[Fedora-directory-commits] ldapserver/ldap/servers/plugins/acl acl.c, 1.13, 1.14 acl_ext.c, 1.9, 1.10 aclanom.c, 1.8, 1.9 aclgroup.c, 1.5, 1.6 aclinit.c, 1.7, 1.8 acllas.c, 1.14, 1.15 aclparse.c, 1.12, 1.13 aclplugin.c, 1.5, 1.6 aclutil.c, 1.9, 1.10

Richard Allen Megginson rmeggins at fedoraproject.org
Fri Dec 5 22:41:52 UTC 2008


Author: rmeggins

Update of /cvs/dirsec/ldapserver/ldap/servers/plugins/acl
In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv13701/ldapserver/ldap/servers/plugins/acl

Modified Files:
	acl.c acl_ext.c aclanom.c aclgroup.c aclinit.c acllas.c 
	aclparse.c aclplugin.c aclutil.c 
Log Message:
Resolves: bug 454030
Bug Description: Need to address 64-bit compiler warnings - again
Reviewed by: nhosoi (Thanks!)
Fix Description: This patch cleans up most of the other remaining compiler warnings.  I compiled the directory server code with these flags on RHEL5 x86_64: -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic
I also enabled argument/format match checking for most of the commonly used varadic functions.  Most of the problems I found fell into these categories:
1) Too many or not enough arguments e.g. most everything that uses or did use LDAPDebug had extra 0,0 arguments.  If they had been switched to use slapi_log_error, I removed the extra arguments - for those places still using LDAPDebug, I introduced more macros to handle the number of arguments, since C macros cannot be varadic.
2) When using NSPR formatting functions, we have to use %llu or %lld for 64-bit values, even on 64-bit systems.  However, for regular system formatting functions, we have to use %ld or %lu.  I introduced two new macros NSPRIu64 and NSPRI64 to handle cases where we are passing explicit 64-bit values to NSPR formatting functions, so that we can use the regular PRIu64 and PRI64 macros for regular system formatting functions.  I also made sure we used NSPRI* only with NSPR functions, and used PRI* only with system functions.
3) use %lu for size_t and %ld for time_t
I did find a few "real" errors, places that the code was doing something definitely not right:
https://bugzilla.redhat.com/attachment.cgi?id=325774&action=diff#ldapserver/ldap/servers/plugins/acl/aclinit.c_sec4
https://bugzilla.redhat.com/attachment.cgi?id=325774&action=diff#ldapserver/ldap/servers/plugins/acl/acllas.c_sec17
https://bugzilla.redhat.com/attachment.cgi?id=325774&action=diff#ldapserver/ldap/servers/plugins/http/http_impl.c_sec1
https://bugzilla.redhat.com/attachment.cgi?id=325774&action=diff#ldapserver/ldap/servers/plugins/memberof/memberof.c_sec1
https://bugzilla.redhat.com/attachment.cgi?id=325774&action=diff#ldapserver/ldap/servers/plugins/pam_passthru/pam_ptimpl.c_sec1
https://bugzilla.redhat.com/attachment.cgi?id=325774&action=diff#ldapserver/ldap/servers/plugins/replication/cl5_api.c_sec5
https://bugzilla.redhat.com/attachment.cgi?id=325774&action=diff#ldapserver/ldap/servers/plugins/replication/cl5_clcache.c_sec2
https://bugzilla.redhat.com/attachment.cgi?id=325774&action=diff#ldapserver/ldap/servers/plugins/replication/replutil.c_sec1
https://bugzilla.redhat.com/attachment.cgi?id=325774&action=diff#ldapserver/ldap/servers/slapd/libglobs.c_sec1
https://bugzilla.redhat.com/attachment.cgi?id=325774&action=diff#ldapserver/ldap/servers/slapd/back-ldbm/dbverify.c_sec2
https://bugzilla.redhat.com/attachment.cgi?id=325774&action=diff#ldapserver/ldap/servers/slapd/back-ldbm/ldif2ldbm.c_sec3
This is why it's important to use this compiler checking, and why it's important to fix compiler warnings, if for no other reason than the sheer noise from so many warnings can mask real errors.
Platforms tested: RHEL5
Flag Day: no
Doc impact: no



Index: acl.c
===================================================================
RCS file: /cvs/dirsec/ldapserver/ldap/servers/plugins/acl/acl.c,v
retrieving revision 1.13
retrieving revision 1.14
diff -u -r1.13 -r1.14
--- acl.c	13 Nov 2008 23:08:17 -0000	1.13
+++ acl.c	5 Dec 2008 22:41:50 -0000	1.14
@@ -297,7 +297,7 @@
 
 		 if (  !privateBackend && (be_readonly ||  slapi_config_get_readonly () )){
 			slapi_log_error	(loglevel, plugin_name,
-				"conn=%" PRIu64 " op=%d (main): Deny %s on entry(%s)"
+				"conn=%" NSPRIu64 " op=%d (main): Deny %s on entry(%s)"
 				": readonly backend\n",
 				 op->o_connid, op->o_opid,
 				acl_access2str(access),
@@ -310,7 +310,7 @@
 	TNF_PROBE_0_DEBUG(acl_skipaccess_start,"ACL","");
 	if (  acl_skip_access_check ( pb, e )) {
 		slapi_log_error	(loglevel,	plugin_name,
-				"conn=%" PRIu64 " op=%d (main): Allow %s on entry(%s)"
+				"conn=%" NSPRIu64 " op=%d (main): Allow %s on entry(%s)"
 				": root user\n",
 				op->o_connid, op->o_opid,
 				acl_access2str(access),
@@ -438,7 +438,7 @@
 		TNF_PROBE_0_DEBUG(acl_entry_first_touch_start,"ACL","");
 
 		slapi_log_error(loglevel, plugin_name,
-			"#### conn=%" PRIu64 " op=%d binddn=\"%s\"\n",
+			"#### conn=%" NSPRIu64 " op=%d binddn=\"%s\"\n",
 			op->o_connid, op->o_opid, clientDn);
 		aclpb->aclpb_stat_total_entries++;
 
@@ -504,7 +504,7 @@
                                                  
 		if (rv < 0) {
 			slapi_log_error(SLAPI_LOG_ACL, plugin_name, 
-	    	  		"Unable to set the Slapi_Entry in the Plist\n",0,0,0);
+	    	  		"Unable to set the Slapi_Entry in the Plist\n");
 			ret_val = LDAP_OPERATIONS_ERROR;
 			goto cleanup_and_ret;
 		}
@@ -570,7 +570,7 @@
 
 	slapi_log_error( SLAPI_LOG_ACL, plugin_name,
 		   "Processed attr:%s for entry:%s\n", attr ? attr : "NULL",
-		   ACL_ESCAPE_STRING_WITH_PUNCTUATION ( n_edn, ebuf), 0);
+		   ACL_ESCAPE_STRING_WITH_PUNCTUATION ( n_edn, ebuf));
 
 	/*
 	** Now evaluate the rights. 
@@ -755,7 +755,7 @@
 										null_user);
 
 				slapi_log_error(loglevel, plugin_name, 
-		"conn=%" PRIu64 " op=%d (%s): %s %s on entry(%s).attr(%s) to proxy (%s)"
+		"conn=%" NSPRIu64 " op=%d (%s): %s %s on entry(%s).attr(%s) to proxy (%s)"
 		": %s\n",
 				op->o_connid, op->o_opid,
 				source,
@@ -768,7 +768,7 @@
 		} else {
 					proxy_user = null_user;
 					slapi_log_error(loglevel, plugin_name, 
-		"conn=%" PRIu64 " op=%d (%s): %s %s on entry(%s).attr(%s) to proxy (%s)"
+		"conn=%" NSPRIu64 " op=%d (%s): %s %s on entry(%s).attr(%s) to proxy (%s)"
 		": %s\n",
 				op->o_connid, op->o_opid,
 				source,
@@ -781,7 +781,7 @@
 		}
 	} else{
 		slapi_log_error(loglevel, plugin_name, 
-			"conn=%" PRIu64 " op=%d (%s): %s %s on entry(%s).attr(%s) to %s"
+			"conn=%" NSPRIu64 " op=%d (%s): %s %s on entry(%s).attr(%s) to %s"
 			": %s\n",
 				op->o_connid, op->o_opid,
 				source,
@@ -1150,7 +1150,7 @@
 		slapi_log_error (SLAPI_LOG_ACL, plugin_name, 
 			  "Root access (%s) allowed on entry(%s)\n",
 			   acl_access2str(access), 
-			   ACL_ESCAPE_STRING_WITH_PUNCTUATION (n_edn, ebuf), 0);
+			   ACL_ESCAPE_STRING_WITH_PUNCTUATION (n_edn, ebuf));
 		TNF_PROBE_1_DEBUG(acl_read_access_allowed_on_attr_end ,"ACL","",
 							tnf_string,skip_aclcheck,"");
 
@@ -1219,7 +1219,7 @@
 	if (aclpb->aclpb_state & ACLPB_ATTR_STAR_MATCHED) {
 		slapi_log_error(SLAPI_LOG_ACL, plugin_name, 
 		 	  "STAR Access allowed on attr:%s; entry:%s \n",
-		 	   attr, ACL_ESCAPE_STRING_WITH_PUNCTUATION (n_edn, ebuf), 0);
+		 	   attr, ACL_ESCAPE_STRING_WITH_PUNCTUATION (n_edn, ebuf));
 		decision_reason.reason =
 						ACL_REASON_EVALCONTEXT_CACHED_ATTR_STAR_ALLOW;
 		ret_val = LDAP_SUCCESS;
@@ -1575,7 +1575,7 @@
 		*/
 		if ( group_change )  {
 			slapi_log_error(SLAPI_LOG_ACL, plugin_name,
-			"Group Change: Invalidating entire UserGroup Cache\n",
+			"Group Change: Invalidating entire UserGroup Cache %s\n",
 			ACL_ESCAPE_STRING_WITH_PUNCTUATION(n_dn, ebuf));
 			aclg_regen_group_signature();
 			if (  (optype == SLAPI_OPERATION_MODIFY) || (optype == SLAPI_OPERATION_DELETE ) ) {
@@ -1753,7 +1753,7 @@
 		new_RDN = (char*) change;
 		slapi_log_error (SLAPI_LOG_ACL, plugin_name, 
 			   "acl_modified (MODRDN %s => \"%s\"\n", 
-			   ACL_ESCAPE_STRING_WITH_PUNCTUATION (n_dn, ebuf), new_RDN, 0);
+			   ACL_ESCAPE_STRING_WITH_PUNCTUATION (n_dn, ebuf), new_RDN);
 
 		/* compute new_DN: */
 		parent_DN = slapi_dn_parent (n_dn);
@@ -1921,7 +1921,7 @@
 	aclpb->aclpb_num_allow_handles = allow_handle;
 
 	slapi_log_error(SLAPI_LOG_ACL, plugin_name, "Num of ALLOW Handles:%d, DENY handles:%d\n", 
-		  aclpb->aclpb_num_allow_handles, aclpb->aclpb_num_deny_handles, 0);
+		  aclpb->aclpb_num_allow_handles, aclpb->aclpb_num_deny_handles);
 
 	TNF_PROBE_0_DEBUG(acl__scan_for_acis_end,"ACL","");
 
@@ -2057,8 +2057,7 @@
 			dn_matched = ACL_FALSE;
 			if(rv == ACL_ERR) {
 				slapi_log_error(SLAPI_LOG_ACL, plugin_name, 
-					"acl__resource_match_aci:pattern err\n",
-					 0,0,0);
+					"acl__resource_match_aci:pattern err\n");
 				matches = ACL_FALSE;
 				goto acl__resource_match_aci_EXIT;	
 			}
@@ -2770,7 +2769,7 @@
 					if (access & SLAPI_ACL_SEARCH) {
 						if ( result & ACLPB_CACHE_SEARCH_RES_DENY){
 							slapi_log_error(SLAPI_LOG_ACL, plugin_name, 
-						           "DENY:Found SEARCH DENY in cache\n",0,0,0);
+						           "DENY:Found SEARCH DENY in cache\n");
 							__acl_set_aclIndex_inResult ( aclpb, access, index );
 							result_reason->deciding_aci = aci;
 							result_reason->reason = ACL_REASON_RESULT_CACHED_DENY;
@@ -2780,7 +2779,7 @@
 						} else if ((result & ACLPB_CACHE_SEARCH_RES_SKIP) ||
 							   (result & ACLPB_CACHE_SEARCH_RES_ALLOW)) { 
 					  	    slapi_log_error(SLAPI_LOG_ACL, plugin_name, 
-							     "DENY:Found SEARCH SKIP in cache\n",0,0,0);
+							     "DENY:Found SEARCH SKIP in cache\n");
 							skip_eval = 1;
 							break;
 						} else {
@@ -2789,7 +2788,7 @@
 					} else {	/* must be READ */
 						if (result & ACLPB_CACHE_READ_RES_DENY) {
 							slapi_log_error(SLAPI_LOG_ACL, plugin_name, 
-								  "DENY:Found READ DENY in cache\n",0,0,0);
+								  "DENY:Found READ DENY in cache\n");
 							__acl_set_aclIndex_inResult ( aclpb, access, index );
 							result_reason->deciding_aci = aci;
 							result_reason->reason = ACL_REASON_RESULT_CACHED_DENY;
@@ -2798,7 +2797,7 @@
 							return ACL_RES_DENY;
 						} else if ( result & ACLPB_CACHE_READ_RES_SKIP) {
 							slapi_log_error(SLAPI_LOG_ACL, plugin_name, 
-								  "DENY:Found READ SKIP in cache\n",0,0,0);
+								  "DENY:Found READ SKIP in cache\n");
 							skip_eval = 1;
 							break;
 						} else {
@@ -2816,8 +2815,7 @@
 		rv = ACL_EvalSetACL(NULL, acleval, aci->aci_handle);
 		if ( rv < 0) {
 			slapi_log_error(SLAPI_LOG_ACL, plugin_name,
-				"acl__TestRights:Unable to set the DENY acllist\n", 
-				0,0,0);
+				"acl__TestRights:Unable to set the DENY acllist\n");
 			continue;
 		}
 		/* 
@@ -2831,7 +2829,7 @@
 						&deny_generic,
 						&acl_tag, &expr_num);
 
-		slapi_log_error( SLAPI_LOG_ACL, plugin_name, "Processed:%d DENY handles Result:%d\n",index, rights_rv,0);
+		slapi_log_error( SLAPI_LOG_ACL, plugin_name, "Processed:%d DENY handles Result:%d\n",index, rights_rv);
 
 		if (rights_rv   == ACL_RES_FAIL) {
 				result_reason->deciding_aci = aci;
@@ -2989,7 +2987,7 @@
 							return ACL_RES_ALLOW;
 						} else if ( result & ACLPB_CACHE_SEARCH_RES_SKIP) {
 							slapi_log_error(SLAPI_LOG_ACL, plugin_name, 
-							   "Found SEARCH SKIP in cache\n",0,0,0);
+							   "Found SEARCH SKIP in cache\n");
 							skip_eval = 1;
 							break;
 						} else {
@@ -2999,7 +2997,7 @@
 					} else {
 						if ( result & ACLPB_CACHE_READ_RES_ALLOW) {
 							slapi_log_error(SLAPI_LOG_ACL, plugin_name, 
-							   "Found READ ALLOW in cache\n",0,0,0);
+							   "Found READ ALLOW in cache\n");
 							__acl_set_aclIndex_inResult ( aclpb, access, index );
 							result_reason->deciding_aci = aci;
 							result_reason->reason = ACL_REASON_RESULT_CACHED_ALLOW;
@@ -3008,7 +3006,7 @@
 							return ACL_RES_ALLOW;
 						} else if ( result & ACLPB_CACHE_READ_RES_SKIP) {
 							slapi_log_error(SLAPI_LOG_ACL, plugin_name, 
-							   "Found READ SKIP in cache\n",0,0,0);
+							   "Found READ SKIP in cache\n");
 							skip_eval = 1;
 							break;
 						} else {
@@ -3027,8 +3025,7 @@
 		rv = ACL_EvalSetACL(NULL, acleval, aci->aci_handle);
 		if ( rv < 0) {
 			slapi_log_error(SLAPI_LOG_FATAL, plugin_name,
-				"acl__TestRights:Unable to set the acllist\n", 
-				0,0,0);
+				"acl__TestRights:Unable to set the acllist\n");
 			continue;
 		}
 		/* 
@@ -3172,7 +3169,7 @@
 		/* 2 * in case every char is special */
 		if (p + 2 * strlen ( initial ) > end) {
 			slapi_log_error (SLAPI_LOG_ACL, plugin_name, 
-				"not enough pattern space\n", 0, 0, 0);
+				"not enough pattern space\n");
 
 			return (ACL_ERR);
 		}
@@ -3190,7 +3187,7 @@
 			/* ".*" + value */
 			if (p + 2 * strlen ( any[i]) + 2 > end) {
 				slapi_log_error (SLAPI_LOG_ACL, plugin_name,
-					"not enough pattern space\n", 0, 0, 0);
+					"not enough pattern space\n");
 				return (ACL_ERR);
 			}
 
@@ -3206,7 +3203,7 @@
 		/* ".*" + value */
 		if (p + 2 * strlen ( final ) + 2 > end) {
 			slapi_log_error (SLAPI_LOG_ACL, plugin_name, 
-				"not enough pattern space\n", 0, 0, 0);
+				"not enough pattern space\n");
 			return (ACL_ERR);
 		}
 	
@@ -3240,7 +3237,7 @@
 	slapd_re_lock();
 	if ((p = slapd_re_comp (pat)) != 0) {
 		slapi_log_error (SLAPI_LOG_ACL, plugin_name, 
-			"acl_match_substring:re_comp failed (%s)\n", p, 0, 0);
+			"acl_match_substring:re_comp failed (%s)\n", p);
 		slapd_re_unlock();
 		return (ACL_ERR);
 	}
@@ -3368,11 +3365,11 @@
 	if (aclpb->aclpb_state & ACLPB_HAS_ACLCB_EVALCONTEXT ) {
 		c_evalContext = &aclpb->aclpb_prev_opEval_context;
 		slapi_log_error ( SLAPI_LOG_ACL, plugin_name, 
-			    "acl__attr_cached_result:Using Context: ACLPB_ACLCB\n", 0,0,0 );
+			    "acl__attr_cached_result:Using Context: ACLPB_ACLCB\n" );
 	} else {
 		c_evalContext = &aclpb->aclpb_prev_entryEval_context;
 		slapi_log_error ( SLAPI_LOG_ACL, plugin_name, 
-			    "acl__attr_cached_result:Using Context: ACLPB_PREV\n", 0,0,0 );
+			    "acl__attr_cached_result:Using Context: ACLPB_PREV\n" );
 	}
 
 	if ( attr == NULL ) {


Index: acl_ext.c
===================================================================
RCS file: /cvs/dirsec/ldapserver/ldap/servers/plugins/acl/acl_ext.c,v
retrieving revision 1.9
retrieving revision 1.10
diff -u -r1.9 -r1.10
--- acl_ext.c	17 Oct 2008 22:12:47 -0000	1.9
+++ acl_ext.c	5 Dec 2008 22:41:50 -0000	1.10
@@ -800,14 +800,14 @@
 	if ( aclpb->aclpb_res_type & ~ACLPB_RESTYPE_ALL ) {
 		slapi_log_error( SLAPI_LOG_FATAL, plugin_name, 
 			   "The aclpb res_type value (%d) has exceeded. Limit is (%d)\n",
-				aclpb->aclpb_res_type, ACLPB_RESTYPE_ALL, 0 );
+				aclpb->aclpb_res_type, ACLPB_RESTYPE_ALL );
 		dump_aclpb_info = 1;
 	}
 
 	if ( dump_aclpb_info ) {
 		const char *ndn;
 		slapi_log_error ( SLAPI_LOG_FATAL, plugin_name,
-							"ACLPB value is:%p\n", aclpb, 0,0 );
+							"ACLPB value is:%p\n", aclpb );
 	
 		ndn = slapi_sdn_get_ndn ( aclpb->aclpb_curr_entry_sdn );	
 		slapi_log_error ( SLAPI_LOG_FATAL, plugin_name, "curr_entry:%p  num_entries:%d curr_dn:%p\n", 


Index: aclanom.c
===================================================================
RCS file: /cvs/dirsec/ldapserver/ldap/servers/plugins/acl/aclanom.c,v
retrieving revision 1.8
retrieving revision 1.9
diff -u -r1.8 -r1.9
--- aclanom.c	17 Oct 2008 22:12:47 -0000	1.8
+++ aclanom.c	5 Dec 2008 22:41:50 -0000	1.9
@@ -147,7 +147,7 @@
 	/* We have a new signature now */
 	a_profile->anom_signature =  acl_get_aclsignature();
 
-	slapi_log_error(SLAPI_LOG_ACL, plugin_name, "GENERATING ANOM USER PROFILE\n", 0,0,0);
+	slapi_log_error(SLAPI_LOG_ACL, plugin_name, "GENERATING ANOM USER PROFILE\n");
 	/*
 	** Go thru the ACL list and find all the ACLs  which apply to the 
 	** anonymous user i.e anyone. we can generate a profile for that.
@@ -173,7 +173,7 @@
 			  (aci->aci_type & ACI_CONTAIN_NOT_GROUPDN)	||
 				(aci->aci_type & ACI_CONTAIN_NOT_ROLEDN)) ){
 			slapi_log_error(SLAPI_LOG_ACL, plugin_name, 
-				"CANCELLING ANOM USER PROFILE BECAUSE OF DENY RULE\n", 0,0,0);
+				"CANCELLING ANOM USER PROFILE BECAUSE OF DENY RULE\n");
 			goto cleanup;
 		}
 
@@ -191,7 +191,7 @@
 		*/
 		if ( aci->aci_ruleType & ~ACI_USERDN_RULE ){
 			slapi_log_error(SLAPI_LOG_ACL, plugin_name, 
-				"CANCELLING ANOM USER PROFILE BECAUSE OF COMPLEX RULE\n", 0,0,0);
+				"CANCELLING ANOM USER PROFILE BECAUSE OF COMPLEX RULE\n");
 			goto cleanup;
 		}
 
@@ -211,7 +211,7 @@
 			} else {
 				/* clean up before leaving */
 				slapi_log_error(SLAPI_LOG_ACL, plugin_name, 
-					"CANCELLING ANOM USER PROFILE 1\n", 0,0,0);
+					"CANCELLING ANOM USER PROFILE 1\n");
 				goto cleanup;
 			}
 
@@ -221,7 +221,7 @@
 		a_numacl = a_profile->anom_numacls++;
 
 		if ( a_profile->anom_numacls == ACL_ANOM_MAX_ACL ) {
-			slapi_log_error(SLAPI_LOG_ACL, plugin_name, "CANCELLING ANOM USER PROFILE 2\n", 0,0,0);
+			slapi_log_error(SLAPI_LOG_ACL, plugin_name, "CANCELLING ANOM USER PROFILE 2\n");
 			goto cleanup;
 		}
 
@@ -269,7 +269,7 @@
 				/* clean up before leaving */
 				__aclanom__del_profile ();
 				slapi_log_error(SLAPI_LOG_ACL, plugin_name, 
-					"CANCELLING ANOM USER PROFILE 3\n", 0,0,0);
+					"CANCELLING ANOM USER PROFILE 3\n");
 				goto cleanup;
 			}
 
@@ -543,14 +543,14 @@
 			aci_ndn = slapi_sdn_get_ndn (acl_anom_profile->anom_targetinfo[i].anom_target);
 
 			slapi_log_error(loglevel, plugin_name, 
-				"conn=%" PRIu64 " op=%d: Allow access on entry(%s).attr(%s) to anonymous: acidn=\"%s\"\n",
+				"conn=%" NSPRIu64 " op=%d: Allow access on entry(%s).attr(%s) to anonymous: acidn=\"%s\"\n",
 				op->o_connid, op->o_opid,
 				escape_string_with_punctuation(ndn, ebuf),
 				attr ? attr:"NULL",
 				escape_string_with_punctuation(aci_ndn, ebuf));
 		} else {
 			slapi_log_error(loglevel, plugin_name,
-				"conn=%" PRIu64 " op=%d: Deny access on entry(%s).attr(%s) to anonymous\n",
+				"conn=%" NSPRIu64 " op=%d: Deny access on entry(%s).attr(%s) to anonymous\n",
 		op->o_connid, op->o_opid,
                 escape_string_with_punctuation(ndn, ebuf), attr ? attr:"NULL" );
 		}


Index: aclgroup.c
===================================================================
RCS file: /cvs/dirsec/ldapserver/ldap/servers/plugins/acl/aclgroup.c,v
retrieving revision 1.5
retrieving revision 1.6
diff -u -r1.5 -r1.6
--- aclgroup.c	10 Nov 2006 23:44:49 -0000	1.5
+++ aclgroup.c	5 Dec 2008 22:41:50 -0000	1.6
@@ -124,7 +124,7 @@
 			
 			if ( !u_group->aclug_refcnt ) {
 				slapi_log_error( SLAPI_LOG_ACL, plugin_name, 
-					"In traversal group deallocation\n", 0,0,0 );
+					"In traversal group deallocation\n" );
 				__aclg__delete_userGroup (u_group);								
 			}			
 		} else {
@@ -164,7 +164,7 @@
 			if ( u_group == aclUserGroups->aclg_last )
 				aclUserGroups->aclg_last = p_group;
 		}
-		slapi_log_error(SLAPI_LOG_ACL, plugin_name, "acl_init_userGroup: found in cache for dn:%s\n", n_dn,0,0);
+		slapi_log_error(SLAPI_LOG_ACL, plugin_name, "acl_init_userGroup: found in cache for dn:%s\n", n_dn);
 	}
 	if (!got_lock ) ACLG_ULOCK_GROUPCACHE_WRITE ();
 }
@@ -291,7 +291,7 @@
 	 * That's fine as the invalid one will be deallocated when done.
 	 */
 
-	slapi_log_error( SLAPI_LOG_ACL, plugin_name, "ALLOCATING GROUP FOR:%s\n", n_dn,0,0 );
+	slapi_log_error( SLAPI_LOG_ACL, plugin_name, "ALLOCATING GROUP FOR:%s\n", n_dn );
 	u_group = ( aclUserGroup * ) slapi_ch_calloc ( 1, sizeof ( aclUserGroup ) );
 	
 	u_group->aclug_refcnt = 1;
@@ -385,7 +385,7 @@
 	 * be in a condemned state and later deleted.
 	 */
 	
-	slapi_log_error( SLAPI_LOG_ACL, plugin_name, "DEALLOCATING GROUP FOR:%s\n", u_group->aclug_ndn,0,0 );
+	slapi_log_error( SLAPI_LOG_ACL, plugin_name, "DEALLOCATING GROUP FOR:%s\n", u_group->aclug_ndn );
 
 	slapi_ch_free ( (void **) &u_group->aclug_ndn );
 


Index: aclinit.c
===================================================================
RCS file: /cvs/dirsec/ldapserver/ldap/servers/plugins/acl/aclinit.c,v
retrieving revision 1.7
retrieving revision 1.8
diff -u -r1.7 -r1.8
--- aclinit.c	18 Oct 2007 00:08:27 -0000	1.7
+++ aclinit.c	5 Dec 2008 22:41:50 -0000	1.8
@@ -86,7 +86,7 @@
 	/* Initialize the LIBACCESS ACL library */
 	if (ACL_Init() != 0) {
 		slapi_log_error(SLAPI_LOG_FATAL, plugin_name,
-			 "ACL Library Initialization failed\n",0,0,0);
+			 "ACL Library Initialization failed\n");
 		return 1;
 	}
 	
@@ -240,7 +240,7 @@
 
 	if ( thisbeonly && be_name == NULL) {
 		slapi_log_error ( SLAPI_LOG_FATAL, plugin_name, 
-						"Error: This  be_name must be specified.\n", 0, 0, 0);
+						"Error: This  be_name must be specified.\n");
 		return -1;
 	}
 
@@ -387,7 +387,7 @@
 							slapi_log_error ( SLAPI_LOG_FATAL, plugin_name, 
 									  "Error: This  (%s) ACL will not be considered for evaluation"
 									  " because of syntax errors.\n", 
-									  attrValue->bv_val ? attrValue->bv_val: "NULL", 0, 0);
+									  attrValue->bv_val ? attrValue->bv_val: "NULL");
 							call_back_data->retCode = rv;
 						}				
 					i= slapi_attr_next_value( attr, i, &sval );
@@ -409,7 +409,7 @@
 					/* We got an error; Log it  and then march along */
 					slapi_log_error ( SLAPI_LOG_FATAL, plugin_name, 
 									  "Error: ACls not deleted from %s\n",
-										e_sdn, 0, 0);
+                                      slapi_sdn_get_dn(e_sdn));
 					call_back_data->retCode = rv;
 				}
 				if ( call_back_data->lock_flag == DO_TAKE_ACLCACHE_WRITELOCK) {
@@ -458,14 +458,14 @@
 	if (rv < 0) {
 		acl_print_acllib_err(&errp, NULL);
 		slapi_log_error(SLAPI_LOG_FATAL, plugin_name, 
-			  "Unable to Register the methods\n", 0,0,0);
+			  "Unable to Register the methods\n");
 		return ACL_ERR;
 	}
 	rv = ACL_MethodSetDefault (&errp,  methodinfo);
 	if (rv < 0) {
 		acl_print_acllib_err(&errp, NULL);
 		slapi_log_error(SLAPI_LOG_FATAL, plugin_name, 
-			  "Unable to Set the default method\n", 0,0,0);
+			  "Unable to Set the default method\n");
 		return ACL_ERR;
 	}
         rv = ACL_AttrGetterRegister(&errp, ACL_ATTR_IP, DS_LASIpGetter,
@@ -473,7 +473,7 @@
 	if (rv < 0) {
 		acl_print_acllib_err(&errp, NULL);
 		slapi_log_error(SLAPI_LOG_FATAL, plugin_name, 
-			  "Unable to Register Attr ip\n", 0,0,0);
+			  "Unable to Register Attr ip\n");
 		return ACL_ERR;
 	}
         rv = ACL_AttrGetterRegister(&errp, ACL_ATTR_DNS, DS_LASDnsGetter,
@@ -481,7 +481,7 @@
 	if (rv < 0) {
 		acl_print_acllib_err(&errp, NULL);
 		slapi_log_error(SLAPI_LOG_FATAL, plugin_name, 
-			  "Unable to Register Attr dns\n", 0,0,0);
+			  "Unable to Register Attr dns\n");
 		return ACL_ERR;
 	}
 	return ACL_OK;
@@ -512,59 +512,59 @@
 	if (ACL_LasRegister(NULL, DS_LAS_USER, (LASEvalFunc_t) DS_LASUserEval, 
 				(LASFlushFunc_t) NULL) <  0) {
 		slapi_log_error (SLAPI_LOG_FATAL, plugin_name,
-				"Unable to register USER Las\n",0,0,0);
+				"Unable to register USER Las\n");
 		return ACL_ERR;
 	}
 	if (ACL_LasRegister(NULL, DS_LAS_GROUP, (LASEvalFunc_t) DS_LASGroupEval, 
 				(LASFlushFunc_t) NULL) <  0) {
 		slapi_log_error (SLAPI_LOG_FATAL, plugin_name,
-				"Unable to register GROUP Las\n",0,0,0);
+				"Unable to register GROUP Las\n");
 		return ACL_ERR;
 	}
 	if (ACL_LasRegister(NULL, DS_LAS_GROUPDN, (LASEvalFunc_t)DS_LASGroupDnEval, 
 				(LASFlushFunc_t)NULL) < 0) {
 		slapi_log_error (SLAPI_LOG_FATAL, plugin_name,
-				"Unable to register GROUPDN Las\n",0,0,0);
+				"Unable to register GROUPDN Las\n");
 		return ACL_ERR;
 	}
 	if (ACL_LasRegister(NULL, DS_LAS_ROLEDN, (LASEvalFunc_t)DS_LASRoleDnEval, 
 				(LASFlushFunc_t)NULL) < 0) {
 		slapi_log_error (SLAPI_LOG_FATAL, plugin_name,
-				"Unable to register ROLEDN Las\n",0,0,0);
+				"Unable to register ROLEDN Las\n");
 		return ACL_ERR;
 	}
 	if (ACL_LasRegister(NULL, DS_LAS_USERDN, (LASEvalFunc_t)DS_LASUserDnEval, 
 				(LASFlushFunc_t)NULL) < 0) {
 		slapi_log_error (SLAPI_LOG_FATAL, plugin_name,
-				"Unable to register USERDN Las\n",0,0,0);
+				"Unable to register USERDN Las\n");
 		return ACL_ERR;
 	}
 	if (ACL_LasRegister(NULL, DS_LAS_USERDNATTR, 
 				(LASEvalFunc_t)DS_LASUserDnAttrEval, 
 				(LASFlushFunc_t)NULL) < 0) {
 		slapi_log_error (SLAPI_LOG_FATAL, plugin_name,
-				"Unable to register USERDNATTR Las\n",0,0,0);
+				"Unable to register USERDNATTR Las\n");
 		return ACL_ERR;
 	}
 	if (ACL_LasRegister(NULL, DS_LAS_AUTHMETHOD, 
 				(LASEvalFunc_t)DS_LASAuthMethodEval, 
 				(LASFlushFunc_t)NULL) < 0) {
 		slapi_log_error (SLAPI_LOG_FATAL, plugin_name,
-			"Unable to register CLIENTAUTHTYPE Las\n",0,0,0);
+			"Unable to register CLIENTAUTHTYPE Las\n");
 		return ACL_ERR;
 	}
 	if (ACL_LasRegister(NULL, DS_LAS_GROUPDNATTR,
 				(LASEvalFunc_t)DS_LASGroupDnAttrEval,
 				(LASFlushFunc_t)NULL) < 0) {
 		slapi_log_error (SLAPI_LOG_FATAL, plugin_name,
-				"Unable to register GROUPDNATTR Las\n",0,0,0);
+				"Unable to register GROUPDNATTR Las\n");
 		return ACL_ERR;
 	}
 	if (ACL_LasRegister(NULL, DS_LAS_USERATTR,
 				(LASEvalFunc_t)DS_LASUserAttrEval,
 				(LASFlushFunc_t)NULL) < 0) {
 		slapi_log_error (SLAPI_LOG_FATAL, plugin_name,
-				"Unable to register USERATTR Las\n",0,0,0);
+				"Unable to register USERATTR Las\n");
 		return ACL_ERR;
 	}
 	return ACL_OK;


Index: acllas.c
===================================================================
RCS file: /cvs/dirsec/ldapserver/ldap/servers/plugins/acl/acllas.c,v
retrieving revision 1.14
retrieving revision 1.15
diff -u -r1.14 -r1.15
--- acllas.c	5 Nov 2008 18:14:37 -0000	1.14
+++ acllas.c	5 Dec 2008 22:41:50 -0000	1.15
@@ -293,7 +293,7 @@
 	if ( rv != LAS_EVAL_TRUE  || ( NULL == aclpb )) {
 		acl_print_acllib_err(errp, NULL);
 		slapi_log_error( SLAPI_LOG_ACL, plugin_name,
-			"DS_LASIpGetter:Unable to get the ACLPB(%d)\n", rv,0,0);
+			"DS_LASIpGetter:Unable to get the ACLPB(%d)\n", rv);
 		return LAS_EVAL_FAIL;
 	}
 
@@ -346,7 +346,7 @@
 	if ( rv != LAS_EVAL_TRUE  || ( NULL == aclpb )) {
 		acl_print_acllib_err(errp, NULL);
 		slapi_log_error( SLAPI_LOG_ACL, plugin_name,
-			"DS_LASDnsGetter:Unable to get the ACLPB(%d)\n", rv,0,0);
+			"DS_LASDnsGetter:Unable to get the ACLPB(%d)\n", rv);
 		return LAS_EVAL_FAIL;
 	}
 	
@@ -424,7 +424,7 @@
 		PList_t global_auth)
 {
 	slapi_log_error(SLAPI_LOG_FATAL, plugin_name, 
-			"User LAS is not supported in the ACL\n",0,0,0);
+			"User LAS is not supported in the ACL\n");
 
 	return LAS_EVAL_INVALID;
 }
@@ -436,7 +436,7 @@
 		PList_t global_auth)
 {
 	slapi_log_error(SLAPI_LOG_FATAL, plugin_name, 
-			"Group LAS is not supported in the ACL\n",0,0,0);
+			"Group LAS is not supported in the ACL\n");
 
 	return LAS_EVAL_INVALID;
 }
@@ -542,7 +542,7 @@
 			char ebuf[ BUFSIZ ];
 			slapi_log_error(SLAPI_LOG_FATAL, plugin_name,
 			 	"DS_LASUserDnEval:Syntax error(%s)\n", 
-				 escape_string_with_punctuation( user, ebuf  ), 0,0);
+				 escape_string_with_punctuation( user, ebuf  ));
 			return LAS_EVAL_FAIL;
 		}
 
@@ -671,7 +671,7 @@
 				if (rc == ACL_ERR) {
 			   		slapi_log_error( SLAPI_LOG_ACL, plugin_name, 
 			    			"DS_LASUserDnEval:Error in matching patteren(%s)\n",
-			     			user,0,0);
+			     			user);
 				}
 				slapi_filter_free(f,1);
 			} else {
@@ -793,7 +793,7 @@
 			char ebuf[ BUFSIZ ];
 			slapi_log_error(SLAPI_LOG_FATAL, plugin_name,
 				  "DS_LASGroupDnEval:Syntax error(%s)\n",
-				   escape_string_with_punctuation( groupName, ebuf ),0,0);
+				   escape_string_with_punctuation( groupName, ebuf ));
 		}
 	
 		/* Now we have the starting point of the "groupdn" */
@@ -1013,7 +1013,7 @@
 			char ebuf[ BUFSIZ ];
 			slapi_log_error(SLAPI_LOG_FATAL, plugin_name,
 				  "DS_LASRoleDnEval:Syntax error(%s)\n",
-				   escape_string_with_punctuation( role, ebuf ),0,0);
+				   escape_string_with_punctuation( role, ebuf ));
 		}
 	
 		/* Now we have the starting point of the "roledn" */
@@ -1244,7 +1244,7 @@
 		return LAS_EVAL_FAIL;
 	}
 
-	slapi_log_error( SLAPI_LOG_ACL, plugin_name,"Attr:%s\n" , attrName, 0,0);
+	slapi_log_error( SLAPI_LOG_ACL, plugin_name,"Attr:%s\n" , attrName);
 	matched = ACL_FALSE;
 	for (i=0; i < numOflevels; i++) {
 		if ( levels[i] == 0 ) {
@@ -1602,7 +1602,7 @@
 	*/
 	if ( (u_group = aclg_get_usersGroup ( aclpb , clientDN )) == NULL) {
 		 slapi_log_error( SLAPI_LOG_ACL, plugin_name,
-			"Failed to find/allocate a usergroup--aborting evaluation\n", 0, 0);
+			"Failed to find/allocate a usergroup--aborting evaluation\n");
 		return(ACL_DONT_KNOW);
 	}
 
@@ -1748,7 +1748,7 @@
 	if ((nesting_level > max_nestlevel)) {
 		 slapi_log_error( SLAPI_LOG_ACL, plugin_name,
 			"GroupEval:Member not found within the allowed nesting level (Allowed:%d Looked at:%d)\n", 
-			max_nestlevel, nesting_level, 0);
+			max_nestlevel, nesting_level);
 
 		result = ACL_DONT_KNOW; /* don't try to cache info based on this result */
 		goto free_and_return;
@@ -1759,7 +1759,7 @@
 			max_memberlimit != -1 ) {
 		slapi_log_error( SLAPI_LOG_ACL, plugin_name, 
 			"GroupEval:Looked at too many entries:(%d, %d)\n",
-				info.c_idx, info.lu_idx,0);
+				info.c_idx, info.lu_idx);
 		result = ACL_DONT_KNOW; /* don't try to cache info based on this result */
 		goto free_and_return;
 	}
@@ -2203,7 +2203,7 @@
 			LDAP_UTF8DEC(ptr);
 		}
 
-		slapi_log_error( SLAPI_LOG_ACL, plugin_name,"Attr:%s\n" , attrName, 0,0);
+		slapi_log_error( SLAPI_LOG_ACL, plugin_name,"Attr:%s\n" , attrName);
 
 		/* See if we have a  parent[2].attr" rule */
 		if ( (ptr = strstr(attrName, "parent[")) != NULL) {
@@ -2229,7 +2229,7 @@
 						*/
 						slapi_log_error( SLAPI_LOG_FATAL, plugin_name, 
 						"DS_LASGroupDnattr: Exceeded the ATTR LIMIT:%d: Ignoring extra levels\n",
-						ACLLAS_MAX_LEVELS,0,0);
+						ACLLAS_MAX_LEVELS);
 					}
 				} else {
 					/* Must be the attr name. We can goof of by 
@@ -2445,7 +2445,7 @@
 
 	if ( (u_group = aclg_get_usersGroup ( aclpb , n_clientdn )) == NULL) {
 		slapi_log_error( SLAPI_LOG_ACL, plugin_name,
-			"Failed to find/allocate a usergroup--aborting evaluation\n", 0, 0);
+			"Failed to find/allocate a usergroup--aborting evaluation\n");
 		slapi_ch_free ( (void **)&s_str );
 		return(ACL_DONT_KNOW);
 	}
@@ -2544,7 +2544,7 @@
 
 			if (tt == info.lu_idx) {
 				slapi_log_error( SLAPI_LOG_ACL, plugin_name, "currDn:(%s) \n\tNO MEMBER ADDED\n", 
-								ACL_ESCAPE_STRING_WITH_PUNCTUATION (curMemberDn, ebuf) , 0,0);
+								ACL_ESCAPE_STRING_WITH_PUNCTUATION (curMemberDn, ebuf));
 			} else {
 				for (i=tt; i < info.lu_idx; i++)
 					slapi_log_error( SLAPI_LOG_ACL, plugin_name, 
@@ -2597,7 +2597,7 @@
 	for (j=0; j < u_group->aclug_numof_member_group; j++)
 		slapi_log_error( SLAPI_LOG_ACL, plugin_name, 
 				"acllas__eval_memberGroupDnAttr:GROUP[%d] IN CACHE:%s\n", 
-					j, ACL_ESCAPE_STRING_WITH_PUNCTUATION (u_group->aclug_member_groups[j], ebuf),0);
+					j, ACL_ESCAPE_STRING_WITH_PUNCTUATION (u_group->aclug_member_groups[j], ebuf));
 
 	matched = ACL_FALSE;
 	slapi_entry_attr_find( e, groupattr, &attr);
@@ -3060,7 +3060,7 @@
 
 	if ( NULL == aclpb->aclpb_client_entry ) {
 		slapi_log_error (  SLAPI_LOG_ACL, plugin_name, 
-			"DS_LASUserAttrEval: Unable to get client's entry\n",0,0,0);
+			"DS_LASUserAttrEval: Unable to get client's entry\n");
 		return ACL_FALSE;
 	}
 
@@ -3224,7 +3224,7 @@
 					(void **)&linfo->authType, NULL)) < 0) {
 		acl_print_acllib_err(errp, NULL);
 		slapi_log_error( SLAPI_LOG_ACL, plugin_name, 
-		          "%s:Unable to get the auth type(%d)\n", rc);
+		          "%s:Unable to get the auth type(%d)\n", lasName, rc);
 		return LAS_EVAL_FAIL;
 	}
 	return 0;	
@@ -3273,7 +3273,7 @@
 
 	if ( NULL == aclpb->aclpb_client_entry ) {
 		slapi_log_error (  SLAPI_LOG_ACL, plugin_name, 
-			"acllas__user_has_role: Unable to get client's entry\n",0,0,0);
+			"acllas__user_has_role: Unable to get client's entry\n");
 		return ACL_FALSE;
 	}
 


Index: aclparse.c
===================================================================
RCS file: /cvs/dirsec/ldapserver/ldap/servers/plugins/acl/aclparse.c,v
retrieving revision 1.12
retrieving revision 1.13
diff -u -r1.12 -r1.13
--- aclparse.c	8 Oct 2008 17:29:01 -0000	1.12
+++ aclparse.c	5 Dec 2008 22:41:50 -0000	1.13
@@ -394,8 +394,7 @@
 			if (aci_item->target) {
 				/* There is something already. ERROR */
 				slapi_log_error(SLAPI_LOG_ACL, plugin_name,
-					 "Multiple targets in the ACL syntax\n",
-					 0,0,0);
+					 "Multiple targets in the ACL syntax\n");
 				slapi_filter_free(f, 1);
 				return(ACL_SYNTAX_ERR);
 			}  else {
@@ -404,8 +403,7 @@
 		} else if ( type & ACI_TARGET_FILTER) {
 			if (aci_item->targetFilter) {
 				slapi_log_error(SLAPI_LOG_ACL, plugin_name,
-				       "Multiple target Filters in the ACL Syntax\n",
-					0,0,0);
+				       "Multiple target Filters in the ACL Syntax\n");
 				slapi_filter_free(f, 1);
 				return(ACL_SYNTAX_ERR);
 			} else {
@@ -418,7 +416,7 @@
 			slapi_log_error(SLAPI_LOG_ACL, plugin_name,
 				       "Unknown keyword at \"%s\"\n Expecting"
 						" \"target\", \"targetattr\", \"targetfilter\", \"targattrfilters\""						
-						" or \"version\"\n", str, 0, 0);
+						" or \"version\"\n", str);
 			return(ACL_SYNTAX_ERR);
 	}/* switch() */
 
@@ -491,7 +489,7 @@
 	if ((newstr = __aclp__normalize_acltxt (aci_item,  str )) == NULL) {
 		return ACL_SYNTAX_ERR;
 	}
-	slapi_log_error(SLAPI_LOG_ACL, plugin_name, "Normalized String:%s\n", newstr, 0,0);
+	slapi_log_error(SLAPI_LOG_ACL, plugin_name, "Normalized String:%s\n", newstr);
 
 	/* check for acl syntax error */ 
 	if ((handle = (ACLListHandle_t *) ACL_ParseString(&errp, 
@@ -1313,7 +1311,7 @@
 	
 				if (f == NULL)  {
                    	slapi_log_error(SLAPI_LOG_FATAL, plugin_name,
-					  "__aclp__init_targetattr:Unable to generate filter (%s)\n", lineptr,0,0);
+					  "__aclp__init_targetattr:Unable to generate filter (%s)\n", lineptr);
 				} else {
 					attr->u.attr_filter = f;
 				}
@@ -1882,7 +1880,7 @@
 		/* No :, syntax error */
   		slapi_log_error(SLAPI_LOG_ACL, plugin_name,
                                 "Bad targetattrfilter %s:%s\n",
-                                str,"Expecting \":\"",0);
+                                str,"Expecting \":\"");
 
 		return(ACL_SYNTAX_ERR);
 	}
@@ -1895,8 +1893,7 @@
     
 	if ( *s == '\0' ) {
 		slapi_log_error(SLAPI_LOG_ACL, plugin_name,
-                                "No attribute name in targattrfilters\n",
-                                 0,0);
+                                "No attribute name in targattrfilters\n");
 		return(ACL_SYNTAX_ERR);
 	}
 
@@ -1914,7 +1911,7 @@
 	if ((f = slapi_str2filter(tmp_ptr)) == NULL) {
   		slapi_log_error(SLAPI_LOG_ACL, plugin_name,
                                 "Bad targetattr filter for attribute %s:%s\n",
-                                attrfilter->attr_str,tmp_ptr,0);
+                                attrfilter->attr_str,tmp_ptr);
         slapi_ch_free( (void **) &attrfilter->attr_str);
 		slapi_ch_free( (void **) &tmp_ptr);		
 		return(ACL_SYNTAX_ERR);
@@ -1929,7 +1926,7 @@
 				SLAPI_FILTER_SCAN_NOMORE) {
   		slapi_log_error(SLAPI_LOG_ACL, plugin_name,
               "Exactly one attribute type per filter allowed in targattrfilters (%s)\n",
-				attrfilter->attr_str, 0);
+				attrfilter->attr_str);
         slapi_ch_free( (void **) &attrfilter->attr_str);
 		slapi_ch_free( (void **) &tmp_ptr);		
 		slapi_filter_free( f, 1 );


Index: aclplugin.c
===================================================================
RCS file: /cvs/dirsec/ldapserver/ldap/servers/plugins/acl/aclplugin.c,v
retrieving revision 1.5
retrieving revision 1.6
diff -u -r1.5 -r1.6
--- aclplugin.c	10 Nov 2006 23:44:49 -0000	1.5
+++ aclplugin.c	5 Dec 2008 22:41:50 -0000	1.6
@@ -125,7 +125,7 @@
 #endif
 
 
-        slapi_log_error( SLAPI_LOG_PLUGIN, plugin_name, "<= acl_preop_Init %d\n", rc, 0, 0 );
+        slapi_log_error( SLAPI_LOG_PLUGIN, plugin_name, "<= acl_preop_Init %d\n", rc );
         return( rc );
 }
 
@@ -299,7 +299,7 @@
 {
         int     rc =0;
 
-        slapi_log_error( SLAPI_LOG_PLUGIN, plugin_name, "=> acl_init\n", 0, 0, 0 );
+        slapi_log_error( SLAPI_LOG_PLUGIN, plugin_name, "=> acl_init\n" );
 
         if  ( 0 != acl_init_ext() ) {
 		    slapi_log_error ( SLAPI_LOG_FATAL, plugin_name,
@@ -326,7 +326,7 @@
         rc |= slapi_pblock_set( pb, SLAPI_PLUGIN_ACL_MODS_UPDATE,
             (void *) acl_modified );
 
-        slapi_log_error( SLAPI_LOG_PLUGIN, plugin_name, "<= acl_init %d\n", rc, 0, 0 );
+        slapi_log_error( SLAPI_LOG_PLUGIN, plugin_name, "<= acl_init %d\n", rc);
         return( rc );
 }
 


Index: aclutil.c
===================================================================
RCS file: /cvs/dirsec/ldapserver/ldap/servers/plugins/acl/aclutil.c,v
retrieving revision 1.9
retrieving revision 1.10
diff -u -r1.9 -r1.10
--- aclutil.c	8 Oct 2008 17:29:01 -0000	1.9
+++ aclutil.c	5 Dec 2008 22:41:50 -0000	1.10
@@ -106,7 +106,7 @@
 
 	if (msgbuf)
 		slapi_log_error(SLAPI_LOG_ACL, plugin_name,"ACL LIB ERR:(%s)(%s)\n", 
-				msgbuf, str ? str: "NULL",0); 
+				msgbuf, str ? str: "NULL"); 
 }
 void
 aclutil_print_aci (aci_t *aci_item, char *type)
@@ -120,7 +120,7 @@
 	if (!aci_item) {
 		
 		slapi_log_error (SLAPI_LOG_ACL, plugin_name,
-			"acl__print_aci: Null item\n",0,0,0);
+			"acl__print_aci: Null item\n");
 		return;
 	}
 
@@ -463,21 +463,21 @@
 	if ( ! slapi_is_loglevel_set ( SLAPI_LOG_ACL ) )
 		return;
 
-	slapi_log_error (SLAPI_LOG_ACL, plugin_name, "    ************ RESOURCE INFO STARTS *********\n",0,0,0);
+	slapi_log_error (SLAPI_LOG_ACL, plugin_name, "    ************ RESOURCE INFO STARTS *********\n");
 	slapi_log_error (SLAPI_LOG_ACL, plugin_name, "    Client DN: %s\n", 
-		   clientdn ? escape_string_with_punctuation (clientdn, str) : "NULL", 0,0);
+		   clientdn ? escape_string_with_punctuation (clientdn, str) : "NULL");
 	aclutil__access_str (aclpb->aclpb_access, str);
     aclutil__typestr (aclpb->aclpb_res_type, &str[strlen(str)]);
 	slapi_log_error (SLAPI_LOG_ACL, plugin_name, "    resource type:%d(%s)\n",
-		   aclpb->aclpb_res_type, str, 0);
+		   aclpb->aclpb_res_type, str);
 
 	dn = slapi_sdn_get_dn ( aclpb->aclpb_curr_entry_sdn );
 	slapi_log_error (SLAPI_LOG_ACL, plugin_name, "    Slapi_Entry DN: %s\n", 
-		   dn ? escape_string_with_punctuation ( dn , str) : "NULL",0,0);
+		   dn ? escape_string_with_punctuation ( dn , str) : "NULL");
 
-	slapi_log_error (SLAPI_LOG_ACL, plugin_name, "    ATTR: %s\n", attr ? attr : "NULL",0,0);
-	slapi_log_error (SLAPI_LOG_ACL, plugin_name, "    rights:%s\n", right ? right: "NULL",0,0);
-	slapi_log_error (SLAPI_LOG_ACL, plugin_name, "    ************ RESOURCE INFO ENDS   *********\n",0,0,0);
+	slapi_log_error (SLAPI_LOG_ACL, plugin_name, "    ATTR: %s\n", attr ? attr : "NULL");
+	slapi_log_error (SLAPI_LOG_ACL, plugin_name, "    rights:%s\n", right ? right: "NULL");
+	slapi_log_error (SLAPI_LOG_ACL, plugin_name, "    ************ RESOURCE INFO ENDS   *********\n");
 }
 /*
  * The input string contains a rule like




More information about the Fedora-directory-commits mailing list