > 4 ) {
Debug( LDAP_DEBUG_ANY,
"%s: line %d: syntax is \"map {objectclass | attribute} [<local> | *] {<foreign> | *}\"\n",
- fname, lineno, 0 );
+ fname, lineno );
return 1;
}
Debug( LDAP_DEBUG_ANY, "%s: line %d: syntax is "
"\"map {objectclass | attribute} [<local> | *] "
"{<foreign> | *}\"\n",
- fname, lineno, 0 );
+ fname, lineno );
return 1;
}
{
Debug( LDAP_DEBUG_ANY,
"%s: line %d: objectclass attribute cannot be mapped\n",
- fname, lineno, 0 );
+ fname, lineno );
return 1;
}
if ( mapping == NULL ) {
Debug( LDAP_DEBUG_ANY,
"%s: line %d: out of memory\n",
- fname, lineno, 0 );
+ fname, lineno );
return 1;
}
ber_str2bv( src, 0, 1, &mapping[0].m_src );
"%s: line %d: source attributeType '%s': %d",
fname, lineno, src, rc );
Debug( LDAP_DEBUG_ANY, "%s (%s)\n",
- prefix, text ? text : "null", 0 );
+ prefix, text ? text : "null" );
goto error_return;
}
"%s: line %d: destination attributeType '%s': %d",
fname, lineno, dst, rc );
Debug( LDAP_DEBUG_ANY, "%s (%s)\n",
- prefix, text ? text : "null", 0 );
+ prefix, text ? text : "null" );
goto error_return;
}
}
{
Debug( LDAP_DEBUG_ANY,
"%s: line %d: duplicate mapping found.\n",
- fname, lineno, 0 );
+ fname, lineno );
/* FIXME: free stuff */
goto error_return;
}
Debug(LDAP_DEBUG_TRACE, "%s: value selected for compare: %s\n",
debug_header,
- SAFESTR(ber1->bv_val, "<Empty>"),
- 0);
+ SAFESTR(ber1->bv_val, "<Empty>") );
return ber1;
}
rs->sr_err = LDAP_INAPPROPRIATE_MATCHING;
rs->sr_text = "serverSort control: No ordering rule";
Debug(LDAP_DEBUG_TRACE, "%s: no ordering rule function for %s\n",
- debug_header, matchrule->bv_val, 0);
+ debug_header, matchrule->bv_val );
}
}
else {
rs->sr_text = "serverSort control: No ordering rule";
Debug(LDAP_DEBUG_TRACE,
"%s: no ordering rule specified and no default ordering rule for attribute %s\n",
- debug_header, ad->ad_cname.bv_val, 0);
+ debug_header, ad->ad_cname.bv_val );
}
}
"serverSort control: Unrecognized attribute type in sort key";
Debug(LDAP_DEBUG_TRACE,
"%s: Unrecognized attribute type in sort key: %s\n",
- debug_header, SAFESTR(attr.bv_val, "<None>"), 0);
+ debug_header, SAFESTR(attr.bv_val, "<None>") );
rs->sr_err = LDAP_NO_SUCH_ATTRIBUTE;
return rs->sr_err;
}
&sss_cid );
if ( rc != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_ANY, "Failed to register Sort Request control '%s' (%d)\n",
- LDAP_CONTROL_SORTREQUEST, rc, 0 );
+ LDAP_CONTROL_SORTREQUEST, rc );
return rc;
}
&vlv_cid );
if ( rc != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_ANY, "Failed to register VLV Request control '%s' (%d)\n",
- LDAP_CONTROL_VLVREQUEST, rc, 0 );
+ LDAP_CONTROL_VLVREQUEST, rc );
#ifdef SLAP_CONFIG_DELETE
overlay_unregister_control( be, LDAP_CONTROL_SORTREQUEST );
unregister_supported_control( LDAP_CONTROL_SORTREQUEST );
rc = overlay_register( &sssvlv );
if ( rc != LDAP_SUCCESS ) {
- Debug( LDAP_DEBUG_ANY, "Failed to register server side sort overlay\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_ANY, "Failed to register server side sort overlay\n" );
}
return rc;
if ( ret < 0 ) {
Debug( LDAP_DEBUG_TRACE,
"slap_build_sync_ctrl: ber_flatten2 failed (%d)\n",
- ret, 0, 0 );
+ ret );
send_ldap_error( op, rs, LDAP_OTHER, "internal error" );
return LDAP_OTHER;
}
if ( ret < 0 ) {
Debug( LDAP_DEBUG_TRACE,
"syncprov_done_ctrl: ber_flatten2 failed (%d)\n",
- ret, 0, 0 );
+ ret );
send_ldap_error( op, rs, LDAP_OTHER, "internal error" );
return LDAP_OTHER;
}
default:
Debug( LDAP_DEBUG_TRACE,
"syncprov_sendinfo: invalid syncinfo type (%d)\n",
- type, 0, 0 );
+ type );
return LDAP_OTHER;
}
}
if ( ret < 0 ) {
Debug( LDAP_DEBUG_TRACE,
"syncprov_sendinfo: ber_flatten2 failed (%d)\n",
- ret, 0, 0 );
+ ret );
send_ldap_error( op, rs, LDAP_OTHER, "internal error" );
return LDAP_OTHER;
}
}
}
if ( rs->sr_err != LDAP_SUCCESS ) {
- Debug( LDAP_DEBUG_ANY, "findbase failed! %d\n", rs->sr_err,0,0 );
+ Debug( LDAP_DEBUG_ANY, "findbase failed! %d\n", rs->sr_err );
}
return LDAP_SUCCESS;
}
#ifdef LDAP_DEBUG
if ( so->s_sid > 0 ) {
Debug( LDAP_DEBUG_SYNC, "syncprov_sendresp: to=%03x, cookie=%s\n",
- so->s_sid, cookie.bv_val, 0 );
+ so->s_sid, cookie.bv_val );
} else {
Debug( LDAP_DEBUG_SYNC, "syncprov_sendresp: cookie=%s\n",
- cookie.bv_val, 0, 0 );
+ cookie.bv_val );
}
#endif
/* Don't send ops back to the originator */
if ( opc->osid > 0 && opc->osid == ss->s_sid ) {
Debug( LDAP_DEBUG_SYNC, "syncprov_matchops: skipping original sid %03x\n",
- opc->osid, 0, 0 );
+ opc->osid );
continue;
}
/* Don't send ops back to the messenger */
if ( opc->rsid > 0 && opc->rsid == ss->s_sid ) {
Debug( LDAP_DEBUG_SYNC, "syncprov_matchops: skipping relayed sid %03x\n",
- opc->rsid, 0, 0 );
+ opc->rsid );
continue;
}
* unlock the list mutex.
*/
Debug( LDAP_DEBUG_SYNC, "srs csn %s\n",
- srs->sr_state.ctxcsn[0].bv_val, 0, 0 );
+ srs->sr_state.ctxcsn[0].bv_val );
for ( se=sl->sl_head; se; se=se->se_next ) {
int k;
- Debug( LDAP_DEBUG_SYNC, "log csn %s\n", se->se_csn.bv_val, 0, 0 );
+ Debug( LDAP_DEBUG_SYNC, "log csn %s\n", se->se_csn.bv_val );
ndel = 1;
for ( k=0; k<srs->sr_state.numcsns; k++ ) {
if ( se->se_sid == srs->sr_state.sids[k] ) {
}
}
if ( ndel <= 0 ) {
- Debug( LDAP_DEBUG_SYNC, "cmp %d, too old\n", ndel, 0, 0 );
+ Debug( LDAP_DEBUG_SYNC, "cmp %d, too old\n", ndel );
continue;
}
ndel = 0;
}
}
if ( ndel > 0 ) {
- Debug( LDAP_DEBUG_SYNC, "cmp %d, too new\n", ndel, 0, 0 );
+ Debug( LDAP_DEBUG_SYNC, "cmp %d, too new\n", ndel );
break;
}
if ( se->se_tag == LDAP_REQ_DELETE ) {
slap_compose_sync_cookie( op, &cookie, delcsn, srs->sr_state.rid,
slap_serverID ? slap_serverID : -1 );
- Debug( LDAP_DEBUG_SYNC, "syncprov_playlog: cookie=%s\n", cookie.bv_val, 0, 0 );
+ Debug( LDAP_DEBUG_SYNC, "syncprov_playlog: cookie=%s\n", cookie.bv_val );
}
uuids[ndel].bv_val = NULL;
*/
if ( !rs->sr_entry ) {
assert( rs->sr_entry != NULL );
- Debug( LDAP_DEBUG_ANY, "bogus referral in context\n",0,0,0 );
+ Debug( LDAP_DEBUG_ANY, "bogus referral in context\n" );
return SLAP_CB_CONTINUE;
}
a = attr_find( rs->sr_entry->e_attrs, slap_schema.si_ad_entryCSN );
slap_compose_sync_cookie( op, &cookie, ss->ss_ctxcsn,
srs->sr_state.rid, slap_serverID ? slap_serverID : -1 );
- Debug( LDAP_DEBUG_SYNC, "syncprov_search_response: cookie=%s\n", cookie.bv_val, 0, 0 );
+ Debug( LDAP_DEBUG_SYNC, "syncprov_search_response: cookie=%s\n", cookie.bv_val );
}
/* Is this a regular refresh?
/* our state is older, complain to consumer */
rs->sr_err = LDAP_UNWILLING_TO_PERFORM;
rs->sr_text = "consumer state is newer than provider!";
- Log4( LDAP_DEBUG_SYNC, ldap_syslog_level,
+ Log( LDAP_DEBUG_SYNC, ldap_syslog_level,
"consumer %d state %s is newer than provider %d state %s\n",
sids[i], srs->sr_state.ctxcsn[i].bv_val, sids[j], /* == slap_serverID */
ctxcsn[j].bv_val);
snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s unable to parse checkpoint ops # \"%s\"",
c->argv[0], c->argv[1] );
Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
- "%s: %s\n", c->log, c->cr_msg, 0 );
+ "%s: %s\n", c->log, c->cr_msg );
return ARG_BAD_CONF;
}
if ( si->si_chkops <= 0 ) {
snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s invalid checkpoint ops # \"%d\"",
c->argv[0], si->si_chkops );
Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
- "%s: %s\n", c->log, c->cr_msg, 0 );
+ "%s: %s\n", c->log, c->cr_msg );
return ARG_BAD_CONF;
}
if ( lutil_atoi( &si->si_chktime, c->argv[2] ) != 0 ) {
snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s unable to parse checkpoint time \"%s\"",
c->argv[0], c->argv[1] );
Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
- "%s: %s\n", c->log, c->cr_msg, 0 );
+ "%s: %s\n", c->log, c->cr_msg );
return ARG_BAD_CONF;
}
if ( si->si_chktime <= 0 ) {
snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s invalid checkpoint time \"%d\"",
c->argv[0], si->si_chkops );
Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
- "%s: %s\n", c->log, c->cr_msg, 0 );
+ "%s: %s\n", c->log, c->cr_msg );
return ARG_BAD_CONF;
}
si->si_chktime *= 60;
snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s size %d is negative",
c->argv[0], size );
Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
- "%s: %s\n", c->log, c->cr_msg, 0 );
+ "%s: %s\n", c->log, c->cr_msg );
return ARG_BAD_CONF;
}
sl = si->si_logs;
if ( !SLAP_LASTMOD( be )) {
Debug( LDAP_DEBUG_ANY,
- "syncprov_db_open: invalid config, lastmod must be enabled\n", 0, 0, 0 );
+ "syncprov_db_open: invalid config, lastmod must be enabled\n" );
return -1;
}
if ( SLAP_ISGLOBALOVERLAY( be ) ) {
Debug( LDAP_DEBUG_ANY,
- "syncprov must be instantiated within a database.\n",
- 0, 0, 0 );
+ "syncprov must be instantiated within a database.\n" );
return 1;
}
syncprov_parseCtrl, &slap_cids.sc_LDAPsync );
if ( rc != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_ANY,
- "syncprov_init: Failed to register control %d\n", rc, 0, 0 );
+ "syncprov_init: Failed to register control %d\n", rc );
return rc;
}
slap_overinst *on;
translucent_info *ov;
- Debug(LDAP_DEBUG_TRACE, "==> translucent_ldadd\n", 0, 0, 0);
+ Debug(LDAP_DEBUG_TRACE, "==> translucent_ldadd\n" );
if ( cei->ce_type != Cft_Overlay || !cei->ce_bi ||
cei->ce_bi->bi_cf_ocs != translucentocs )
translucent_info *ov = on->on_bi.bi_private;
struct berval bv;
- Debug(LDAP_DEBUG_TRACE, "==> translucent_cfadd\n", 0, 0, 0);
+ Debug(LDAP_DEBUG_TRACE, "==> translucent_cfadd\n" );
/* FIXME: should not hardcode "olcDatabase" here */
bv.bv_len = snprintf( ca->cr_msg, sizeof( ca->cr_msg ),
snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s unable to parse attribute %s",
c->argv[0], c->argv[1] );
Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
- "%s: %s\n", c->log, c->cr_msg, 0 );
+ "%s: %s\n", c->log, c->cr_msg );
return ARG_BAD_CONF;
}
*an = a2;
dnParent( &op->o_req_ndn, &pdn );
ber_dupbv_x( &ndn, &pdn, op->o_tmpmemctx );
- Debug(LDAP_DEBUG_TRACE, "=> glue_parent: fabricating glue for <%s>\n", ndn.bv_val, 0, 0);
+ Debug(LDAP_DEBUG_TRACE, "=> glue_parent: fabricating glue for <%s>\n", ndn.bv_val );
e = entry_alloc();
e->e_id = NOID;
slap_overinst *on = (slap_overinst *) op->o_bd->bd_info;
translucent_info *ov = on->on_bi.bi_private;
Debug(LDAP_DEBUG_TRACE, "==> translucent_add: %s\n",
- op->o_req_dn.bv_val, 0, 0);
+ op->o_req_dn.bv_val );
if(!be_isroot(op)) {
op->o_bd->bd_info = (BackendInfo *) on->on_info;
send_ldap_error(op, rs, LDAP_INSUFFICIENT_ACCESS,
slap_overinst *on = (slap_overinst *) op->o_bd->bd_info;
translucent_info *ov = on->on_bi.bi_private;
Debug(LDAP_DEBUG_TRACE, "==> translucent_modrdn: %s -> %s\n",
- op->o_req_dn.bv_val, op->orr_newrdn.bv_val, 0);
+ op->o_req_dn.bv_val, op->orr_newrdn.bv_val );
if(!be_isroot(op)) {
op->o_bd->bd_info = (BackendInfo *) on->on_info;
send_ldap_error(op, rs, LDAP_INSUFFICIENT_ACCESS,
static int translucent_delete(Operation *op, SlapReply *rs) {
slap_overinst *on = (slap_overinst *) op->o_bd->bd_info;
Debug(LDAP_DEBUG_TRACE, "==> translucent_delete: %s\n",
- op->o_req_dn.bv_val, 0, 0);
+ op->o_req_dn.bv_val );
if(!be_isroot(op)) {
op->o_bd->bd_info = (BackendInfo *) on->on_info;
send_ldap_error(op, rs, LDAP_INSUFFICIENT_ACCESS,
slap_callback cb = { 0 };
Debug(LDAP_DEBUG_TRACE, "==> translucent_modify: %s\n",
- op->o_req_dn.bv_val, 0, 0);
+ op->o_req_dn.bv_val );
if(ov->defer_db_open) {
send_ldap_error(op, rs, LDAP_UNAVAILABLE,
op->o_bd->bd_info = (BackendInfo *) on;
if(e && rc == LDAP_SUCCESS) {
- Debug(LDAP_DEBUG_TRACE, "=> translucent_modify: found local entry\n", 0, 0, 0);
+ Debug(LDAP_DEBUG_TRACE, "=> translucent_modify: found local entry\n" );
for(mm = &op->orm_modlist; *mm; ) {
m = *mm;
for(a = e->e_attrs; a; a = a->a_next)
}
Debug(LDAP_DEBUG_TRACE,
"=> translucent_modify: silently dropping delete: %s\n",
- m->sml_desc->ad_cname.bv_val, 0, 0);
+ m->sml_desc->ad_cname.bv_val );
*mm = m->sml_next;
m->sml_next = NULL;
slap_mods_free(m, 1);
**
*/
- Debug(LDAP_DEBUG_TRACE, "=> translucent_modify: fabricating local add\n", 0, 0, 0);
+ Debug(LDAP_DEBUG_TRACE, "=> translucent_modify: fabricating local add\n" );
a = NULL;
for(del = 0, ax = NULL, m = op->orm_modlist; m; m = m->sml_next) {
Attribute atmp;
((m->sml_op & LDAP_MOD_OP) != LDAP_MOD_REPLACE)) {
Debug(LDAP_DEBUG_ANY,
"=> translucent_modify: silently dropped modification(%d): %s\n",
- m->sml_op, m->sml_desc->ad_cname.bv_val, 0);
+ m->sml_op, m->sml_desc->ad_cname.bv_val );
if((m->sml_op & LDAP_MOD_OP) == LDAP_MOD_DELETE) del++;
continue;
}
const struct berval bv_exop_pwmod = BER_BVC(LDAP_EXOP_MODIFY_PASSWD);
Debug(LDAP_DEBUG_TRACE, "==> translucent_exop: %s\n",
- op->o_req_dn.bv_val, 0, 0);
+ op->o_req_dn.bv_val );
if(ov->defer_db_open) {
send_ldap_error(op, rs, LDAP_UNAVAILABLE,
return(SLAP_CB_CONTINUE);
Debug(LDAP_DEBUG_TRACE, "==> translucent_search_cb: %s\n",
- rs->sr_entry->e_name.bv_val, 0, 0);
+ rs->sr_entry->e_name.bv_val );
op->ors_slimit = tc->slimit + ( tc->slimit > 0 ? 1 : 0 );
if ( op->ors_attrs == slap_anlist_all_attributes ) {
return SLAP_CB_CONTINUE;
Debug(LDAP_DEBUG_TRACE, "==> translucent_search: <%s> %s\n",
- op->o_req_dn.bv_val, op->ors_filterstr.bv_val, 0);
+ op->o_req_dn.bv_val, op->ors_filterstr.bv_val );
if(ov->defer_db_open) {
send_ldap_error(op, rs, LDAP_UNAVAILABLE,
int rc;
Debug(LDAP_DEBUG_TRACE, "translucent_bind: <%s> method %d\n",
- op->o_req_dn.bv_val, op->orb_method, 0);
+ op->o_req_dn.bv_val, op->orb_method );
if(ov->defer_db_open) {
send_ldap_error(op, rs, LDAP_UNAVAILABLE,
translucent_info *ov = on->on_bi.bi_private;
int rc = 0;
- Debug(LDAP_DEBUG_TRACE, "translucent_connection_destroy\n", 0, 0, 0);
+ Debug(LDAP_DEBUG_TRACE, "translucent_connection_destroy\n" );
rc = ov->db.bd_info->bi_connection_destroy(&ov->db, conn);
translucent_info *ov = on->on_bi.bi_private;
Debug(LDAP_DEBUG_TRACE, "==> translucent_db_config: %s\n",
- argc ? argv[0] : "", 0, 0);
+ argc ? argv[0] : "" );
/* Something for the captive database? */
if ( ov->db.bd_info && ov->db.bd_info->bi_db_config )
slap_overinst *on = (slap_overinst *) be->bd_info;
translucent_info *ov;
- Debug(LDAP_DEBUG_TRACE, "==> translucent_db_init\n", 0, 0, 0);
+ Debug(LDAP_DEBUG_TRACE, "==> translucent_db_init\n" );
ov = ch_calloc(1, sizeof(translucent_info));
on->on_bi.bi_private = ov;
ov->defer_db_open = 1;
if ( !backend_db_init( "ldap", &ov->db, -1, NULL )) {
- Debug( LDAP_DEBUG_CONFIG, "translucent: unable to open captive back-ldap\n", 0, 0, 0);
+ Debug( LDAP_DEBUG_CONFIG, "translucent: unable to open captive back-ldap\n" );
return 1;
}
SLAP_DBFLAGS(be) |= SLAP_DBFLAG_NO_SCHEMA_CHECK;
translucent_info *ov = on->on_bi.bi_private;
int rc;
- Debug(LDAP_DEBUG_TRACE, "==> translucent_db_open\n", 0, 0, 0);
+ Debug(LDAP_DEBUG_TRACE, "==> translucent_db_open\n" );
/* need to inherit something from the original database... */
ov->db.be_def_limit = be->be_def_limit;
rc = backend_startup_one( &ov->db, cr );
if(rc) Debug(LDAP_DEBUG_TRACE,
- "translucent: bi_db_open() returned error %d\n", rc, 0, 0);
+ "translucent: bi_db_open() returned error %d\n", rc );
return(rc);
}
translucent_info *ov = on->on_bi.bi_private;
int rc = 0;
- Debug(LDAP_DEBUG_TRACE, "==> translucent_db_close\n", 0, 0, 0);
+ Debug(LDAP_DEBUG_TRACE, "==> translucent_db_close\n" );
if ( ov && ov->db.bd_info && ov->db.bd_info->bi_db_close ) {
rc = ov->db.bd_info->bi_db_close(&ov->db, NULL);
translucent_info *ov = on->on_bi.bi_private;
int rc = 0;
- Debug(LDAP_DEBUG_TRACE, "==> translucent_db_destroy\n", 0, 0, 0);
+ Debug(LDAP_DEBUG_TRACE, "==> translucent_db_destroy\n" );
if ( ov ) {
if ( ov->remote )
int rc;
- Debug(LDAP_DEBUG_TRACE, "==> translucent_initialize\n", 0, 0, 0);
+ Debug(LDAP_DEBUG_TRACE, "==> translucent_initialize\n" );
translucent.on_bi.bi_type = "translucent";
translucent.on_bi.bi_db_init = translucent_db_init;
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"suffix must be set" );
Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n",
- c->cr_msg, NULL, NULL );
+ c->cr_msg );
rc = ARG_BAD_CONF;
goto exit;
}
Debug( LDAP_DEBUG_ANY,
"slapo-unique needs a rootdn; "
"backend <%s> has none, YMMV.\n",
- be->be_nsuffix[0].bv_val, 0, 0 );
+ be->be_nsuffix[0].bv_val );
}
}
*urip = uri;
if ( rc ) {
Debug ( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
- "%s: %s\n", c->log, c->cr_msg, 0 );
+ "%s: %s\n", c->log, c->cr_msg );
unique_free_domain_uri ( uri );
*urip = NULL;
}
LDAPURLDesc *url_desc, *url_descs = NULL;
Debug(LDAP_DEBUG_TRACE, "==> unique_new_domain <%s>\n",
- domain_spec, 0, 0);
+ domain_spec );
domain = ch_calloc ( 1, sizeof (unique_domain) );
ber_str2bv( domain_spec, 0, 1, &domain->domain_spec );
*domainp = domain;
if ( rc ) {
Debug ( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
- "%s: %s\n", c->log, c->cr_msg, 0 );
+ "%s: %s\n", c->log, c->cr_msg );
unique_free_domain ( domain );
*domainp = NULL;
}
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"cannot set legacy attrs when URIs are present" );
Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n",
- c->cr_msg, NULL, NULL );
+ c->cr_msg );
rc = ARG_BAD_CONF;
break;
}
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"suffix must be set" );
Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n",
- c->cr_msg, NULL, NULL );
+ c->cr_msg );
rc = ARG_BAD_CONF;
break;
}
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"dn is not a suffix of backend base" );
Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n",
- c->cr_msg, NULL, NULL );
+ c->cr_msg );
rc = ARG_BAD_CONF;
break;
}
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"cannot set legacy attrs when URIs are present" );
Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n",
- c->cr_msg, NULL, NULL );
+ c->cr_msg );
rc = ARG_BAD_CONF;
break;
}
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"cannot set both attrs and ignore-attrs" );
Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n",
- c->cr_msg, NULL, NULL );
+ c->cr_msg );
rc = ARG_BAD_CONF;
break;
}
if ( rc ) {
Debug ( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
- "%s: %s\n", c->log, c->cr_msg, 0 );
+ "%s: %s\n", c->log, c->cr_msg );
}
return rc;
}
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"cannot set legacy attrs when URIs are present" );
Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n",
- c->cr_msg, NULL, NULL );
+ c->cr_msg );
rc = ARG_BAD_CONF;
break;
}
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"cannot set Uri when legacy attrs are present" );
Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n",
- c->cr_msg, NULL, NULL );
+ c->cr_msg );
rc = ARG_BAD_CONF;
break;
}
slap_overinst *on = (slap_overinst *)be->bd_info;
unique_data **privatep = (unique_data **) &on->on_bi.bi_private;
- Debug(LDAP_DEBUG_TRACE, "==> unique_db_init\n", 0, 0, 0);
+ Debug(LDAP_DEBUG_TRACE, "==> unique_db_init\n" );
*privatep = ch_calloc ( 1, sizeof ( unique_data ) );
unique_data **privatep = (unique_data **) &on->on_bi.bi_private;
unique_data *private = *privatep;
- Debug(LDAP_DEBUG_TRACE, "==> unique_db_destroy\n", 0, 0, 0);
+ Debug(LDAP_DEBUG_TRACE, "==> unique_db_destroy\n" );
if ( private ) {
unique_domain *domains = private->domains;
if ( dn_match( uc->ndn, &rs->sr_entry->e_nname )) return(0);
Debug(LDAP_DEBUG_TRACE, "==> count_attr_cb <%s>\n",
- rs->sr_entry ? rs->sr_entry->e_name.bv_val : "UNKNOWN_DN", 0, 0);
+ rs->sr_entry ? rs->sr_entry->e_name.bv_val : "UNKNOWN_DN" );
uc->count++;
char *errmsg;
int errmsgsize;
- Debug(LDAP_DEBUG_TRACE, "==> unique_search %s\n", key->bv_val, 0, 0);
+ Debug(LDAP_DEBUG_TRACE, "==> unique_search %s\n", key->bv_val );
nop->ors_filter = str2filter_x(nop, key->bv_val);
if(nop->ors_filter == NULL) {
send_ldap_error(op, rs, rc, "unique_search failed");
rc = rs->sr_err;
} else if(uq.count) {
- Debug(LDAP_DEBUG_TRACE, "=> unique_search found %d records\n", uq.count, 0, 0);
+ Debug(LDAP_DEBUG_TRACE, "=> unique_search found %d records\n", uq.count );
errmsgsize = sizeof("non-unique attributes found with ") + key->bv_len;
errmsg = op->o_tmpalloc(errmsgsize, op->o_tmpmemctx);
op->o_tmpfree(errmsg, op->o_tmpmemctx);
rc = rs->sr_err;
} else {
- Debug(LDAP_DEBUG_TRACE, "=> unique_search found no records\n", 0, 0, 0);
+ Debug(LDAP_DEBUG_TRACE, "=> unique_search found no records\n" );
rc = SLAP_CB_CONTINUE;
}
int rc = SLAP_CB_CONTINUE;
Debug(LDAP_DEBUG_TRACE, "==> unique_add <%s>\n",
- op->o_req_dn.bv_val, 0, 0);
+ op->o_req_dn.bv_val );
/* skip the checks if the operation has manageDsaIt control in it
* (for replication) */
&& access_allowed ( op, op->ora_e,
slap_schema.si_ad_entry, NULL,
ACL_MANAGE, NULL ) ) {
- Debug(LDAP_DEBUG_TRACE, "unique_add: administrative bypass, skipping\n", 0, 0, 0);
+ Debug(LDAP_DEBUG_TRACE, "unique_add: administrative bypass, skipping\n" );
return rc;
}
{
Debug( LDAP_DEBUG_TRACE,
"==> unique_add_skip<%s>\n",
- op->o_req_dn.bv_val, 0, 0 );
+ op->o_req_dn.bv_val );
continue;
}
}
int rc = SLAP_CB_CONTINUE;
Debug(LDAP_DEBUG_TRACE, "==> unique_modify <%s>\n",
- op->o_req_dn.bv_val, 0, 0);
+ op->o_req_dn.bv_val );
if ( !op->orm_modlist ) {
- Debug(LDAP_DEBUG_TRACE, "unique_modify: got empty modify op\n", 0, 0, 0);
+ Debug(LDAP_DEBUG_TRACE, "unique_modify: got empty modify op\n" );
return rc;
}
&& access_allowed ( op, e,
slap_schema.si_ad_entry, NULL,
ACL_MANAGE, NULL ) ) {
- Debug(LDAP_DEBUG_TRACE, "unique_modify: administrative bypass, skipping\n", 0, 0, 0);
+ Debug(LDAP_DEBUG_TRACE, "unique_modify: administrative bypass, skipping\n" );
overlay_entry_release_ov( op, e, 0, on );
return rc;
}
int rc = SLAP_CB_CONTINUE;
Debug(LDAP_DEBUG_TRACE, "==> unique_modrdn <%s> <%s>\n",
- op->o_req_dn.bv_val, op->orr_newrdn.bv_val, 0);
+ op->o_req_dn.bv_val, op->orr_newrdn.bv_val );
/* skip the checks if the operation has manageDsaIt control in it
* (for replication) */
&& access_allowed ( op, e,
slap_schema.si_ad_entry, NULL,
ACL_MANAGE, NULL ) ) {
- Debug(LDAP_DEBUG_TRACE, "unique_modrdn: administrative bypass, skipping\n", 0, 0, 0);
+ Debug(LDAP_DEBUG_TRACE, "unique_modrdn: administrative bypass, skipping\n" );
overlay_entry_release_ov( op, e, 0, on );
return rc;
}
if ( !ptr ) {
Debug(LDAP_DEBUG_TRACE, "weights missing from attr %s "
"in entry %s\n", vi->vi_ad->ad_cname.bv_val,
- rs->sr_entry->e_name.bv_val, 0 );
+ rs->sr_entry->e_name.bv_val );
break;
}
index[i] = strtol( ptr+1, &end, 0 );
if ( *end != '}' ) {
Debug(LDAP_DEBUG_TRACE, "weights misformatted "
"in entry %s\n",
- rs->sr_entry->e_name.bv_val, 0, 0 );
+ rs->sr_entry->e_name.bv_val );
break;
}
/* Strip out weights */
ptr = ber_bvchr(&a->a_vals[i], '{' );
if ( !ptr ) {
Debug(LDAP_DEBUG_TRACE, "weight missing from attribute %s\n",
- vi->vi_ad->ad_cname.bv_val, 0, 0);
+ vi->vi_ad->ad_cname.bv_val );
send_ldap_error( op, rs, LDAP_CONSTRAINT_VIOLATION,
"weight missing from attribute" );
return rs->sr_err;
strtol( ptr+1, &end, 0 );
if ( *end != '}' ) {
Debug(LDAP_DEBUG_TRACE, "weight is misformatted in %s\n",
- vi->vi_ad->ad_cname.bv_val, 0, 0);
+ vi->vi_ad->ad_cname.bv_val );
send_ldap_error( op, rs, LDAP_CONSTRAINT_VIOLATION,
"weight is misformatted" );
return rs->sr_err;
ptr = ber_bvchr(&ml->sml_values[i], '{' );
if ( !ptr ) {
Debug(LDAP_DEBUG_TRACE, "weight missing from attribute %s\n",
- vi->vi_ad->ad_cname.bv_val, 0, 0);
+ vi->vi_ad->ad_cname.bv_val );
send_ldap_error( op, rs, LDAP_CONSTRAINT_VIOLATION,
"weight missing from attribute" );
return rs->sr_err;
strtol( ptr+1, &end, 0 );
if ( *end != '}' ) {
Debug(LDAP_DEBUG_TRACE, "weight is misformatted in %s\n",
- vi->vi_ad->ad_cname.bv_val, 0, 0);
+ vi->vi_ad->ad_cname.bv_val );
send_ldap_error( op, rs, LDAP_CONSTRAINT_VIOLATION,
"weight is misformatted" );
return rs->sr_err;
SLAP_CTRL_SEARCH | SLAP_CTRL_HIDE, NULL, valsort_parseCtrl,
&valsort_cid );
if ( rc != LDAP_SUCCESS ) {
- Debug( LDAP_DEBUG_ANY, "Failed to register control %d\n", rc, 0, 0 );
+ Debug( LDAP_DEBUG_ANY, "Failed to register control %d\n", rc );
return rc;
}
assert( ber_bvcmp( &slap_EXOP_MODIFY_PASSWD, &op->ore_reqoid ) == 0 );
if( op->o_dn.bv_len == 0 ) {
- Statslog( LDAP_DEBUG_STATS, "%s PASSMOD\n",
- op->o_log_prefix, 0, 0, 0, 0 );
+ Debug( LDAP_DEBUG_STATS, "%s PASSMOD\n",
+ op->o_log_prefix );
rs->sr_text = "only authenticated users may change passwords";
return LDAP_STRONG_AUTH_REQUIRED;
}
id.bv_val[id.bv_len] = '\0';
}
if ( rs->sr_err == LDAP_SUCCESS && !BER_BVISEMPTY( &id ) ) {
- Statslog( LDAP_DEBUG_STATS, "%s PASSMOD id=\"%s\"%s%s\n",
+ Debug( LDAP_DEBUG_STATS, "%s PASSMOD id=\"%s\"%s%s\n",
op->o_log_prefix, id.bv_val,
qpw->rs_old.bv_val ? " old" : "",
- qpw->rs_new.bv_val ? " new" : "", 0 );
+ qpw->rs_new.bv_val ? " new" : "" );
} else {
- Statslog( LDAP_DEBUG_STATS, "%s PASSMOD%s%s\n",
+ Debug( LDAP_DEBUG_STATS, "%s PASSMOD%s%s\n",
op->o_log_prefix,
qpw->rs_old.bv_val ? " old" : "",
- qpw->rs_new.bv_val ? " new" : "", 0, 0 );
+ qpw->rs_new.bv_val ? " new" : "" );
}
if ( rs->sr_err != LDAP_SUCCESS ) {
if( tag != LBER_SEQUENCE ) {
Debug( LDAP_DEBUG_TRACE,
- "slap_passwd_parse: decoding error\n", 0, 0, 0 );
+ "slap_passwd_parse: decoding error\n" );
rc = LDAP_PROTOCOL_ERROR;
goto done;
}
tag = ber_peek_tag( ber, &len );
if( tag == LDAP_TAG_EXOP_MODIFY_PASSWD_ID ) {
if( id == NULL ) {
- Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: ID not allowed.\n",
- 0, 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: ID not allowed.\n" );
*text = "user must change own password";
rc = LDAP_UNWILLING_TO_PERFORM;
tag = ber_get_stringbv( ber, id, LBER_BV_NOTERM );
if( tag == LBER_ERROR ) {
- Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: ID parse failed.\n",
- 0, 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: ID parse failed.\n" );
goto decoding_error;
}
if( tag == LDAP_TAG_EXOP_MODIFY_PASSWD_OLD ) {
if( oldpass == NULL ) {
- Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: OLD not allowed.\n",
- 0, 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: OLD not allowed.\n" );
*text = "use bind to verify old password";
rc = LDAP_UNWILLING_TO_PERFORM;
tag = ber_get_stringbv( ber, oldpass, LBER_BV_NOTERM );
if( tag == LBER_ERROR ) {
- Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: OLD parse failed.\n",
- 0, 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: OLD parse failed.\n" );
goto decoding_error;
}
if( oldpass->bv_len == 0 ) {
- Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: OLD empty.\n",
- 0, 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: OLD empty.\n" );
*text = "old password value is empty";
rc = LDAP_UNWILLING_TO_PERFORM;
if( tag == LDAP_TAG_EXOP_MODIFY_PASSWD_NEW ) {
if( newpass == NULL ) {
- Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: NEW not allowed.\n",
- 0, 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: NEW not allowed.\n" );
*text = "user specified passwords disallowed";
rc = LDAP_UNWILLING_TO_PERFORM;
tag = ber_get_stringbv( ber, newpass, LBER_BV_NOTERM );
if( tag == LBER_ERROR ) {
- Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: NEW parse failed.\n",
- 0, 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: NEW parse failed.\n" );
goto decoding_error;
}
if( newpass->bv_len == 0 ) {
- Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: NEW empty.\n",
- 0, 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: NEW empty.\n" );
*text = "new password value is empty";
rc = LDAP_UNWILLING_TO_PERFORM;
decoding_error:
Debug( LDAP_DEBUG_TRACE,
"slap_passwd_parse: decoding error, len=%ld\n",
- (long) len, 0, 0 );
+ (long) len );
*text = "data decoding error";
rc = LDAP_PROTOCOL_ERROR;
assert( cred != NULL );
Debug( LDAP_DEBUG_TRACE, "slap_passwd_return: %ld\n",
- (long) cred->bv_len, 0, 0 );
+ (long) cred->bv_len );
ber_init_w_nullc( ber, LBER_USE_DER );
void
slap_passwd_generate( struct berval *pass )
{
- Debug( LDAP_DEBUG_TRACE, "slap_passwd_generate\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, "slap_passwd_generate\n" );
BER_BVZERO( pass );
/*
case LDAP_URL_ERR_BADSCHEME:
/* not LDAP hence valid */
- Debug( LDAP_DEBUG_CONFIG, "referral \"%s\": not LDAP.\n", url, 0, 0 );
+ Debug( LDAP_DEBUG_CONFIG, "referral \"%s\": not LDAP.\n", url );
return 0;
default:
if( lurl->lud_dn && *lurl->lud_dn ) {
Debug( LDAP_DEBUG_ANY,
"referral: URL (%s): contains DN\n",
- url, 0, 0 );
+ url );
rc = 1;
} else if( lurl->lud_attrs ) {
Debug( LDAP_DEBUG_ANY,
"referral: URL (%s): requests attributes\n",
- url, 0, 0 );
+ url );
rc = 1;
} else if( lurl->lud_scope != LDAP_SCOPE_DEFAULT ) {
Debug( LDAP_DEBUG_ANY,
"referral: URL (%s): contains explicit scope\n",
- url, 0, 0 );
+ url );
rc = 1;
} else if( lurl->lud_filter ) {
Debug( LDAP_DEBUG_ANY,
"referral: URL (%s): contains explicit filter\n",
- url, 0, 0 );
+ url );
rc = 1;
}
*/
Debug( LDAP_DEBUG_CONNS, "ber_flush2 failed errno=%d reason=\"%s\"\n",
- err, sock_errstr(err), 0 );
+ err, sock_errstr(err) );
if ( err != EWOULDBLOCK && err != EAGAIN ) {
close_reason = "connection lost on write";
if( rs->sr_ref ) {
Debug( LDAP_DEBUG_ARGS, "send_ldap_response: ref=\"%s\"\n",
- rs->sr_ref[0].bv_val ? rs->sr_ref[0].bv_val : "NULL",
- NULL, NULL );
+ rs->sr_ref[0].bv_val ? rs->sr_ref[0].bv_val : "NULL" );
}
#ifdef LDAP_CONNECTIONLESS
#endif
if ( rc == -1 ) {
- Debug( LDAP_DEBUG_ANY, "ber_printf failed\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_ANY, "ber_printf failed\n" );
#ifdef LDAP_CONNECTIONLESS
if (!op->o_conn || op->o_conn->c_is_udp == 0)
if ( bytes < 0 ) {
Debug( LDAP_DEBUG_ANY,
- "send_ldap_response: ber write failed\n",
- 0, 0, 0 );
+ "send_ldap_response: ber write failed\n" );
goto cleanup;
}
Debug( LDAP_DEBUG_TRACE,
"send_ldap_disconnect %d:%s\n",
- rs->sr_err, rs->sr_text ? rs->sr_text : "", NULL );
+ rs->sr_err, rs->sr_text ? rs->sr_text : "" );
assert( LDAP_UNSOLICITED_ERROR( rs->sr_err ) );
/* TODO: Flush the entry if sr_type == REP_SEARCH/REP_SEARCHREF? */
StatslogEtime( LDAP_DEBUG_STATS,
"%s DISCONNECT tag=%lu err=%d "ETIME_LOGFMT"text=%s\n",
op->o_log_prefix, rs->sr_tag, rs->sr_err,
- rs->sr_text ? rs->sr_text : "", 0 );
+ rs->sr_text ? rs->sr_text : "" );
}
}
Debug( LDAP_DEBUG_TRACE,
"send_ldap_result: %s p=%d\n",
- op->o_log_prefix, op->o_protocol, 0 );
+ op->o_log_prefix, op->o_protocol );
Debug( LDAP_DEBUG_ARGS,
"send_ldap_result: err=%d matched=\"%s\" text=\"%s\"\n",
rs->sr_err, rs->sr_matched ? rs->sr_matched : "",
if( rs->sr_ref ) {
Debug( LDAP_DEBUG_ARGS,
"send_ldap_result: referral=\"%s\"\n",
- rs->sr_ref[0].bv_val ? rs->sr_ref[0].bv_val : "NULL",
- NULL, NULL );
+ rs->sr_ref[0].bv_val ? rs->sr_ref[0].bv_val : "NULL" );
}
assert( !LDAP_API_ERROR( rs->sr_err ) );
assert( rs->sr_err != LDAP_PARTIAL_RESULTS );
StatslogEtime( LDAP_DEBUG_STATS,
"%s RESULT tag=%lu err=%d "ETIME_LOGFMT"text=%s\n",
op->o_log_prefix, rs->sr_tag, rs->sr_err,
- rs->sr_text ? rs->sr_text : "", 0 );
+ rs->sr_text ? rs->sr_text : "" );
}
}
{
Debug( LDAP_DEBUG_TRACE, "send_ldap_sasl: err=%d len=%ld\n",
rs->sr_err,
- rs->sr_sasldata ? (long) rs->sr_sasldata->bv_len : -1, NULL );
+ rs->sr_sasldata ? (long) rs->sr_sasldata->bv_len : -1 );
RS_ASSERT( !(rs->sr_flags & REP_ENTRY_MASK) );
rs->sr_flags &= ~REP_ENTRY_MASK; /* paranoia */
StatslogEtime( LDAP_DEBUG_STATS,
"%s RESULT tag=%lu err=%d "ETIME_LOGFMT"text=%s\n",
op->o_log_prefix, rs->sr_tag, rs->sr_err,
- rs->sr_text ? rs->sr_text : "", 0 );
+ rs->sr_text ? rs->sr_text : "" );
}
}
StatslogEtime( LDAP_DEBUG_STATS,
"%s RESULT oid=%s err=%d "ETIME_LOGFMT"text=%s\n",
op->o_log_prefix, rs->sr_rspoid ? rs->sr_rspoid : "",
- rs->sr_err, rs->sr_text ? rs->sr_text : "", 0 );
+ rs->sr_err, rs->sr_text ? rs->sr_text : "" );
}
}
rs->sr_tag = LDAP_RES_INTERMEDIATE;
rs->sr_msgid = op->o_msgid;
if ( send_ldap_response( op, rs ) == SLAP_CB_CONTINUE ) {
- Statslog( LDAP_DEBUG_STATS2,
+ Debug( LDAP_DEBUG_STATS2,
"%s INTERM oid=%s\n",
op->o_log_prefix,
- rs->sr_rspoid ? rs->sr_rspoid : "", 0, 0, 0 );
+ rs->sr_rspoid ? rs->sr_rspoid : "" );
}
}
if ( !access_allowed( op, rs->sr_entry, ad_entry, NULL, ACL_READ, NULL )) {
Debug( LDAP_DEBUG_ACL,
"send_search_entry: conn %lu access to entry (%s) not allowed\n",
- op->o_connid, rs->sr_entry->e_name.bv_val, 0 );
+ op->o_connid, rs->sr_entry->e_name.bv_val );
rc = LDAP_INSUFFICIENT_ACCESS;
goto error_return;
if ( rc == -1 ) {
Debug( LDAP_DEBUG_ANY,
"send_search_entry: conn %lu ber_printf failed\n",
- op->o_connid, 0, 0 );
+ op->o_connid );
if ( op->o_res_ber == NULL ) ber_free_buf( ber );
set_ldap_error( rs, LDAP_OTHER, "encoding DN error" );
if( e_flags == NULL ) {
Debug( LDAP_DEBUG_ANY,
"send_search_entry: conn %lu slap_sl_calloc failed\n",
- op->o_connid, 0, 0 );
+ op->o_connid );
ber_free( ber, 1 );
set_ldap_error( rs, LDAP_OTHER, "out of memory" );
if ( rc == -1 ) {
Debug( LDAP_DEBUG_ANY, "send_search_entry: "
"conn %lu matched values filtering failed\n",
- op->o_connid, 0, 0 );
+ op->o_connid );
if ( op->o_res_ber == NULL ) ber_free_buf( ber );
set_ldap_error( rs, LDAP_OTHER,
"matched values filtering error" );
{
Debug( LDAP_DEBUG_ACL, "send_search_entry: "
"conn %lu access to attribute %s not allowed\n",
- op->o_connid, desc->ad_cname.bv_val, 0 );
+ op->o_connid, desc->ad_cname.bv_val );
continue;
}
if (( rc = ber_printf( ber, "{O[" /*]}*/ , &desc->ad_cname )) == -1 ) {
Debug( LDAP_DEBUG_ANY,
"send_search_entry: conn %lu ber_printf failed\n",
- op->o_connid, 0, 0 );
+ op->o_connid );
if ( op->o_res_ber == NULL ) ber_free_buf( ber );
set_ldap_error( rs, LDAP_OTHER,
if (( rc = ber_printf( ber, "{O[" /*]}*/ , &desc->ad_cname )) == -1 ) {
Debug( LDAP_DEBUG_ANY,
"send_search_entry: conn %lu ber_printf failed\n",
- op->o_connid, 0, 0 );
+ op->o_connid );
if ( op->o_res_ber == NULL ) ber_free_buf( ber );
set_ldap_error( rs, LDAP_OTHER,
if (( rc = ber_printf( ber, "O", &a->a_vals[i] )) == -1 ) {
Debug( LDAP_DEBUG_ANY,
"send_search_entry: conn %lu "
- "ber_printf failed.\n", op->o_connid, 0, 0 );
+ "ber_printf failed.\n", op->o_connid );
if ( op->o_res_ber == NULL ) ber_free_buf( ber );
set_ldap_error( rs, LDAP_OTHER,
if ( finish && ( rc = ber_printf( ber, /*{[*/ "]N}" )) == -1 ) {
Debug( LDAP_DEBUG_ANY,
"send_search_entry: conn %lu ber_printf failed\n",
- op->o_connid, 0, 0 );
+ op->o_connid );
if ( op->o_res_ber == NULL ) ber_free_buf( ber );
set_ldap_error( rs, LDAP_OTHER, "encode end error" );
"send_search_entry: conn %lu "
"not enough memory "
"for matched values filtering\n",
- op->o_connid, 0, 0 );
+ op->o_connid );
if ( op->o_res_ber == NULL ) ber_free_buf( ber );
set_ldap_error( rs, LDAP_OTHER,
"not enough memory for matched values filtering" );
Debug( LDAP_DEBUG_ANY,
"send_search_entry: conn %lu "
"matched values filtering failed\n",
- op->o_connid, 0, 0);
+ op->o_connid );
if ( op->o_res_ber == NULL ) ber_free_buf( ber );
set_ldap_error( rs, LDAP_OTHER,
"matched values filtering error" );
Debug( LDAP_DEBUG_ACL,
"send_search_entry: conn %lu "
"access to attribute %s not allowed\n",
- op->o_connid, desc->ad_cname.bv_val, 0 );
+ op->o_connid, desc->ad_cname.bv_val );
continue;
}
if ( rc == -1 ) {
Debug( LDAP_DEBUG_ANY,
"send_search_entry: conn %lu "
- "ber_printf failed\n", op->o_connid, 0, 0 );
+ "ber_printf failed\n", op->o_connid );
if ( op->o_res_ber == NULL ) ber_free_buf( ber );
set_ldap_error( rs, LDAP_OTHER,
if (( rc = ber_printf( ber, "O", &a->a_vals[i] )) == -1 ) {
Debug( LDAP_DEBUG_ANY,
"send_search_entry: conn %lu ber_printf failed\n",
- op->o_connid, 0, 0 );
+ op->o_connid );
if ( op->o_res_ber == NULL ) ber_free_buf( ber );
set_ldap_error( rs, LDAP_OTHER,
if (( rc = ber_printf( ber, /*{[*/ "]N}" )) == -1 ) {
Debug( LDAP_DEBUG_ANY,
"send_search_entry: conn %lu ber_printf failed\n",
- op->o_connid, 0, 0 );
+ op->o_connid );
if ( op->o_res_ber == NULL ) ber_free_buf( ber );
set_ldap_error( rs, LDAP_OTHER, "encode end error" );
}
if ( rc == -1 ) {
- Debug( LDAP_DEBUG_ANY, "ber_printf failed\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_ANY, "ber_printf failed\n" );
if ( op->o_res_ber == NULL ) ber_free_buf( ber );
set_ldap_error( rs, LDAP_OTHER, "encode entry end error" );
goto error_return;
}
- Statslog( LDAP_DEBUG_STATS2, "%s ENTRY dn=\"%s\"\n",
- op->o_log_prefix, rs->sr_entry->e_nname.bv_val, 0, 0, 0 );
+ Debug( LDAP_DEBUG_STATS2, "%s ENTRY dn=\"%s\"\n",
+ op->o_log_prefix, rs->sr_entry->e_nname.bv_val );
rs_flush_entry( op, rs, NULL );
if ( bytes < 0 ) {
Debug( LDAP_DEBUG_ANY,
"send_search_entry: conn %lu ber write failed.\n",
- op->o_connid, 0, 0 );
+ op->o_connid );
rc = LDAP_UNAVAILABLE;
goto error_return;
}
Debug( LDAP_DEBUG_TRACE,
- "<= send_search_entry: conn %lu exit.\n", op->o_connid, 0, 0 );
+ "<= send_search_entry: conn %lu exit.\n", op->o_connid );
rc = LDAP_SUCCESS;
Debug( LDAP_DEBUG_TRACE,
"=> send_search_reference: dn=\"%s\"\n",
- edn, 0, 0 );
+ edn );
if ( rs->sr_entry && ! access_allowed( op, rs->sr_entry,
ad_entry, NULL, ACL_READ, NULL ) )
{
Debug( LDAP_DEBUG_ACL,
- "send_search_reference: access to entry not allowed\n",
- 0, 0, 0 );
+ "send_search_reference: access to entry not allowed\n" );
rc = 1;
goto rel;
}
{
Debug( LDAP_DEBUG_ACL,
"send_search_reference: access "
- "to reference not allowed\n",
- 0, 0, 0 );
+ "to reference not allowed\n" );
rc = 1;
goto rel;
}
if( op->o_domain_scope ) {
Debug( LDAP_DEBUG_ANY,
"send_search_reference: domainScope control in (%s)\n",
- edn, 0, 0 );
+ edn );
rc = 0;
goto rel;
}
if( rs->sr_ref == NULL ) {
Debug( LDAP_DEBUG_ANY,
"send_search_reference: null ref in (%s)\n",
- edn, 0, 0 );
+ edn );
rc = 1;
goto rel;
}
if ( rc == -1 ) {
Debug( LDAP_DEBUG_ANY,
- "send_search_reference: ber_printf failed\n", 0, 0, 0 );
+ "send_search_reference: ber_printf failed\n" );
#ifdef LDAP_CONNECTIONLESS
if (!op->o_conn || op->o_conn->c_is_udp == 0)
int r;
for ( r = 0; !BER_BVISNULL( &rs->sr_ref[ r ] ); r++ ) {
- Statslog( LDAP_DEBUG_STATS2, "%s REF #%d \"%s\"\n",
- op->o_log_prefix, r, rs->sr_ref[0].bv_val,
- 0, 0 );
+ Debug( LDAP_DEBUG_STATS2, "%s REF #%d \"%s\"\n",
+ op->o_log_prefix, r, rs->sr_ref[0].bv_val );
}
} else {
- Statslog( LDAP_DEBUG_STATS2, "%s REF \"(null)\"\n",
- op->o_log_prefix, 0, 0, 0, 0 );
+ Debug( LDAP_DEBUG_STATS2, "%s REF \"(null)\"\n",
+ op->o_log_prefix );
}
- Debug( LDAP_DEBUG_TRACE, "<= send_search_reference\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, "<= send_search_reference\n" );
if ( 0 ) {
rel:
if ( strncasecmp( s, "RESULT", STRLENOF( "RESULT" ) ) != 0 ) {
Debug( LDAP_DEBUG_ANY, "str2result (%s) expecting \"RESULT\"\n",
- s, 0, 0 );
+ s );
return( -1 );
}
if ( c == NULL ) {
Debug( LDAP_DEBUG_ANY, "str2result (%s) missing value\n",
- s, 0, 0 );
+ s );
rc = -1;
continue;
}
while ( isspace( (unsigned char) c[ 0 ] ) ) c++;
if ( c[ 0 ] == '\0' ) {
Debug( LDAP_DEBUG_ANY, "str2result (%s) missing or empty value\n",
- s, 0, 0 );
+ s );
rc = -1;
continue;
}
retcode = strtol( c, &next, 10 );
if ( next == NULL || next == c ) {
Debug( LDAP_DEBUG_ANY, "str2result (%s) unable to parse value\n",
- s, 0, 0 );
+ s );
rc = -1;
continue;
}
next++;
if ( next[ 0 ] != '\0' && next[ 0 ] != '\n' ) {
Debug( LDAP_DEBUG_ANY, "str2result (%s) extra cruft after value\n",
- s, 0, 0 );
+ s );
rc = -1;
continue;
}
}
} else {
Debug( LDAP_DEBUG_ANY, "str2result (%s) unknown\n",
- s, 0, 0 );
+ s );
rc = -1;
}
e = entry_alloc();
if( e == NULL ) {
Debug( LDAP_DEBUG_ANY,
- "root_dse_info: entry_alloc failed", 0, 0, 0 );
+ "root_dse_info: entry_alloc failed" );
return LDAP_OTHER;
}
if ( (fp = ldif_open( fname, "r" )) == NULL ) {
Debug( LDAP_DEBUG_ANY,
"root_dse_read_file: could not open rootdse attr file \"%s\" - absolute path?\n",
- fname, 0, 0 );
+ fname );
perror( fname );
return EXIT_FAILURE;
}
usr_attr = entry_alloc();
if( usr_attr == NULL ) {
Debug( LDAP_DEBUG_ANY,
- "root_dse_read_file: entry_alloc failed", 0, 0, 0 );
+ "root_dse_read_file: entry_alloc failed" );
ldif_close( fp );
return LDAP_OTHER;
}
if( e == NULL ) {
Debug( LDAP_DEBUG_ANY, "root_dse_read_file: "
"could not parse entry (file=\"%s\" line=%lu)\n",
- fname, lineno, 0 );
+ fname, lineno );
rc = LDAP_OTHER;
break;
}
ldif_close( fp );
- Debug(LDAP_DEBUG_CONFIG, "rootDSE file=\"%s\" read.\n", fname, 0, 0);
+ Debug(LDAP_DEBUG_CONFIG, "rootDSE file=\"%s\" read.\n", fname );
return rc;
}
rc = slap_str2ad( name, &ad, &text );
if ( rc != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_TRACE,
- "slap_ap_lookup: str2ad(%s): %s\n", name, text, 0 );
+ "slap_ap_lookup: str2ad(%s): %s\n", name, text );
continue;
}
if ( rc != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_TRACE, "SASL Proxy Authorize [conn=%ld]: "
"proxy authorization disallowed (%d)\n",
- conn ? (long) conn->c_connid : -1L, rc, 0 );
+ conn ? (long) conn->c_connid : -1L, rc );
sasl_seterror( sconn, 0, "not authorized" );
return SASL_NOAUTHZ;
ok:
if (conn->c_sasl_bindop) {
- Statslog( LDAP_DEBUG_STATS,
+ Debug( LDAP_DEBUG_STATS,
"%s BIND authcid=\"%s\" authzid=\"%s\"\n",
conn->c_sasl_bindop->o_log_prefix,
- auth_identity, requested_user, 0, 0 );
+ auth_identity, requested_user );
}
Debug( LDAP_DEBUG_TRACE, "SASL Authorize [conn=%ld]: "
" proxy authorization allowed authzDN=\"%s\"\n",
conn ? (long) conn->c_connid : -1L,
- authzDN.bv_val ? authzDN.bv_val : "", 0 );
+ authzDN.bv_val ? authzDN.bv_val : "" );
return SASL_OK;
}
if ( argc != 1 ) {
Debug( LDAP_DEBUG_ANY,
"[%s:%d] slapd map needs URI\n",
- fname, lineno, 0 );
+ fname, lineno );
return NULL;
}
if ( lud->lud_attrs[1] ) {
Debug( LDAP_DEBUG_ANY,
"[%s:%d] only one attribute allowed in URI\n",
- fname, lineno, 0 );
+ fname, lineno );
goto done;
}
if ( strcasecmp( lud->lud_attrs[0], "dn" ) &&
rc & 0xffff );
Debug( LDAP_DEBUG_ANY, "slap_sasl_init: SASL library version mismatch:"
" expected %s, got %s\n",
- SASL_VERSION_STRING, version, 0 );
+ SASL_VERSION_STRING, version );
return -1;
}
#endif
rc = sasl_auxprop_add_plugin( "slapd", slap_auxprop_init );
if( rc != SASL_OK ) {
- Debug( LDAP_DEBUG_ANY, "slap_sasl_init: auxprop add plugin failed\n",
- 0, 0, 0 );
+ Debug( LDAP_DEBUG_ANY, "slap_sasl_init: auxprop add plugin failed\n" );
return -1;
}
rc = sasl_server_init( server_callbacks, "slapd" );
if( rc != SASL_OK ) {
- Debug( LDAP_DEBUG_ANY, "slap_sasl_init: server init failed\n",
- 0, 0, 0 );
+ Debug( LDAP_DEBUG_ANY, "slap_sasl_init: server init failed\n" );
return -1;
}
lutil_passwd_add( &sasl_pwscheme, chk_sasl, NULL );
#endif
- Debug( LDAP_DEBUG_TRACE, "slap_sasl_init: initialized!\n",
- 0, 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, "slap_sasl_init: initialized!\n" );
/* default security properties */
memset( &sasl_secprops, '\0', sizeof(sasl_secprops) );
SLAP_CALLOC( 5, sizeof(sasl_callback_t));
if( session_callbacks == NULL ) {
Debug( LDAP_DEBUG_ANY,
- "slap_sasl_open: SLAP_MALLOC failed", 0, 0, 0 );
+ "slap_sasl_open: SLAP_MALLOC failed" );
return -1;
}
conn->c_sasl_extra = session_callbacks;
if( sc != SASL_OK ) {
Debug( LDAP_DEBUG_ANY, "sasl_server_new failed: %d\n",
- sc, 0, 0 );
+ sc );
return -1;
}
if( sc != SASL_OK ) {
Debug( LDAP_DEBUG_ANY, "sasl_setprop failed: %d\n",
- sc, 0, 0 );
+ sc );
slap_sasl_close( conn );
return -1;
if( sc != SASL_OK ) {
Debug( LDAP_DEBUG_ANY, "slap_sasl_listmech failed: %d\n",
- sc, 0, 0 );
+ sc );
return NULL;
}
send_ldap_result( op, rs );
}
- Debug(LDAP_DEBUG_TRACE, "<== slap_sasl_bind: rc=%d\n", rs->sr_err, 0, 0);
+ Debug(LDAP_DEBUG_TRACE, "<== slap_sasl_bind: rc=%d\n", rs->sr_err );
#elif defined(SLAP_BUILTIN_SASL)
/* built-in SASL implementation */
}
Debug( LDAP_DEBUG_ARGS, "==> slap_sasl_setpass: \"%s\"\n",
- id.bv_val ? id.bv_val : "", 0, 0 );
+ id.bv_val ? id.bv_val : "" );
rs->sr_err = slap_passwd_parse( op->ore_reqdata,
NULL, &old, &new, &rs->sr_text );
Debug( LDAP_DEBUG_TRACE,
"slap_sasl_getdn: u:id converted to %s\n",
- dn->bv_val, 0, 0 );
+ dn->bv_val );
} else {
*dn = dn2;
Debug( LDAP_DEBUG_TRACE,
"slap_sasl_getdn: dn:id converted to %s\n",
- dn->bv_val, 0, 0 );
+ dn->bv_val );
}
return( LDAP_SUCCESS );
assert( !BER_BVISNULL( in ) );
Debug( LDAP_DEBUG_TRACE,
- "authzValidate: parsing %s\n", in->bv_val, 0, 0 );
+ "authzValidate: parsing %s\n", in->bv_val );
/*
* 2) dn[.{exact|children|subtree|onelevel}]:{*|<DN>}
int rc;
Debug( LDAP_DEBUG_TRACE, ">>> authzNormalize: <%s>\n",
- val->bv_val, 0, 0 );
+ val->bv_val );
rc = authzPrettyNormal( val, normalized, ctx, 1 );
Debug( LDAP_DEBUG_TRACE, "<<< authzNormalize: <%s> (%d)\n",
- normalized->bv_val, rc, 0 );
+ normalized->bv_val, rc );
return rc;
}
int rc;
Debug( LDAP_DEBUG_TRACE, ">>> authzPretty: <%s>\n",
- val->bv_val, 0, 0 );
+ val->bv_val );
rc = authzPrettyNormal( val, out, ctx, 0 );
Debug( LDAP_DEBUG_TRACE, "<<< authzPretty: <%s> (%d)\n",
- out->bv_val, rc, 0 );
+ out->bv_val, rc );
return rc;
}
*filter = NULL;
Debug( LDAP_DEBUG_TRACE,
- "slap_parseURI: parsing %s\n", uri->bv_val, 0, 0 );
+ "slap_parseURI: parsing %s\n", uri->bv_val );
rc = LDAP_PROTOCOL_ERROR;
Debug( LDAP_DEBUG_ANY,
"SASL replace pattern %s has too many $n "
"placeholders (max %d)\n",
- rep, SASLREGEX_REPLACE, 0 );
+ rep, SASLREGEX_REPLACE );
return( LDAP_OTHER );
}
if ( rc ) {
Debug( LDAP_DEBUG_ANY,
"SASL match pattern %s could not be compiled by regexp engine\n",
- match, 0, 0 );
+ match );
#ifdef ENABLE_REWRITE
/* Dummy block to force symbol references in librewrite */
memset( out, 0, sizeof( *out ) );
Debug( LDAP_DEBUG_TRACE, "slap_authz_regexp: converting SASL name %s\n",
- saslname, 0, 0 );
+ saslname );
if (( saslname == NULL ) || ( nSaslRegexp == 0 )) {
return( 0 );
Debug( LDAP_DEBUG_TRACE,
"slap_authz_regexp: converted SASL name to %s\n",
- BER_BVISEMPTY( out ) ? "" : out->bv_val, 0, 0 );
+ BER_BVISEMPTY( out ) ? "" : out->bv_val );
return( 1 );
#endif /* ! SLAP_AUTH_REWRITE */
Debug( LDAP_DEBUG_TRACE,
"%s: slap_sc_sasl2dn: search DN returned more than 1 entry\n",
- op->o_log_prefix, 0, 0 );
+ op->o_log_prefix );
return LDAP_UNAVAILABLE; /* short-circuit the search */
}
Debug( LDAP_DEBUG_TRACE,
"===>slap_sasl_match: comparing DN %s to rule %s\n",
- assertDN->bv_len ? assertDN->bv_val : "(null)", rule->bv_val, 0 );
+ assertDN->bv_len ? assertDN->bv_val : "(null)", rule->bv_val );
/* NOTE: don't normalize rule if authz syntax is enabled */
rc = slap_parseURI( opx, rule, &base, &op.o_req_ndn,
Debug( LDAP_DEBUG_TRACE,
"slap_sasl_match: performing internal search (base=%s, scope=%d)\n",
- op.o_req_ndn.bv_val, op.ors_scope, 0 );
+ op.o_req_ndn.bv_val, op.ors_scope );
op.o_bd = select_backend( &op.o_req_ndn, 1 );
if(( op.o_bd == NULL ) || ( op.o_bd->be_search == NULL)) {
if( !BER_BVISNULL( &op.ors_filterstr ) ) ch_free( op.ors_filterstr.bv_val );
Debug( LDAP_DEBUG_TRACE,
- "<===slap_sasl_match: comparison returned %d\n", rc, 0, 0);
+ "<===slap_sasl_match: comparison returned %d\n", rc );
return( rc );
}
Debug( LDAP_DEBUG_TRACE,
"<==slap_sasl_check_authz: %s check returning %d\n",
- ad->ad_cname.bv_val, rc, 0);
+ ad->ad_cname.bv_val, rc );
return( rc );
}
Debug( LDAP_DEBUG_TRACE, "==>slap_sasl2dn: "
"converting SASL name %s to a DN\n",
- saslname->bv_val, 0,0 );
+ saslname->bv_val );
BER_BVZERO( sasldn );
cb.sc_private = sasldn;
Debug( LDAP_DEBUG_TRACE,
"slap_sasl2dn: performing internal search (base=%s, scope=%d)\n",
- op.o_req_ndn.bv_val, op.ors_scope, 0 );
+ op.o_req_ndn.bv_val, op.ors_scope );
if ( ( op.o_bd == NULL ) || ( op.o_bd->be_search == NULL) ) {
goto FINISHED;
}
Debug( LDAP_DEBUG_TRACE, "<==slap_sasl2dn: Converted SASL name to %s\n",
- !BER_BVISEMPTY( sasldn ) ? sasldn->bv_val : "<nothing>", 0, 0 );
+ !BER_BVISEMPTY( sasldn ) ? sasldn->bv_val : "<nothing>" );
return;
}
Debug( LDAP_DEBUG_TRACE,
"==>slap_sasl_authorized: can %s become %s?\n",
authcDN->bv_len ? authcDN->bv_val : "(null)",
- authzDN->bv_len ? authzDN->bv_val : "(null)", 0 );
+ authzDN->bv_len ? authzDN->bv_val : "(null)" );
/* If person is authorizing to self, succeed */
if ( dn_match( authcDN, authzDN ) ) {
DONE:
Debug( LDAP_DEBUG_TRACE,
- "<== slap_sasl_authorized: return %d\n", rc, 0, 0 );
+ "<== slap_sasl_authorized: return %d\n", rc );
return( rc );
}
if( e == NULL ) {
/* Out of memory, do something about it */
Debug( LDAP_DEBUG_ANY,
- "schema_info: entry_alloc failed - out of memory.\n", 0, 0, 0 );
+ "schema_info: entry_alloc failed - out of memory.\n" );
*text = "out of memory";
return LDAP_OTHER;
}
Debug( LDAP_DEBUG_ANY,
"Entry (%s), %s\n",
- e->e_dn, textbuf, 0 );
+ e->e_dn, textbuf );
return LDAP_CONSTRAINT_VIOLATION;
}
/* check the object class attribute */
if ( aoc == NULL ) {
Debug( LDAP_DEBUG_ANY, "No objectClass for entry (%s)\n",
- e->e_dn, 0, 0 );
+ e->e_dn );
*text = "no objectClass attribute";
return LDAP_OBJECT_CLASS_VIOLATION;
if ( asc == NULL && !add ) {
Debug( LDAP_DEBUG_ANY,
"No structuralObjectClass for entry (%s)\n",
- e->e_dn, 0, 0 );
+ e->e_dn );
*text = "no structuralObjectClass operational attribute";
return LDAP_OTHER;
Debug( LDAP_DEBUG_ANY,
"entry_check_schema(%s): %s\n",
- e->e_dn, textbuf, 0 );
+ e->e_dn, textbuf );
rc = LDAP_OBJECT_CLASS_VIOLATION;
goto done;
Debug( LDAP_DEBUG_ANY,
"entry_check_schema(%s): %s\n",
- e->e_dn, textbuf, 0 );
+ e->e_dn, textbuf );
rc = LDAP_OTHER;
goto done;
Debug( LDAP_DEBUG_ANY,
"entry_check_schema(%s): %s\n",
- e->e_dn, textbuf, 0 );
+ e->e_dn, textbuf );
rc = LDAP_OBJECT_CLASS_VIOLATION;
goto done;
Debug( LDAP_DEBUG_ANY,
"Entry (%s): %s\n",
- e->e_dn, textbuf, 0 );
+ e->e_dn, textbuf );
rc = LDAP_OBJECT_CLASS_VIOLATION;
goto done;
Debug( LDAP_DEBUG_ANY,
"Entry (%s): %s\n",
- e->e_dn, textbuf, 0 );
+ e->e_dn, textbuf );
rc = LDAP_OBJECT_CLASS_VIOLATION;
goto done;
Debug( LDAP_DEBUG_ANY,
"Entry (%s): %s\n",
- e->e_dn, textbuf, 0 );
+ e->e_dn, textbuf );
rc = LDAP_OBJECT_CLASS_VIOLATION;
goto done;
Debug( LDAP_DEBUG_ANY,
"entry_check_schema(%s): %s\n",
- e->e_dn, textbuf, 0 );
+ e->e_dn, textbuf );
rc = LDAP_OBJECT_CLASS_VIOLATION;
goto done;
Debug( LDAP_DEBUG_ANY,
"entry_check_schema(%s): %s\n",
- e->e_dn, textbuf, 0 );
+ e->e_dn, textbuf );
rc = LDAP_OBJECT_CLASS_VIOLATION;
goto done;
if( k == -1 ) {
Debug( LDAP_DEBUG_ANY,
"Entry (%s): %s\n",
- e->e_dn, textbuf, 0 );
+ e->e_dn, textbuf );
rc = LDAP_OBJECT_CLASS_VIOLATION;
goto done;
Debug( LDAP_DEBUG_ANY,
"Entry (%s): %s\n",
- e->e_dn, textbuf, 0 );
+ e->e_dn, textbuf );
rc = LDAP_OBJECT_CLASS_VIOLATION;
goto done;
Debug( LDAP_DEBUG_ANY,
"Entry (%s), %s\n",
- e->e_dn, textbuf, 0 );
+ e->e_dn, textbuf );
goto done;
}
Debug( LDAP_DEBUG_TRACE,
"oc_check_required entry (%s), objectClass \"%s\"\n",
- e->e_dn, ocname->bv_val, 0 );
+ e->e_dn, ocname->bv_val );
/* check for empty oc_required */
Debug( LDAP_DEBUG_TRACE,
"oc_check_allowed type \"%s\"\n",
- at->sat_cname.bv_val, 0, 0 );
+ at->sat_cname.bv_val );
/* always allow objectClass attribute */
if ( strcasecmp( at->sat_cname.bv_val, "objectClass" ) == 0 ) {
Debug( LDAP_DEBUG_ANY,
"certificateListValidate issuer=\"%s\", thisUpdate=%s: extra cruft past end of certificateList\n",
- issuer_dn.bv_val, thisUpdate.bv_val, 0 );
+ issuer_dn.bv_val, thisUpdate.bv_val );
done:;
if ( ! BER_BVISNULL( &issuer_dn ) ) {
assert( out != NULL );
- Debug( LDAP_DEBUG_TRACE, ">>> nameUIDPretty: <%s>\n", val->bv_val, 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, ">>> nameUIDPretty: <%s>\n", val->bv_val );
if( BER_BVISEMPTY( val ) ) {
ber_dupbv_x( out, val, ctx );
}
}
- Debug( LDAP_DEBUG_TRACE, "<<< nameUIDPretty: <%s>\n", out->bv_val, 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, "<<< nameUIDPretty: <%s>\n", out->bv_val );
return LDAP_SUCCESS;
}
struct berval sn, i;
Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerValidate: <%s>\n",
- in->bv_val, 0, 0 );
+ in->bv_val );
rc = serialNumberAndIssuerCheck( in, &sn, &i, NULL );
if ( rc ) {
}
Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerValidate: <%s> err=%d\n",
- in->bv_val, rc, 0 );
+ in->bv_val, rc );
done:;
return rc;
BER_BVZERO( out );
Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerPretty: <%s>\n",
- in->bv_val, 0, 0 );
+ in->bv_val );
rc = serialNumberAndIssuerCheck( in, &sn, &i, ctx );
if ( rc ) {
done:;
Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerPretty: <%s> => <%s>\n",
- in->bv_val, rc == LDAP_SUCCESS ? out->bv_val : "(err)", 0 );
+ in->bv_val, rc == LDAP_SUCCESS ? out->bv_val : "(err)" );
slap_sl_free( ni.bv_val, ctx );
assert( out != NULL );
Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerNormalize: <%s>\n",
- in->bv_val, 0, 0 );
+ in->bv_val );
rc = serialNumberAndIssuerCheck( in, &sn, &i, ctx );
if ( rc ) {
func_leave:
Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerNormalize: <%s> => <%s>\n",
- in->bv_val, rc == LDAP_SUCCESS ? out->bv_val : "(err)", 0 );
+ in->bv_val, rc == LDAP_SUCCESS ? out->bv_val : "(err)" );
if ( sn2.bv_val != sbuf2 ) {
slap_sl_free( sn2.bv_val, ctx );
assert( val != NULL );
Debug( LDAP_DEBUG_TRACE, ">>> certificateExactNormalize: <%p, %lu>\n",
- val->bv_val, val->bv_len, 0 );
+ val->bv_val, val->bv_len );
if ( BER_BVISEMPTY( val ) ) goto done;
struct berval i, tu;
Debug( LDAP_DEBUG_TRACE, ">>> issuerAndThisUpdateValidate: <%s>\n",
- in->bv_val, 0, 0 );
+ in->bv_val );
rc = issuerAndThisUpdateCheck( in, &i, &tu, NULL );
if ( rc ) {
}
Debug( LDAP_DEBUG_TRACE, "<<< issuerAndThisUpdateValidate: <%s> err=%d\n",
- in->bv_val, rc, 0 );
+ in->bv_val, rc );
done:;
return rc;
BER_BVZERO( out );
Debug( LDAP_DEBUG_TRACE, ">>> issuerAndThisUpdatePretty: <%s>\n",
- in->bv_val, 0, 0 );
+ in->bv_val );
rc = issuerAndThisUpdateCheck( in, &i, &tu, ctx );
if ( rc ) {
done:;
Debug( LDAP_DEBUG_TRACE, "<<< issuerAndThisUpdatePretty: <%s> => <%s>\n",
- in->bv_val, rc == LDAP_SUCCESS ? out->bv_val : "(err)", 0 );
+ in->bv_val, rc == LDAP_SUCCESS ? out->bv_val : "(err)" );
slap_sl_free( ni.bv_val, ctx );
assert( out != NULL );
Debug( LDAP_DEBUG_TRACE, ">>> issuerAndThisUpdateNormalize: <%s>\n",
- in->bv_val, 0, 0 );
+ in->bv_val );
rc = issuerAndThisUpdateCheck( in, &i, &tu, ctx );
if ( rc ) {
func_leave:
Debug( LDAP_DEBUG_TRACE, "<<< issuerAndThisUpdateNormalize: <%s> => <%s>\n",
- in->bv_val, rc == LDAP_SUCCESS ? out->bv_val : "(err)", 0 );
+ in->bv_val, rc == LDAP_SUCCESS ? out->bv_val : "(err)" );
slap_sl_free( ni.bv_val, ctx );
assert( val != NULL );
Debug( LDAP_DEBUG_TRACE, ">>> certificateListExactNormalize: <%p, %lu>\n",
- val->bv_val, val->bv_len, 0 );
+ val->bv_val, val->bv_len );
if ( BER_BVISEMPTY( val ) ) goto done;
struct berval sn, i, i_sn;
Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerSerialValidate: <%s>\n",
- in->bv_val, 0, 0 );
+ in->bv_val );
rc = serialNumberAndIssuerSerialCheck( in, &sn, &i, &i_sn, NULL );
if ( rc ) {
done:;
Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerSerialValidate: <%s> err=%d\n",
- in->bv_val, rc, 0 );
+ in->bv_val, rc );
return rc;
}
assert( out != NULL );
Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerSerialPretty: <%s>\n",
- in->bv_val, 0, 0 );
+ in->bv_val );
rc = serialNumberAndIssuerSerialCheck( in, &sn, &i, &i_sn, ctx );
if ( rc ) {
done:;
Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerSerialPretty: <%s> => <%s>\n",
- in->bv_val, rc == LDAP_SUCCESS ? out->bv_val : "(err)", 0 );
+ in->bv_val, rc == LDAP_SUCCESS ? out->bv_val : "(err)" );
slap_sl_free( ni.bv_val, ctx );
assert( out != NULL );
Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerSerialNormalize: <%s>\n",
- in->bv_val, 0, 0 );
+ in->bv_val );
rc = serialNumberAndIssuerSerialCheck( in, &sn, &i, &i_sn, ctx );
if ( rc ) {
func_leave:
Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerSerialNormalize: <%s> => <%s>\n",
- in->bv_val, rc == LDAP_SUCCESS ? out->bv_val : "(err)", 0 );
+ in->bv_val, rc == LDAP_SUCCESS ? out->bv_val : "(err)" );
if ( sn2.bv_val != sbuf2 ) {
slap_sl_free( sn2.bv_val, ctx );
p = lutil_strcopy( p, " } } }" );
Debug( LDAP_DEBUG_TRACE, "attributeCertificateExactNormalize: %s\n",
- normalized->bv_val, NULL, NULL );
+ normalized->bv_val );
rc = LDAP_SUCCESS;
snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s: %s before %s",
c->argv[0], ldap_scherr2str( code ), err );
Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
- "%s %s\n", c->log, c->cr_msg, 0 );
+ "%s %s\n", c->log, c->cr_msg );
cr_usage();
return 1;
}
snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s: OID is missing",
c->argv[0] );
Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
- "%s %s\n", c->log, c->cr_msg, 0 );
+ "%s %s\n", c->log, c->cr_msg );
cr_usage();
code = 1;
goto done;
snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s: %s: \"%s\"",
c->argv[0], scherr2str(code), err);
Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
- "%s %s\n", c->log, c->cr_msg, 0 );
+ "%s %s\n", c->log, c->cr_msg );
code = 1;
goto done;
}
snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s: %s before %s",
c->argv[0], ldap_scherr2str( code ), err );
Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
- "%s %s\n", c->log, c->cr_msg, 0 );
+ "%s %s\n", c->log, c->cr_msg );
oc_usage();
return 1;
}
snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s: OID is missing",
c->argv[0] );
Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
- "%s %s\n", c->log, c->cr_msg, 0 );
+ "%s %s\n", c->log, c->cr_msg );
oc_usage();
code = 1;
goto done;
snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s: %s: \"%s\"",
c->argv[0], scherr2str(code), err);
Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
- "%s %s\n", c->log, c->cr_msg, 0 );
+ "%s %s\n", c->log, c->cr_msg );
code = 1;
goto done;
}
snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s: %s before %s",
c->argv[0], ldap_scherr2str(code), err );
Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
- "%s %s\n", c->log, c->cr_msg, 0 );
+ "%s %s\n", c->log, c->cr_msg );
at_usage();
return 1;
}
snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s: OID is missing",
c->argv[0] );
Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
- "%s %s\n", c->log, c->cr_msg, 0 );
+ "%s %s\n", c->log, c->cr_msg );
at_usage();
code = 1;
goto done;
snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s: \"%s\" is operational",
c->argv[0], at->at_oid );
Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
- "%s %s\n", c->log, c->cr_msg, 0 );
+ "%s %s\n", c->log, c->cr_msg );
code = 1;
goto done;
}
snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s: %s: \"%s\"",
c->argv[0], scherr2str(code), err);
Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
- "%s %s\n", c->log, c->cr_msg, 0 );
+ "%s %s\n", c->log, c->cr_msg );
code = 1;
goto done;
}
snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s: %s before %s",
c->argv[0], ldap_scherr2str(code), err );
Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
- "%s %s\n", c->log, c->cr_msg, 0 );
+ "%s %s\n", c->log, c->cr_msg );
syn_usage();
return 1;
}
snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s: OID is missing",
c->argv[0] );
Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
- "%s %s\n", c->log, c->cr_msg, 0 );
+ "%s %s\n", c->log, c->cr_msg );
syn_usage();
code = 1;
goto done;
snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s: %s: \"%s\"",
c->argv[0], scherr2str(code), err);
Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
- "%s %s\n", c->log, c->cr_msg, 0 );
+ "%s %s\n", c->log, c->cr_msg );
code = 1;
goto done;
}
ber_len_t siz, off, i;
Debug( LDAP_DEBUG_TRACE, "%s do_search\n",
- op->o_log_prefix, 0, 0 );
+ op->o_log_prefix );
/*
* Parse the search request. It looks like this:
*
rs->sr_err = dnPrettyNormal( NULL, &base, &op->o_req_dn, &op->o_req_ndn, op->o_tmpmemctx );
if( rs->sr_err != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_ANY, "%s do_search: invalid dn: \"%s\"\n",
- op->o_log_prefix, base.bv_val, 0 );
+ op->o_log_prefix, base.bv_val );
send_ldap_error( op, rs, LDAP_INVALID_DN_SYNTAX, "invalid DN" );
goto return_results;
}
filter2bv_x( op, op->ors_filter, &op->ors_filterstr );
Debug( LDAP_DEBUG_ARGS, " filter: %s\n",
- !BER_BVISEMPTY( &op->ors_filterstr ) ? op->ors_filterstr.bv_val : "empty", 0, 0 );
+ !BER_BVISEMPTY( &op->ors_filterstr ) ? op->ors_filterstr.bv_val : "empty" );
/* attributes */
siz = sizeof(AttributeName);
if( get_ctrls( op, rs, 1 ) != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_ANY, "%s do_search: get_ctrls failed\n",
- op->o_log_prefix, 0, 0 );
+ op->o_log_prefix );
goto return_results;
}
- Debug( LDAP_DEBUG_ARGS, " attrs:", 0, 0, 0 );
+ Debug( LDAP_DEBUG_ARGS, " attrs:" );
if ( siz != 0 ) {
for ( i = 0; i<siz; i++ ) {
- Debug( LDAP_DEBUG_ARGS, " %s", op->ors_attrs[i].an_name.bv_val, 0, 0 );
+ Debug( LDAP_DEBUG_ARGS, " %s", op->ors_attrs[i].an_name.bv_val );
}
}
- Debug( LDAP_DEBUG_ARGS, "\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_ARGS, "\n" );
- if ( StatslogTest( LDAP_DEBUG_STATS ) ) {
+ if (LogTest( LDAP_DEBUG_STATS ) ) {
char abuf[BUFSIZ/2], *ptr = abuf;
unsigned len = 0, alen;
sprintf(abuf, "scope=%d deref=%d", op->ors_scope, op->ors_deref);
- Statslog( LDAP_DEBUG_STATS,
+ Debug( LDAP_DEBUG_STATS,
"%s SRCH base=\"%s\" %s filter=\"%s\"\n",
op->o_log_prefix, op->o_req_dn.bv_val, abuf,
- op->ors_filterstr.bv_val, 0 );
+ op->ors_filterstr.bv_val );
for ( i = 0; i<siz; i++ ) {
alen = op->ors_attrs[i].an_name.bv_len;
alen = sizeof(abuf)-1;
}
if (len && (len + 1 + alen >= sizeof(abuf))) {
- Statslog( LDAP_DEBUG_STATS, "%s SRCH attr=%s\n",
- op->o_log_prefix, abuf, 0, 0, 0 );
+ Debug( LDAP_DEBUG_STATS, "%s SRCH attr=%s\n",
+ op->o_log_prefix, abuf );
len = 0;
ptr = abuf;
}
*ptr = '\0';
}
if (len) {
- Statslog( LDAP_DEBUG_STATS, "%s SRCH attr=%s\n",
- op->o_log_prefix, abuf, 0, 0, 0 );
+ Debug( LDAP_DEBUG_STATS, "%s SRCH attr=%s\n",
+ op->o_log_prefix, abuf );
}
}
done2:;
if ( LogTest( LDAP_DEBUG_ACL ) ) {
if ( !set || BER_BVISNULL( set ) ) {
- Debug( LDAP_DEBUG_ACL, " ACL set: empty\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_ACL, " ACL set: empty\n" );
} else {
for ( i = 0; !BER_BVISNULL( &set[ i ] ); i++ ) {
- Debug( LDAP_DEBUG_ACL, " ACL set[%ld]=%s\n", i, set[i].bv_val, 0 );
+ Debug( LDAP_DEBUG_ACL, " ACL set[%ld]=%s\n", i, set[i].bv_val );
}
}
}
newptr = ber_memalloc_x( size, NULL );
if ( newptr ) return newptr;
Debug(LDAP_DEBUG_ANY, "slap_sl_malloc of %lu bytes failed\n",
- (unsigned long) size, 0, 0);
+ (unsigned long) size );
assert( 0 );
exit( EXIT_FAILURE );
}
Debug(LDAP_DEBUG_TRACE,
"sl_malloc %lu: ch_malloc\n",
- (unsigned long) size, 0, 0);
+ (unsigned long) size );
return ch_malloc(size);
}
memset( newptr, 0, n*size );
} else {
Debug(LDAP_DEBUG_ANY, "slap_sl_calloc(%lu,%lu) out of range\n",
- (unsigned long) n, (unsigned long) size, 0);
+ (unsigned long) n, (unsigned long) size );
assert(0);
exit(EXIT_FAILURE);
}
return newptr;
}
Debug(LDAP_DEBUG_ANY, "slap_sl_realloc of %lu bytes failed\n",
- (unsigned long) size, 0, 0);
+ (unsigned long) size );
assert(0);
exit( EXIT_FAILURE );
}
break;
Debug(LDAP_DEBUG_TRACE, "slap_sl_free: "
- "free object not found while bit is clear.\n",
- 0, 0, 0);
+ "free object not found while bit is clear.\n" );
assert(so != NULL);
}
break;
Debug(LDAP_DEBUG_TRACE, "slap_sl_free: "
- "free object not found while bit is clear.\n",
- 0, 0, 0 );
+ "free object not found while bit is clear.\n" );
assert(so != NULL);
}
int i, j, once = 0;
if (!ctx) {
- Debug(level, "NULL memctx\n", 0, 0, 0);
+ Debug(level, "NULL memctx\n" );
return;
}
- Debug(level, "sh->sh_maxorder=%d\n", sh->sh_maxorder, 0, 0);
+ Debug(level, "sh->sh_maxorder=%d\n", sh->sh_maxorder );
for (i = order_start; i <= sh->sh_maxorder; i++) {
once = 0;
- Debug(level, "order=%d\n", i, 0, 0);
+ Debug(level, "order=%d\n", i );
for (j = 0; j < (1<<(sh->sh_maxorder-i))/8; j++) {
- Debug(level, "%02x ", sh->sh_map[i-order_start][j], 0, 0);
+ Debug(level, "%02x ", sh->sh_map[i-order_start][j] );
once = 1;
}
if (!once) {
- Debug(level, "%02x ", sh->sh_map[i-order_start][0], 0, 0);
+ Debug(level, "%02x ", sh->sh_map[i-order_start][0] );
}
- Debug(level, "\n", 0, 0, 0);
- Debug(level, "free list:\n", 0, 0, 0);
+ Debug(level, "\n" );
+ Debug(level, "free list:\n" );
so = LDAP_LIST_FIRST(&sh->sh_free[i-order_start]);
while (so) {
- Debug(level, "%p\n", so->so_ptr, 0, 0);
+ Debug(level, "%p\n", so->so_ptr );
so = LDAP_LIST_NEXT(so, so_link);
}
}
} else if ( strncasecmp( optarg, "ssf", len ) == 0 ) {
if ( lutil_atou( &ssf, p ) ) {
- Debug( LDAP_DEBUG_ANY, "unable to parse ssf=\"%s\".\n", p, 0, 0 );
+ Debug( LDAP_DEBUG_ANY, "unable to parse ssf=\"%s\".\n", p );
return -1;
}
} else if ( strncasecmp( optarg, "transport_ssf", len ) == 0 ) {
if ( lutil_atou( &transport_ssf, p ) ) {
- Debug( LDAP_DEBUG_ANY, "unable to parse transport_ssf=\"%s\".\n", p, 0, 0 );
+ Debug( LDAP_DEBUG_ANY, "unable to parse transport_ssf=\"%s\".\n", p );
return -1;
}
} else if ( strncasecmp( optarg, "tls_ssf", len ) == 0 ) {
if ( lutil_atou( &tls_ssf, p ) ) {
- Debug( LDAP_DEBUG_ANY, "unable to parse tls_ssf=\"%s\".\n", p, 0, 0 );
+ Debug( LDAP_DEBUG_ANY, "unable to parse tls_ssf=\"%s\".\n", p );
return -1;
}
} else if ( strncasecmp( optarg, "sasl_ssf", len ) == 0 ) {
if ( lutil_atou( &sasl_ssf, p ) ) {
- Debug( LDAP_DEBUG_ANY, "unable to parse sasl_ssf=\"%s\".\n", p, 0, 0 );
+ Debug( LDAP_DEBUG_ANY, "unable to parse sasl_ssf=\"%s\".\n", p );
return -1;
}
} else if ( strcasecmp( p, "no" ) == 0 ) {
*mode |= SLAP_TOOL_NO_SCHEMA_CHECK;
} else {
- Debug( LDAP_DEBUG_ANY, "unable to parse schema-check=\"%s\".\n", p, 0, 0 );
+ Debug( LDAP_DEBUG_ANY, "unable to parse schema-check=\"%s\".\n", p );
return -1;
}
break;
default:
- Debug( LDAP_DEBUG_ANY, "schema-check meaningless for tool.\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_ANY, "schema-check meaningless for tool.\n" );
break;
}
} else if ( strcasecmp( p, "no" ) == 0 ) {
*mode &= ~SLAP_TOOL_VALUE_CHECK;
} else {
- Debug( LDAP_DEBUG_ANY, "unable to parse value-check=\"%s\".\n", p, 0, 0 );
+ Debug( LDAP_DEBUG_ANY, "unable to parse value-check=\"%s\".\n", p );
return -1;
}
break;
default:
- Debug( LDAP_DEBUG_ANY, "value-check meaningless for tool.\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_ANY, "value-check meaningless for tool.\n" );
break;
}
} else {
unsigned int u;
if ( lutil_atou( &u, p ) ) {
- Debug( LDAP_DEBUG_ANY, "unable to parse ldif_wrap=\"%s\".\n", p, 0, 0 );
+ Debug( LDAP_DEBUG_ANY, "unable to parse ldif_wrap=\"%s\".\n", p );
return -1;
}
ldif_wrap = (ber_len_t)u;
break;
default:
- Debug( LDAP_DEBUG_ANY, "ldif-wrap meaningless for tool.\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_ANY, "ldif-wrap meaningless for tool.\n" );
break;
}
Debug( LDAP_DEBUG_ANY,
"The first database does not allow %s;"
" using the first available one (%d)\n",
- progname, dbnum, 0 );
+ progname, dbnum );
}
} else if ( dbnum >= nbackends ) {
ldap_pvt_thread_mutex_unlock( &op->o_conn->c_mutex );
/* log authorization identity */
- Statslog( LDAP_DEBUG_STATS,
+ Debug( LDAP_DEBUG_STATS,
"%s BIND dn=\"%s\" mech=%s (SLAPI) ssf=0\n",
op->o_log_prefix,
BER_BVISNULL( &op->o_conn->c_dn )
? "<empty>" : op->o_conn->c_dn.bv_val,
BER_BVISNULL( &op->orb_mech )
- ? "<empty>" : op->orb_mech.bv_val, 0, 0 );
+ ? "<empty>" : op->orb_mech.bv_val );
return -1;
}
if ( !( st.st_mode & S_IWRITE ) ) {
Debug( LDAP_DEBUG_ANY, "%s file "
"\"%s\" exists, but user does not have access\n",
- ftype, fname, 0 );
+ ftype, fname );
return -1;
}
break;
{
int rc;
- Statslog( LDAP_DEBUG_STATS, "%s STARTTLS\n",
- op->o_log_prefix, 0, 0, 0, 0 );
+ Debug( LDAP_DEBUG_STATS, "%s STARTTLS\n",
+ op->o_log_prefix );
if ( op->ore_reqdata != NULL ) {
/* no request data should be provided */
if ( !( global_disallows & SLAP_DISALLOW_TLS_2_ANON ) &&
( op->o_conn->c_dn.bv_len != 0 ) )
{
- Statslog( LDAP_DEBUG_STATS,
+ Debug( LDAP_DEBUG_STATS,
"%s AUTHZ anonymous mech=starttls ssf=0\n",
- op->o_log_prefix, 0, 0, 0, 0 );
+ op->o_log_prefix );
/* force to anonymous */
connection2anonymous( op->o_conn );
BerElement *ber = (BerElement *)&berbuf;
const char *text = NULL;
- Debug( LDAP_DEBUG_FILTER, "str2filter \"%s\"\n", str, 0, 0 );
+ Debug( LDAP_DEBUG_FILTER, "str2filter \"%s\"\n", str );
if ( str == NULL || *str == '\0' ) {
return NULL;
si->si_refreshDone = 0;
Debug( LDAP_DEBUG_SYNC, "do_syncrep1: %s starting refresh\n",
- si->si_ridtxt, 0, 0 );
+ si->si_ridtxt );
rc = ldap_sync_search( si, op->o_tmpmemctx );
ber_init2( ber, NULL, LBER_USE_DER );
ber_set_option( ber, LBER_OPT_BER_MEMCTX, &op->o_tmpmemctx );
- Debug( LDAP_DEBUG_TRACE, "=>do_syncrep2 %s\n", si->si_ridtxt, 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, "=>do_syncrep2 %s\n", si->si_ridtxt );
slap_dup_sync_cookie( &syncCookie_req, &si->si_syncCookie );
bdn.bv_val[bdn.bv_len] = '\0';
Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s "
"got search entry with multiple "
- "Sync State control (%s)\n", si->si_ridtxt, bdn.bv_val, 0 );
+ "Sync State control (%s)\n", si->si_ridtxt, bdn.bv_val );
ldap_controls_free( rctrls );
rc = -1;
goto done;
bdn.bv_val[bdn.bv_len] = '\0';
Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s "
"got search entry without "
- "Sync State control (%s)\n", si->si_ridtxt, bdn.bv_val, 0 );
+ "Sync State control (%s)\n", si->si_ridtxt, bdn.bv_val );
rc = -1;
goto done;
}
== LBER_ERROR ) {
bdn.bv_val[bdn.bv_len] = '\0';
Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s malformed message (%s)\n",
- si->si_ridtxt, bdn.bv_val, 0 );
+ si->si_ridtxt, bdn.bv_val );
ldap_controls_free( rctrls );
rc = -1;
goto done;
Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n",
si->si_ridtxt,
- BER_BVISNULL( &cookie ) ? "" : cookie.bv_val, 0 );
+ BER_BVISNULL( &cookie ) ? "" : cookie.bv_val );
if ( !BER_BVISNULL( &cookie ) ) {
ch_free( syncCookie.octet_str.bv_val );
} else if (si->si_too_old) {
bdn.bv_val[bdn.bv_len] = '\0';
Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s CSN too old, ignoring (%s)\n",
- si->si_ridtxt, bdn.bv_val, 0 );
+ si->si_ridtxt, bdn.bv_val );
ldap_controls_free( rctrls );
rc = 0;
goto done;
ldap_abandon_ext( si->si_ld, si->si_msgid, NULL, NULL );
bdn.bv_val[bdn.bv_len] = '\0';
Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s delta-sync lost sync on (%s), switching to REFRESH\n",
- si->si_ridtxt, bdn.bv_val, 0 );
+ si->si_ridtxt, bdn.bv_val );
if (si->si_strict_refresh) {
slap_suspend_listeners();
connections_drop();
case LDAP_RES_SEARCH_REFERENCE:
Debug( LDAP_DEBUG_ANY,
"do_syncrep2: %s reference received error\n",
- si->si_ridtxt, 0, 0 );
+ si->si_ridtxt );
break;
case LDAP_RES_SEARCH_RESULT:
Debug( LDAP_DEBUG_SYNC,
"do_syncrep2: %s LDAP_RES_SEARCH_RESULT\n",
- si->si_ridtxt, 0, 0 );
+ si->si_ridtxt );
err = LDAP_OTHER; /* FIXME check parse result properly */
ldap_parse_result( si->si_ld, msg, &err, NULL, NULL, NULL,
&rctrls, 0 );
if ( si->si_logstate == SYNCLOG_LOGGING ) {
si->si_logstate = SYNCLOG_FALLBACK;
Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s delta-sync lost sync, switching to REFRESH\n",
- si->si_ridtxt, 0, 0 );
+ si->si_ridtxt );
if (si->si_strict_refresh) {
slap_suspend_listeners();
connections_drop();
{
Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s "
"got search result with multiple "
- "Sync State control\n", si->si_ridtxt, 0, 0 );
+ "Sync State control\n", si->si_ridtxt );
ldap_controls_free( rctrls );
rc = -1;
goto done;
Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n",
si->si_ridtxt,
- BER_BVISNULL( &cookie ) ? "" : cookie.bv_val, 0 );
+ BER_BVISNULL( &cookie ) ? "" : cookie.bv_val );
if ( !BER_BVISNULL( &cookie ) ) {
ch_free( syncCookie.octet_str.bv_val );
Debug( LDAP_DEBUG_SYNC,
"do_syncrep2: %s NEW_COOKIE: %s\n",
si->si_ridtxt,
- cookie.bv_val, 0);
+ cookie.bv_val );
if ( !BER_BVISNULL( &cookie ) ) {
ch_free( syncCookie.octet_str.bv_val );
ber_dupbv( &syncCookie.octet_str, &cookie );
Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n",
si->si_ridtxt,
- BER_BVISNULL( &cookie ) ? "" : cookie.bv_val, 0 );
+ BER_BVISNULL( &cookie ) ? "" : cookie.bv_val );
if ( !BER_BVISNULL( &cookie ) ) {
ch_free( syncCookie.octet_str.bv_val );
ber_scanf( ber, /*"{"*/ "}" );
if ( si->si_refreshDone ) {
Debug( LDAP_DEBUG_SYNC, "do_syncrep1: %s finished refresh\n",
- si->si_ridtxt, 0, 0 );
+ si->si_ridtxt );
}
if ( abs(si->si_type) == LDAP_SYNC_REFRESH_AND_PERSIST &&
si->si_refreshDone )
Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n",
si->si_ridtxt,
- BER_BVISNULL( &cookie ) ? "" : cookie.bv_val, 0 );
+ BER_BVISNULL( &cookie ) ? "" : cookie.bv_val );
if ( !BER_BVISNULL( &cookie ) ) {
ch_free( syncCookie.octet_str.bv_val );
default:
Debug( LDAP_DEBUG_ANY,
"do_syncrep2: %s unknown syncinfo tag (%ld)\n",
- si->si_ridtxt, (long) si_tag, 0 );
+ si->si_ridtxt, (long) si_tag );
ldap_memfree( retoid );
ber_bvfree( retdata );
continue;
} else {
Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s "
"unknown intermediate response (%d)\n",
- si->si_ridtxt, rc, 0 );
+ si->si_ridtxt, rc );
ldap_memfree( retoid );
ber_bvfree( retdata );
}
Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s "
"unknown message (0x%02lx)\n",
si->si_ridtxt,
- (unsigned long)ldap_msgtype( msg ), 0 );
+ (unsigned long)ldap_msgtype( msg ) );
break;
}
if ( slapd_shutdown )
return NULL;
- Debug( LDAP_DEBUG_TRACE, "=>do_syncrepl %s\n", si->si_ridtxt, 0, 0 );
+ Debug( LDAP_DEBUG_TRACE, "=>do_syncrepl %s\n", si->si_ridtxt );
/* Don't get stuck here while a pause is initiated */
while ( ldap_pvt_thread_mutex_trylock( &si->si_mutex )) {
if ( fail == RETRYNUM_TAIL ) {
Debug( LDAP_DEBUG_ANY,
"do_syncrepl: %s rc %d quitting\n",
- si->si_ridtxt, rc, 0 );
+ si->si_ridtxt, rc );
} else if ( fail > 0 ) {
Debug( LDAP_DEBUG_ANY,
"do_syncrepl: %s rc %d retrying (%d retries left)\n",
} else {
Debug( LDAP_DEBUG_ANY,
"do_syncrepl: %s rc %d retrying\n",
- si->si_ridtxt, rc, 0 );
+ si->si_ridtxt, rc );
}
}
{
Debug( LDAP_DEBUG_ANY,
"syncrepl_null_callback : error code 0x%x\n",
- rs->sr_err, 0, 0 );
+ rs->sr_err );
}
return LDAP_SUCCESS;
}
if ( ldap_msgtype( msg ) != LDAP_RES_SEARCH_ENTRY ) {
Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_op: %s "
"Message type should be entry (%d)",
- si->si_ridtxt, ldap_msgtype( msg ), 0 );
+ si->si_ridtxt, ldap_msgtype( msg ) );
return -1;
}
if ( rc != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_ANY,
"syncrepl_message_to_op: %s dn get failed (%d)",
- si->si_ridtxt, rc, 0 );
+ si->si_ridtxt, rc );
return rc;
}
if ( BER_BVISEMPTY( &bdn )) {
Debug( LDAP_DEBUG_ANY,
"syncrepl_message_to_op: %s got empty dn",
- si->si_ridtxt, 0, 0 );
+ si->si_ridtxt );
return LDAP_OTHER;
}
if ( i < 0 ) {
Debug( LDAP_DEBUG_ANY,
"syncrepl_message_to_op: %s unknown op %s",
- si->si_ridtxt, bvals[0].bv_val, 0 );
+ si->si_ridtxt, bvals[0].bv_val );
ch_free( bvals );
rc = -1;
goto done;
slap_op_time( &op->o_time, &op->o_tincr );
Debug( LDAP_DEBUG_SYNC, "syncrepl_message_to_op: %s tid %x\n",
- si->si_ridtxt, op->o_tid, 0 );
+ si->si_ridtxt, op->o_tid );
switch( op->o_tag ) {
case LDAP_REQ_ADD:
if ( rc != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_op: %s "
"mods check (%s)\n",
- si->si_ridtxt, text, 0 );
+ si->si_ridtxt, text );
goto done;
}
if( rc != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_op: %s "
"mods2entry (%s)\n",
- si->si_ridtxt, text, 0 );
+ si->si_ridtxt, text );
} else {
rc = op->o_bd->be_add( op, &rs );
Debug( LDAP_DEBUG_SYNC,
if ( ldap_msgtype( msg ) != LDAP_RES_SEARCH_ENTRY ) {
Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s "
"Message type should be entry (%d)",
- si->si_ridtxt, ldap_msgtype( msg ), 0 );
+ si->si_ridtxt, ldap_msgtype( msg ) );
return -1;
}
if ( rc != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_ANY,
"syncrepl_message_to_entry: %s dn get failed (%d)",
- si->si_ridtxt, rc, 0 );
+ si->si_ridtxt, rc );
return rc;
}
if ( BER_BVISEMPTY( &bdn ) && !BER_BVISEMPTY( &op->o_bd->be_nsuffix[0] ) ) {
Debug( LDAP_DEBUG_ANY,
"syncrepl_message_to_entry: %s got empty dn",
- si->si_ridtxt, 0, 0 );
+ si->si_ridtxt );
return LDAP_OTHER;
}
if ( *modlist == NULL ) {
Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s no attributes\n",
- si->si_ridtxt, 0, 0 );
+ si->si_ridtxt );
rc = -1;
goto done;
}
if ( rc != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s mods check (%s)\n",
- si->si_ridtxt, text, 0 );
+ si->si_ridtxt, text );
goto done;
}
rc = slap_mods2entry( *modlist, &e, 1, 1, &text, txtbuf, textlen);
if( rc != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s mods2entry (%s)\n",
- si->si_ridtxt, text, 0 );
+ si->si_ridtxt, text );
}
done:
if ( ldap_msgtype( msg ) != LDAP_RES_SEARCH_ENTRY ) {
Debug( LDAP_DEBUG_ANY, "syncrepl_dirsync_message: %s "
"Message type should be entry (%d)\n",
- si->si_ridtxt, ldap_msgtype( msg ), 0 );
+ si->si_ridtxt, ldap_msgtype( msg ) );
return -1;
}
if ( rc != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_ANY,
"syncrepl_dirsync_message: %s dn get failed (%d)\n",
- si->si_ridtxt, rc, 0 );
+ si->si_ridtxt, rc );
return rc;
}
if ( BER_BVISEMPTY( &bdn ) && !BER_BVISEMPTY( &op->o_bd->be_nsuffix[0] ) ) {
Debug( LDAP_DEBUG_ANY,
"syncrepl_dirsync_message: %s got empty dn\n",
- si->si_ridtxt, 0, 0 );
+ si->si_ridtxt );
return LDAP_OTHER;
}
if ( !ad ) {
Debug( LDAP_DEBUG_ANY,
"syncrepl_dirsync_message: %s unknown attributeType %s\n",
- si->si_ridtxt, tmp.sml_type.bv_val, 0 );
+ si->si_ridtxt, tmp.sml_type.bv_val );
return rc;
}
mod->sml_desc = ad;
if ( *modlist == NULL ) {
Debug( LDAP_DEBUG_ANY, "syncrepl_dirsync_message: %s no attributes\n",
- si->si_ridtxt, 0, 0 );
+ si->si_ridtxt );
rc = -1;
goto done;
}
if ( rc != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_ANY, "syncrepl_dirsync_message: %s mods check (%s)\n",
- si->si_ridtxt, text, 0 );
+ si->si_ridtxt, text );
goto done;
}
rc = slap_mods2entry( *modlist, &e, 1, 1, &text, txtbuf, textlen);
if( rc != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_ANY, "syncrepl_dirsync_message: %s mods2entry (%s)\n",
- si->si_ridtxt, text, 0 );
+ si->si_ridtxt, text );
}
}
if ( syncuuid_inserted ) {
Debug( LDAP_DEBUG_SYNC, "syncrepl_entry: %s inserted UUID %s\n",
- si->si_ridtxt, syncUUID[1].bv_val, 0 );
+ si->si_ridtxt, syncUUID[1].bv_val );
}
op->ors_filter = &f;
rc = be->be_search( op, &rs_search );
Debug( LDAP_DEBUG_SYNC,
"syncrepl_entry: %s be_search (%d)\n",
- si->si_ridtxt, rc, 0 );
+ si->si_ridtxt, rc );
if ( !BER_BVISNULL( &op->ors_filterstr ) ) {
slap_sl_free( op->ors_filterstr.bv_val, op->o_tmpmemctx );
if ( entry && !BER_BVISNULL( &entry->e_name ) ) {
Debug( LDAP_DEBUG_SYNC,
"syncrepl_entry: %s %s\n",
- si->si_ridtxt, entry->e_name.bv_val, 0 );
+ si->si_ridtxt, entry->e_name.bv_val );
} else {
Debug( LDAP_DEBUG_SYNC,
"syncrepl_entry: %s %s\n",
- si->si_ridtxt, dni.dn.bv_val ? dni.dn.bv_val : "(null)", 0 );
+ si->si_ridtxt, dni.dn.bv_val ? dni.dn.bv_val : "(null)" );
}
assert( BER_BVISNULL( &op->o_csn ) );
if ( rs_modify.sr_err != LDAP_SUCCESS ) {
Debug( LDAP_DEBUG_ANY,
"syncrepl_entry: %s be_modify failed (%d)\n",
- si->si_ridtxt, rs_modify.sr_err, 0 );
+ si->si_ridtxt, rs_modify.sr_err );
}
syncCSN = NULL;
op->o_bd = be;
} else if ( !dni.renamed ) {
Debug( LDAP_DEBUG_SYNC,
"syncrepl_entry: %s entry unchanged, ignored (%s)\n",
- si->si_ridtxt, op->o_req_dn.bv_val, 0 );
+ si->si_ridtxt, op->o_req_dn.bv_val );
if ( syncCSN ) {
slap_graduate_commit_csn( op );
syncCSN = NULL;
default :
Debug( LDAP_DEBUG_ANY,
- "syncrepl_entry: %s unknown syncstate\n", si->si_ridtxt, 0, 0 );
+ "syncrepl_entry: %s unknown syncstate\n", si->si_ridtxt );
goto done;
}
} else {
Debug( LDAP_DEBUG_ANY,
"syncrepl_updateCookie: %s be_modify failed (%d)\n",
- si->si_ridtxt, rs_modify.sr_err, 0 );
+ si->si_ridtxt, rs_modify.sr_err );
ch_free( sc.sids );
ber_bvarray_free( sc.ctxcsn );
}
if ( !BER_BVISNULL( &dni->dn ) ) {
Debug( LDAP_DEBUG_ANY,
"dn_callback : consistency error - "
- "entryUUID is not unique\n", 0, 0, 0 );
+ "entryUUID is not unique\n" );
} else {
ber_dupbv_x( &dni->dn, &rs->sr_entry->e_name, op->o_tmpmemctx );
ber_dupbv_x( &dni->ndn, &rs->sr_entry->e_nname, op->o_tmpmemctx );
"dn_callback : entries have identical CSN "
"%s %s\n",
rs->sr_entry->e_name.bv_val,
- old->a_vals[0].bv_val, 0 );
+ old->a_vals[0].bv_val );
return LDAP_SUCCESS;
}
}
if ( rs->sr_err == LDAP_SIZELIMIT_EXCEEDED ) {
Debug( LDAP_DEBUG_ANY,
"dn_callback : consistency error - "
- "entryUUID is not unique\n", 0, 0, 0 );
+ "entryUUID is not unique\n" );
}
}
syncinfo_t *si_next;
Debug( LDAP_DEBUG_TRACE, "syncinfo_free: %s\n",
- sie->si_ridtxt, 0, 0 );
+ sie->si_ridtxt );
do {
si_next = sie->si_next;
if ( k % 2 ) {
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"Error: incomplete syncrepl retry list" );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
for ( k = 0; retry_list && retry_list[k]; k++ ) {
ch_free( retry_list[k] );
}
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"Error: invalid retry interval \"%s\" (#%d)",
retry_list[j*2], j );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
/* do some cleanup */
return 1;
}
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"Error: invalid initial retry number \"%s\" (#%d)",
retry_list[j*2+1], j );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
/* do some cleanup */
return 1;
}
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"Error: invalid retry number \"%s\" (#%d)",
retry_list[j*2+1], j );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
/* do some cleanup */
return 1;
}
if ( j < 1 || si->si_retrynum_init[j-1] != RETRYNUM_FOREVER ) {
Debug( LDAP_DEBUG_CONFIG,
"%s: syncrepl will eventually stop retrying; the \"retry\" parameter should end with a '+'.\n",
- c->log, 0, 0 );
+ c->log );
}
si->si_retrynum_init[j] = RETRYNUM_TAIL;
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"Error: parse_syncrepl_line: "
"unable to parse syncrepl id \"%s\"", val );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return -1;
}
if ( tmp > SLAP_SYNC_RID_MAX || tmp < 0 ) {
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"Error: parse_syncrepl_line: "
"syncrepl id %d is out of range [0..%d]", tmp, SLAP_SYNC_RID_MAX );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return -1;
}
si->si_rid = tmp;
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"Invalid base DN \"%s\": %d (%s)",
val, rc, ldap_err2string( rc ) );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return -1;
}
si->si_got |= GOT_SEARCHBASE;
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"Invalid massage DN \"%s\": %d (%s)",
val, rc, ldap_err2string( rc ) );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return -1;
}
if ( !be_issubordinate( c->be, &si->si_suffixm )) {
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"Massage DN \"%s\" is not within the database naming context",
val );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return -1;
}
si->si_got |= GOT_SUFFIXM;
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"Invalid logbase DN \"%s\": %d (%s)",
val, rc, ldap_err2string( rc ) );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return -1;
}
si->si_got |= GOT_LOGBASE;
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"Error: parse_syncrepl_line: "
"unknown scope \"%s\"", val);
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return -1;
}
si->si_scope = j;
{
if ( sy_ad_objectGUID == NULL && syncrepl_dirsync_schema()) {
sprintf( c->cr_msg, "Error: dirSync schema is missing" );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return -1;
}
/* MS DirSync is refreshOnly, no persist */
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"Error: parse_syncrepl_line: "
"unknown sync type \"%s\"", val);
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return -1;
}
si->si_got |= GOT_TYPE;
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"Error: parse_syncrepl_line: "
"invalid interval \"%s\", unable to parse days", val );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return -1;
}
ptr = next + 1;
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"Error: parse_syncrepl_line: "
"invalid interval \"%s\", unable to parse hours", val );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return -1;
}
ptr = next + 1;
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"Error: parse_syncrepl_line: "
"invalid interval \"%s\", unable to parse minutes", val );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return -1;
}
ptr = next + 1;
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"Error: parse_syncrepl_line: "
"invalid interval \"%s\", unable to parse seconds", val );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return -1;
}
si->si_interval = (( dd * 24 + hh ) * 60 + mm ) * 60 + ss;
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"Error: parse_syncrepl_line: "
"invalid interval \"%s\"", val );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return -1;
}
si->si_interval = (time_t)t;
"Error: parse_syncrepl_line: "
"invalid interval \"%ld\"",
(long) si->si_interval);
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return -1;
}
si->si_got |= GOT_INTERVAL;
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"invalid manageDSAit value \"%s\".\n",
val );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return 1;
}
si->si_got |= GOT_MANAGEDSAIT;
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"invalid size limit value \"%s\".\n",
val );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return 1;
}
si->si_got |= GOT_SLIMIT;
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"invalid time limit value \"%s\".\n",
val );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return 1;
}
si->si_got |= GOT_TLIMIT;
if ( rc ) {
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"changelog schema problem (%d)\n", rc );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return 1;
}
}
#else
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"changelog not yet supported\n" );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return 1;
#endif
}
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"Error: parse_syncrepl_line: "
"unable to parse \"%s\"\n", c->argv[ i ] );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return -1;
}
}
si->si_got & GOT_RID ? "" : " "IDSTR,
si->si_got & GOT_PROVIDER ? "" : " "PROVIDERSTR,
si->si_got & GOT_SEARCHBASE ? "" : " "SEARCHBASESTR );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return -1;
}
si->si_base.bv_val );
ch_free( si->si_base.bv_val );
BER_BVZERO( &si->si_base );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return -1;
}
BER_BVZERO( &si->si_suffixm );
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"Error configuring rewrite engine" );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
return -1;
}
}
if ( !( si->si_got & GOT_RETRY ) ) {
Debug( LDAP_DEBUG_ANY, "syncrepl %s " SEARCHBASESTR "=\"%s\": no retry defined, using default\n",
- si->si_ridtxt, c->be->be_suffix ? c->be->be_suffix[ 0 ].bv_val : "(null)", 0 );
+ si->si_ridtxt, c->be->be_suffix ? c->be->be_suffix[ 0 ].bv_val : "(null)" );
if ( si->si_retryinterval == NULL ) {
if ( parse_syncrepl_retry( c, "retry=undefined", si ) ) {
return 1;
if ( !( c->be->be_search && c->be->be_add && c->be->be_modify && c->be->be_delete ) ) {
snprintf( c->cr_msg, sizeof(c->cr_msg), "database %s does not support "
"operations required for syncrepl", c->be->be_type );
- Debug( LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg );
return 1;
}
if ( BER_BVISEMPTY( &c->be->be_rootdn ) ) {
strcpy( c->cr_msg, "rootDN must be defined before syncrepl may be used" );
- Debug( LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0 );
+ Debug( LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg );
return 1;
}
si = (syncinfo_t *) ch_calloc( 1, sizeof( syncinfo_t ) );
if ( si == NULL ) {
- Debug( LDAP_DEBUG_ANY, "out of memory in add_syncrepl\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_ANY, "out of memory in add_syncrepl\n" );
return 1;
}
default:
Debug( LDAP_DEBUG_ANY,
"version %d incompatible with syncrepl\n",
- si->si_bindconf.sb_version, 0, 0 );
+ si->si_bindconf.sb_version );
syncinfo_free( si, 0 );
return 1;
}
bindconf_tls_defaults( &si->si_bindconf );
#endif
if ( rc < 0 ) {
- Debug( LDAP_DEBUG_ANY, "failed to add syncinfo\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_ANY, "failed to add syncinfo\n" );
syncinfo_free( si, 0 );
return 1;
} else {
"Config: ** successfully added syncrepl %s \"%s\"\n",
si->si_ridtxt,
BER_BVISNULL( &si->si_bindconf.sb_uri ) ?
- "(null)" : si->si_bindconf.sb_uri.bv_val, 0 );
+ "(null)" : si->si_bindconf.sb_uri.bv_val );
if ( c->be->be_syncinfo ) {
syncinfo_t *sip;
if ( SLAP_SLURP_SHADOW( c->be ) ) {
Debug(LDAP_DEBUG_ANY, "%s: "
"syncrepl: database already shadowed.\n",
- c->log, 0, 0);
+ c->log );
return(1);
} else {
return add_syncrepl( c );
sir = (struct sindexrec *)
SLAP_CALLOC( 1, sizeof(struct sindexrec) );
if( sir == NULL ) {
- Debug( LDAP_DEBUG_ANY, "SLAP_CALLOC Error\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_ANY, "SLAP_CALLOC Error\n" );
return LDAP_OTHER;
}
sir->sir_name = ssyn->ssyn_oid;
ssyn = (Syntax *) SLAP_CALLOC( 1, sizeof(Syntax) );
if ( ssyn == NULL ) {
- Debug( LDAP_DEBUG_ANY, "SLAP_CALLOC Error\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_ANY, "SLAP_CALLOC Error\n" );
return SLAP_SCHERR_OUTOFMEM;
}
|| (*lsei)->lsei_values[1] != NULL )
{
Debug( LDAP_DEBUG_ANY, "syn_add(%s): exactly one substitute syntax must be present\n",
- ssyn->ssyn_syn.syn_oid, 0, 0 );
+ ssyn->ssyn_syn.syn_oid );
SLAP_FREE( ssyn );
return SLAP_SCHERR_SYN_SUBST_NOT_SPECIFIED;
}
subst = syn_find( (*lsei)->lsei_values[0] );
if ( subst == NULL ) {
Debug( LDAP_DEBUG_ANY, "syn_add(%s): substitute syntax %s not found\n",
- ssyn->ssyn_syn.syn_oid, (*lsei)->lsei_values[0], 0 );
+ ssyn->ssyn_syn.syn_oid, (*lsei)->lsei_values[0] );
SLAP_FREE( ssyn );
return SLAP_SCHERR_SYN_SUBST_NOT_FOUND;
}
ssyn->ssyn_sups = (Syntax **)SLAP_CALLOC( cnt + 1,
sizeof( Syntax * ) );
if ( ssyn->ssyn_sups == NULL ) {
- Debug( LDAP_DEBUG_ANY, "SLAP_CALLOC Error\n", 0, 0, 0 );
+ Debug( LDAP_DEBUG_ANY, "SLAP_CALLOC Error\n" );
code = SLAP_SCHERR_OUTOFMEM;
} else {
int rc;
struct berval *bv;
- Statslog( LDAP_DEBUG_STATS, "%s TXN START\n",
- op->o_log_prefix, 0, 0, 0, 0 );
+ Debug( LDAP_DEBUG_STATS, "%s TXN START\n",
+ op->o_log_prefix );
if( op->ore_reqdata != NULL ) {
rs->sr_text = "no request data expected";
Operation *o, *p;
Connection *c = op->o_conn;
- Statslog( LDAP_DEBUG_STATS, "%s TXN END\n",
- op->o_log_prefix, 0, 0, 0, 0 );
+ Debug( LDAP_DEBUG_STATS, "%s TXN END\n",
+ op->o_log_prefix );
if( op->ore_reqdata == NULL ) {
rs->sr_text = "request data expected";
do_unbind( Operation *op, SlapReply *rs )
{
Debug( LDAP_DEBUG_TRACE, "%s do_unbind\n",
- op->o_log_prefix, 0, 0 );
+ op->o_log_prefix );
/*
* Parse the unbind request. It looks like this:
* UnBindRequest ::= NULL
*/
- Statslog( LDAP_DEBUG_STATS, "%s UNBIND\n", op->o_log_prefix,
- 0, 0, 0, 0 );
+ Debug( LDAP_DEBUG_STATS, "%s UNBIND\n", op->o_log_prefix );
if ( frontendDB->be_unbind ) {
op->o_bd = frontendDB;
got_uid = 1;
if ( lutil_atou( &u, user ) != 0 ) {
Debug( LDAP_DEBUG_ANY, "Unble to parse user %s\n",
- user, 0, 0 );
+ user );
exit( EXIT_FAILURE );
}
did_getpw:
if ( pwd == NULL ) {
Debug( LDAP_DEBUG_ANY, "No passwd entry for user %s\n",
- user, 0, 0 );
+ user );
exit( EXIT_FAILURE );
}
if ( lutil_atou( &g, group ) != 0 ) {
Debug( LDAP_DEBUG_ANY, "Unble to parse group %s\n",
- group, 0, 0 );
+ group );
exit( EXIT_FAILURE );
}
did_group:
if ( grp == NULL ) {
Debug( LDAP_DEBUG_ANY, "No group entry for group %s\n",
- group, 0, 0 );
+ group );
exit( EXIT_FAILURE );
}
if ( user ) {
if ( getuid() == 0 && initgroups( user, gid ) != 0 ) {
Debug( LDAP_DEBUG_ANY,
- "Could not set the group access (gid) list\n", 0, 0, 0 );
+ "Could not set the group access (gid) list\n" );
exit( EXIT_FAILURE );
}
if ( got_gid ) {
if ( setgid( gid ) != 0 ) {
Debug( LDAP_DEBUG_ANY, "Could not set real group id to %d\n",
- (int) gid, 0, 0 );
+ (int) gid );
exit( EXIT_FAILURE );
}
#ifdef HAVE_SETEGID
if ( setegid( gid ) != 0 ) {
Debug( LDAP_DEBUG_ANY, "Could not set effective group id to %d\n",
- (int) gid, 0, 0 );
+ (int) gid );
exit( EXIT_FAILURE );
}
if ( got_uid ) {
if ( setuid( uid ) != 0 ) {
Debug( LDAP_DEBUG_ANY, "Could not set real user id to %d\n",
- (int) uid, 0, 0 );
+ (int) uid );
exit( EXIT_FAILURE );
}
#ifdef HAVE_SETEUID
if ( seteuid( uid ) != 0 ) {
Debug( LDAP_DEBUG_ANY, "Could not set effective user id to %d\n",
- (int) uid, 0, 0 );
+ (int) uid );
exit( EXIT_FAILURE );
}
* sizeof(struct berval) );
if( *vals == NULL ) {
Debug(LDAP_DEBUG_TRACE,
- "value_add: SLAP_MALLOC failed.\n", 0, 0, 0 );
+ "value_add: SLAP_MALLOC failed.\n" );
return LBER_ERROR_MEMORY;
}
n = 0;
(n + nn + 1) * sizeof(struct berval) );
if( *vals == NULL ) {
Debug(LDAP_DEBUG_TRACE,
- "value_add: SLAP_MALLOC failed.\n", 0, 0, 0 );
+ "value_add: SLAP_MALLOC failed.\n" );
return LBER_ERROR_MEMORY;
}
}
*vals = (BerVarray) SLAP_MALLOC( 2 * sizeof(struct berval) );
if( *vals == NULL ) {
Debug(LDAP_DEBUG_TRACE,
- "value_add_one: SLAP_MALLOC failed.\n", 0, 0, 0 );
+ "value_add_one: SLAP_MALLOC failed.\n" );
return LBER_ERROR_MEMORY;
}
n = 0;
(n + 2) * sizeof(struct berval) );
if( *vals == NULL ) {
Debug(LDAP_DEBUG_TRACE,
- "value_add_one: SLAP_MALLOC failed.\n", 0, 0, 0 );
+ "value_add_one: SLAP_MALLOC failed.\n" );
return LBER_ERROR_MEMORY;
}
}
Debug(LDAP_DEBUG_NONE,
"--> slap_zn_mem_create: initsize=%d, maxsize=%d\n",
- initsize, maxsize, 0);
+ initsize, maxsize );
Debug(LDAP_DEBUG_NONE,
"++> slap_zn_mem_create: deltasize=%d, zonesize=%d\n",
- deltasize, zonesize, 0);
+ deltasize, zonesize );
zh = (struct zone_heap *)ch_calloc(1, sizeof(struct zone_heap));
int i, j, k;
Debug(LDAP_DEBUG_NONE,
- "--> slap_zn_malloc: size=%d\n", size, 0, 0);
+ "--> slap_zn_malloc: size=%d\n", size );
if (!zh) return ber_memalloc_x(size, NULL);
LDAP_LIST_INSERT_HEAD(&zh->zh_zopool, zo_new, zo_link);
ldap_pvt_thread_mutex_unlock( &zh->zh_mutex );
Debug(LDAP_DEBUG_NONE, "slap_zn_malloc: returning 0x%x, 0x%x\n",
- ptr, (int)ptr>>(zh->zh_zoneorder+1), 0);
+ ptr, (int)ptr>>(zh->zh_zoneorder+1) );
return((void*)ptr);
} else if (i <= zh->zh_zoneorder) {
for (j = i; j > order; j--) {
zo_right->zo_idx = zo_left->zo_idx;
Debug(LDAP_DEBUG_NONE,
"slap_zn_malloc: split (left=0x%x, right=0x%x)\n",
- zo_left->zo_ptr, zo_right->zo_ptr, 0);
+ zo_left->zo_ptr, zo_right->zo_ptr );
if (j == order + 1) {
ptr = zo_left->zo_ptr;
diff = (unsigned long)((char*)ptr -
ldap_pvt_thread_mutex_unlock( &zh->zh_mutex );
Debug(LDAP_DEBUG_NONE,
"slap_zn_malloc: returning 0x%x, 0x%x\n",
- ptr, (int)ptr>>(zh->zh_zoneorder+1), 0);
+ ptr, (int)ptr>>(zh->zh_zoneorder+1) );
return((void*)ptr);
} else {
LDAP_LIST_INSERT_HEAD(
ldap_pvt_thread_mutex_unlock( &zh->zh_mutex );
Debug( LDAP_DEBUG_TRACE,
"zn_malloc %lu: ch_malloc\n",
- (long)size, 0, 0);
+ (long)size );
Debug(LDAP_DEBUG_NONE,
"slap_zn_malloc: returning 0x%x, 0x%x\n",
- ptr, (int)ptr>>(zh->zh_zoneorder+1), 0);
+ ptr, (int)ptr>>(zh->zh_zoneorder+1) );
return (void*)ch_malloc(size);
}
struct zone_heap *zone = NULL;
Debug(LDAP_DEBUG_NONE,
- "--> slap_zn_realloc: ptr=0x%x, size=%d\n", ptr, size, 0);
+ "--> slap_zn_realloc: ptr=0x%x, size=%d\n", ptr, size );
if (ptr == NULL)
return slap_zn_malloc(size, zh);
return new;
}
Debug(LDAP_DEBUG_ANY, "ch_realloc of %lu bytes failed\n",
- (long) size, 0, 0);
+ (long) size );
assert(0);
exit( EXIT_FAILURE );
}
zoi.zo_ptr = p;
zoi.zo_idx = -1;
- Debug(LDAP_DEBUG_NONE, "--> slap_zn_free: ptr=0x%x\n", ptr, 0, 0);
+ Debug(LDAP_DEBUG_NONE, "--> slap_zn_free: ptr=0x%x\n", ptr );
if (zh) {
ldap_pvt_thread_mutex_lock( &zh->zh_mutex );
zo->zo_ptr = tmpp;
Debug(LDAP_DEBUG_NONE,
"slap_zn_free: merging 0x%x\n",
- zo->zo_ptr, 0, 0);
+ zo->zo_ptr );
LDAP_LIST_INSERT_HEAD(&zh->zh_free[i-order_start+1],
zo, zo_link);
}
zo->zo_idx = idx;
Debug(LDAP_DEBUG_NONE,
"slap_zn_free: merging 0x%x\n",
- zo->zo_ptr, 0, 0);
+ zo->zo_ptr );
LDAP_LIST_INSERT_HEAD(&zh->zh_free[i-order_start],
zo, zo_link);
break;
Debug(LDAP_DEBUG_ANY, "slap_zn_free: "
- "free object not found while bit is clear.\n",
- 0, 0, 0);
+ "free object not found while bit is clear.\n" );
assert(zo != NULL);
}
zo->zo_idx = idx;
Debug(LDAP_DEBUG_NONE,
"slap_zn_free: merging 0x%x\n",
- zo->zo_ptr, 0, 0);
+ zo->zo_ptr );
LDAP_LIST_INSERT_HEAD(&zh->zh_free[i-order_start],
zo, zo_link);
}
inserted = 1;
Debug(LDAP_DEBUG_NONE,
"slap_zn_free: merging 0x%x\n",
- zo->zo_ptr, 0, 0);
+ zo->zo_ptr );
LDAP_LIST_INSERT_HEAD(&zh->zh_free[i-order_start+1],
zo, zo_link);
continue;
zo->zo_idx = idx;
Debug(LDAP_DEBUG_NONE,
"slap_zn_free: merging 0x%x\n",
- zo->zo_ptr, 0, 0);
+ zo->zo_ptr );
LDAP_LIST_INSERT_HEAD(&zh->zh_free[i-order_start],
zo, zo_link);
break;
Debug(LDAP_DEBUG_ANY, "slap_zn_free: "
- "free object not found while bit is clear.\n",
- 0, 0, 0 );
+ "free object not found while bit is clear.\n" );
assert(zo != NULL);
}
zo->zo_idx = idx;
Debug(LDAP_DEBUG_NONE,
"slap_zn_free: merging 0x%x\n",
- zo->zo_ptr, 0, 0);
+ zo->zo_ptr );
LDAP_LIST_INSERT_HEAD(&zh->zh_free[i-order_start],
zo, zo_link);
}
zh->zh_seqno[idx]++;
} else {
Debug(LDAP_DEBUG_NONE, "zone not found for (ctx=0x%x, ptr=0x%x) !\n",
- ctx, ptr, 0);
+ ctx, ptr );
}
ldap_pvt_thread_mutex_unlock( &zh->zh_mutex );
- Debug(LDAP_DEBUG_NONE, "zone %d invalidate\n", idx, 0, 0);
+ Debug(LDAP_DEBUG_NONE, "zone %d invalidate\n", idx );
return rc;
}