Wednesday, September 7, 2016

[389-commits] 3 commits - ldap/include ldap/servers lib/base

ldap/include/ldaplog.h | 24
ldap/servers/plugins/acct_usability/acct_usability.c | 32
ldap/servers/plugins/acctpolicy/acct_config.c | 8
ldap/servers/plugins/acctpolicy/acct_init.c | 20
ldap/servers/plugins/acctpolicy/acct_plugin.c | 52 -
ldap/servers/plugins/acctpolicy/acct_util.c | 8
ldap/servers/plugins/acl/acl.c | 128 +-
ldap/servers/plugins/acl/acl_ext.c | 72 -
ldap/servers/plugins/acl/aclanom.c | 24
ldap/servers/plugins/acl/acleffectiverights.c | 40
ldap/servers/plugins/acl/aclgroup.c | 12
ldap/servers/plugins/acl/aclinit.c | 52 -
ldap/servers/plugins/acl/acllas.c | 244 ++---
ldap/servers/plugins/acl/acllist.c | 42
ldap/servers/plugins/acl/aclparse.c | 38
ldap/servers/plugins/acl/aclplugin.c | 14
ldap/servers/plugins/acl/aclutil.c | 38
ldap/servers/plugins/automember/automember.c | 208 ++--
ldap/servers/plugins/bitwise/bitwise.c | 8
ldap/servers/plugins/chainingdb/cb_add.c | 12
ldap/servers/plugins/chainingdb/cb_bind.c | 4
ldap/servers/plugins/chainingdb/cb_close.c | 4
ldap/servers/plugins/chainingdb/cb_compare.c | 4
ldap/servers/plugins/chainingdb/cb_config.c | 16
ldap/servers/plugins/chainingdb/cb_conn_stateless.c | 64 -
ldap/servers/plugins/chainingdb/cb_controls.c | 8
ldap/servers/plugins/chainingdb/cb_delete.c | 10
ldap/servers/plugins/chainingdb/cb_init.c | 2
ldap/servers/plugins/chainingdb/cb_instance.c | 20
ldap/servers/plugins/chainingdb/cb_modify.c | 12
ldap/servers/plugins/chainingdb/cb_modrdn.c | 10
ldap/servers/plugins/chainingdb/cb_monitor.c | 2
ldap/servers/plugins/chainingdb/cb_schema.c | 2
ldap/servers/plugins/chainingdb/cb_search.c | 26
ldap/servers/plugins/chainingdb/cb_utils.c | 14
ldap/servers/plugins/collation/collate.c | 18
ldap/servers/plugins/collation/config.c | 10
ldap/servers/plugins/collation/orfilter.c | 34
ldap/servers/plugins/cos/cos.c | 28
ldap/servers/plugins/cos/cos_cache.c | 246 ++---
ldap/servers/plugins/deref/deref.c | 44
ldap/servers/plugins/dna/dna.c | 312 +++---
ldap/servers/plugins/http/http_client.c | 48 -
ldap/servers/plugins/http/http_impl.c | 114 +-
ldap/servers/plugins/linkedattrs/fixup_task.c | 28
ldap/servers/plugins/linkedattrs/linked_attrs.c | 168 +--
ldap/servers/plugins/memberof/memberof.c | 123 +-
ldap/servers/plugins/memberof/memberof.h | 2
ldap/servers/plugins/memberof/memberof_config.c | 12
ldap/servers/plugins/mep/mep.c | 224 ++--
ldap/servers/plugins/pam_passthru/pam_ptconfig.c | 36
ldap/servers/plugins/pam_passthru/pam_ptimpl.c | 18
ldap/servers/plugins/pam_passthru/pam_ptpreop.c | 66 -
ldap/servers/plugins/passthru/ptbind.c | 2
ldap/servers/plugins/passthru/ptconfig.c | 22
ldap/servers/plugins/passthru/ptconn.c | 26
ldap/servers/plugins/passthru/ptpreop.c | 28
ldap/servers/plugins/posix-winsync/posix-group-func.c | 122 +-
ldap/servers/plugins/posix-winsync/posix-group-task.c | 58 -
ldap/servers/plugins/posix-winsync/posix-winsync-config.c | 30
ldap/servers/plugins/posix-winsync/posix-winsync.c | 300 +++---
ldap/servers/plugins/presence/presence.c | 128 +-
ldap/servers/plugins/pwdstorage/md5_pwd.c | 8
ldap/servers/plugins/pwdstorage/pwd_init.c | 52 -
ldap/servers/plugins/pwdstorage/sha_pwd.c | 6
ldap/servers/plugins/pwdstorage/smd5_pwd.c | 8
ldap/servers/plugins/referint/referint.c | 98 +-
ldap/servers/plugins/replication/cl4_api.c | 58 -
ldap/servers/plugins/replication/cl4_init.c | 22
ldap/servers/plugins/replication/cl5_api.c | 507 +++++-----
ldap/servers/plugins/replication/cl5_clcache.c | 52 -
ldap/servers/plugins/replication/cl5_config.c | 48 -
ldap/servers/plugins/replication/cl5_init.c | 6
ldap/servers/plugins/replication/cl5_test.c | 88 -
ldap/servers/plugins/replication/cl_crypt.c | 12
ldap/servers/plugins/replication/csnpl.c | 20
ldap/servers/plugins/replication/legacy_consumer.c | 20
ldap/servers/plugins/replication/llist.c | 8
ldap/servers/plugins/replication/repl5_agmt.c | 70 -
ldap/servers/plugins/replication/repl5_agmtlist.c | 66 -
ldap/servers/plugins/replication/repl5_connection.c | 92 -
ldap/servers/plugins/replication/repl5_inc_protocol.c | 159 +--
ldap/servers/plugins/replication/repl5_init.c | 40
ldap/servers/plugins/replication/repl5_mtnode_ext.c | 8
ldap/servers/plugins/replication/repl5_plugins.c | 48 -
ldap/servers/plugins/replication/repl5_protocol.c | 18
ldap/servers/plugins/replication/repl5_protocol_util.c | 46
ldap/servers/plugins/replication/repl5_replica.c | 228 ++--
ldap/servers/plugins/replication/repl5_replica_config.c | 104 +-
ldap/servers/plugins/replication/repl5_replica_dnhash.c | 26
ldap/servers/plugins/replication/repl5_replica_hash.c | 22
ldap/servers/plugins/replication/repl5_ruv.c | 91 -
ldap/servers/plugins/replication/repl5_schedule.c | 4
ldap/servers/plugins/replication/repl5_tot_protocol.c | 40
ldap/servers/plugins/replication/repl5_total.c | 24
ldap/servers/plugins/replication/repl5_updatedn_list.c | 8
ldap/servers/plugins/replication/repl_bind.c | 2
ldap/servers/plugins/replication/repl_connext.c | 26
ldap/servers/plugins/replication/repl_extop.c | 69 -
ldap/servers/plugins/replication/repl_init.c | 12
ldap/servers/plugins/replication/repl_opext.c | 4
ldap/servers/plugins/replication/repl_ops.c | 6
ldap/servers/plugins/replication/repl_session_plugin.c | 14
ldap/servers/plugins/replication/replutil.c | 58 -
ldap/servers/plugins/replication/test_repl_session_plugin.c | 40
ldap/servers/plugins/replication/urp.c | 64 -
ldap/servers/plugins/replication/urp_glue.c | 15
ldap/servers/plugins/replication/urp_tombstone.c | 8
ldap/servers/plugins/replication/windows_connection.c | 220 ++--
ldap/servers/plugins/replication/windows_inc_protocol.c | 192 ++--
ldap/servers/plugins/replication/windows_private.c | 382 ++++----
ldap/servers/plugins/replication/windows_protocol_util.c | 336 +++----
ldap/servers/plugins/replication/windows_tot_protocol.c | 48 -
ldap/servers/plugins/retrocl/retrocl.c | 36
ldap/servers/plugins/retrocl/retrocl_cn.c | 4
ldap/servers/plugins/retrocl/retrocl_create.c | 26
ldap/servers/plugins/retrocl/retrocl_po.c | 32
ldap/servers/plugins/retrocl/retrocl_trim.c | 34
ldap/servers/plugins/rever/rever.c | 8
ldap/servers/plugins/roles/roles_cache.c | 176 +--
ldap/servers/plugins/roles/roles_plugin.c | 22
ldap/servers/plugins/rootdn_access/rootdn_access.c | 70 -
ldap/servers/plugins/schema_reload/schema_reload.c | 22
ldap/servers/plugins/statechange/statechange.c | 26
ldap/servers/plugins/sync/sync_init.c | 12
ldap/servers/plugins/sync/sync_persist.c | 24
ldap/servers/plugins/sync/sync_refresh.c | 6
ldap/servers/plugins/sync/sync_util.c | 4
ldap/servers/plugins/syntaxes/bin.c | 16
ldap/servers/plugins/syntaxes/bitstring.c | 4
ldap/servers/plugins/syntaxes/ces.c | 8
ldap/servers/plugins/syntaxes/cis.c | 28
ldap/servers/plugins/syntaxes/deliverymethod.c | 4
ldap/servers/plugins/syntaxes/dn.c | 4
ldap/servers/plugins/syntaxes/facsimile.c | 4
ldap/servers/plugins/syntaxes/guide.c | 8
ldap/servers/plugins/syntaxes/int.c | 4
ldap/servers/plugins/syntaxes/nameoptuid.c | 4
ldap/servers/plugins/syntaxes/numericstring.c | 4
ldap/servers/plugins/syntaxes/sicis.c | 4
ldap/servers/plugins/syntaxes/string.c | 18
ldap/servers/plugins/syntaxes/syntax_common.c | 4
ldap/servers/plugins/syntaxes/tel.c | 4
ldap/servers/plugins/syntaxes/teletex.c | 4
ldap/servers/plugins/syntaxes/telex.c | 4
ldap/servers/plugins/syntaxes/validate_task.c | 12
ldap/servers/plugins/syntaxes/value.c | 2
ldap/servers/plugins/uiduniq/7bit.c | 44
ldap/servers/plugins/uiduniq/uid.c | 65 -
ldap/servers/plugins/uiduniq/utils.c | 2
ldap/servers/plugins/usn/usn.c | 72 -
ldap/servers/plugins/usn/usn_cleanup.c | 42
ldap/servers/plugins/vattrsp_template/vattrsp.c | 28
ldap/servers/plugins/views/views.c | 50 -
ldap/servers/plugins/whoami/whoami.c | 10
ldap/servers/slapd/abandon.c | 12
ldap/servers/slapd/add.c | 28
ldap/servers/slapd/attr.c | 14
ldap/servers/slapd/attrlist.c | 4
ldap/servers/slapd/attrsyntax.c | 30
ldap/servers/slapd/auditlog.c | 2
ldap/servers/slapd/auth.c | 22
ldap/servers/slapd/ava.c | 2
ldap/servers/slapd/back-ldbm/ancestorid.c | 30
ldap/servers/slapd/back-ldbm/archive.c | 58 -
ldap/servers/slapd/back-ldbm/cache.c | 50 -
ldap/servers/slapd/back-ldbm/cleanup.c | 6
ldap/servers/slapd/back-ldbm/close.c | 10
ldap/servers/slapd/back-ldbm/dbhelp.c | 72 -
ldap/servers/slapd/back-ldbm/dblayer.c | 572 ++++++------
ldap/servers/slapd/back-ldbm/dbverify.c | 30
ldap/servers/slapd/back-ldbm/dbversion.c | 6
ldap/servers/slapd/back-ldbm/dn2entry.c | 14
ldap/servers/slapd/back-ldbm/filterindex.c | 90 -
ldap/servers/slapd/back-ldbm/findentry.c | 28
ldap/servers/slapd/back-ldbm/id2entry.c | 52 -
ldap/servers/slapd/back-ldbm/idl.c | 99 +-
ldap/servers/slapd/back-ldbm/idl_new.c | 62 -
ldap/servers/slapd/back-ldbm/import-threads.c | 148 +--
ldap/servers/slapd/back-ldbm/import.c | 26
ldap/servers/slapd/back-ldbm/index.c | 104 +-
ldap/servers/slapd/back-ldbm/init.c | 20
ldap/servers/slapd/back-ldbm/instance.c | 20
ldap/servers/slapd/back-ldbm/ldbm_add.c | 106 +-
ldap/servers/slapd/back-ldbm/ldbm_attr.c | 18
ldap/servers/slapd/back-ldbm/ldbm_attrcrypt.c | 232 ++--
ldap/servers/slapd/back-ldbm/ldbm_attrcrypt_config.c | 8
ldap/servers/slapd/back-ldbm/ldbm_bind.c | 2
ldap/servers/slapd/back-ldbm/ldbm_compare.c | 2
ldap/servers/slapd/back-ldbm/ldbm_config.c | 88 -
ldap/servers/slapd/back-ldbm/ldbm_delete.c | 136 +-
ldap/servers/slapd/back-ldbm/ldbm_entryrdn.c | 417 ++++----
ldap/servers/slapd/back-ldbm/ldbm_index_config.c | 28
ldap/servers/slapd/back-ldbm/ldbm_instance_config.c | 60 -
ldap/servers/slapd/back-ldbm/ldbm_modify.c | 36
ldap/servers/slapd/back-ldbm/ldbm_modrdn.c | 120 +-
ldap/servers/slapd/back-ldbm/ldbm_search.c | 38
ldap/servers/slapd/back-ldbm/ldbm_usn.c | 10
ldap/servers/slapd/back-ldbm/ldif2ldbm.c | 334 +++----
ldap/servers/slapd/back-ldbm/misc.c | 24
ldap/servers/slapd/back-ldbm/nextid.c | 10
ldap/servers/slapd/back-ldbm/parents.c | 2
ldap/servers/slapd/back-ldbm/rmdb.c | 4
ldap/servers/slapd/back-ldbm/seq.c | 10
ldap/servers/slapd/back-ldbm/sort.c | 10
ldap/servers/slapd/back-ldbm/start.c | 58 -
ldap/servers/slapd/back-ldbm/uniqueid2entry.c | 4
ldap/servers/slapd/back-ldbm/upgrade.c | 18
ldap/servers/slapd/back-ldbm/vlv.c | 110 +-
ldap/servers/slapd/back-ldbm/vlv_srch.c | 2
ldap/servers/slapd/back-ldif/add.c | 14
ldap/servers/slapd/back-ldif/bind.c | 4
ldap/servers/slapd/back-ldif/close.c | 8
ldap/servers/slapd/back-ldif/compare.c | 4
ldap/servers/slapd/back-ldif/config.c | 18
ldap/servers/slapd/back-ldif/delete.c | 10
ldap/servers/slapd/back-ldif/init.c | 10
ldap/servers/slapd/back-ldif/modify.c | 18
ldap/servers/slapd/back-ldif/modrdn.c | 14
ldap/servers/slapd/back-ldif/search.c | 4
ldap/servers/slapd/backend.c | 10
ldap/servers/slapd/backend_manager.c | 6
ldap/servers/slapd/bind.c | 20
ldap/servers/slapd/bulk_import.c | 14
ldap/servers/slapd/ch_malloc.c | 12
ldap/servers/slapd/charray.c | 2
ldap/servers/slapd/compare.c | 6
ldap/servers/slapd/config.c | 64 -
ldap/servers/slapd/configdse.c | 10
ldap/servers/slapd/connection.c | 96 +-
ldap/servers/slapd/conntable.c | 20
ldap/servers/slapd/control.c | 30
ldap/servers/slapd/counters.c | 4
ldap/servers/slapd/csn.c | 2
ldap/servers/slapd/csngen.c | 62 -
ldap/servers/slapd/daemon.c | 222 ++--
ldap/servers/slapd/defbackend.c | 14
ldap/servers/slapd/delete.c | 8
ldap/servers/slapd/detach.c | 42
ldap/servers/slapd/dn.c | 30
ldap/servers/slapd/dse.c | 64 -
ldap/servers/slapd/dynalib.c | 6
ldap/servers/slapd/entry.c | 146 +--
ldap/servers/slapd/entrywsi.c | 24
ldap/servers/slapd/errormap.c | 4
ldap/servers/slapd/eventq.c | 24
ldap/servers/slapd/extendop.c | 50 -
ldap/servers/slapd/factory.c | 16
ldap/servers/slapd/features.c | 2
ldap/servers/slapd/fedse.c | 6
ldap/servers/slapd/filter.c | 74 -
ldap/servers/slapd/filtercmp.c | 10
ldap/servers/slapd/filterentry.c | 80 -
ldap/servers/slapd/house.c | 6
ldap/servers/slapd/index_subsystem.c | 4
ldap/servers/slapd/init.c | 4
ldap/servers/slapd/ldaputil.c | 166 +--
ldap/servers/slapd/libglobs.c | 30
ldap/servers/slapd/localhost.c | 22
ldap/servers/slapd/lock.c | 4
ldap/servers/slapd/log.c | 182 ++-
ldap/servers/slapd/main.c | 166 +--
ldap/servers/slapd/mapping_tree.c | 108 +-
ldap/servers/slapd/mempool.c | 18
ldap/servers/slapd/modify.c | 16
ldap/servers/slapd/modrdn.c | 30
ldap/servers/slapd/modutil.c | 14
ldap/servers/slapd/operation.c | 12
ldap/servers/slapd/opshared.c | 8
ldap/servers/slapd/pagedresults.c | 144 +--
ldap/servers/slapd/passwd_extop.c | 56 -
ldap/servers/slapd/pblock.c | 40
ldap/servers/slapd/plugin.c | 117 +-
ldap/servers/slapd/plugin_acl.c | 4
ldap/servers/slapd/plugin_internal_op.c | 12
ldap/servers/slapd/plugin_mr.c | 34
ldap/servers/slapd/plugin_syntax.c | 64 -
ldap/servers/slapd/poll_using_select.c | 12
ldap/servers/slapd/protect_db.c | 30
ldap/servers/slapd/proto-slap.h | 2
ldap/servers/slapd/psearch.c | 26
ldap/servers/slapd/pw.c | 70 -
ldap/servers/slapd/pw_retry.c | 6
ldap/servers/slapd/referral.c | 6
ldap/servers/slapd/resourcelimit.c | 42
ldap/servers/slapd/result.c | 72 -
ldap/servers/slapd/sasl_io.c | 94 -
ldap/servers/slapd/sasl_map.c | 52 -
ldap/servers/slapd/saslbind.c | 84 -
ldap/servers/slapd/schema.c | 178 +--
ldap/servers/slapd/schemaparse.c | 6
ldap/servers/slapd/search.c | 6
ldap/servers/slapd/slapi-plugin.h | 5
ldap/servers/slapd/snmp_collator.c | 10
ldap/servers/slapd/ssl.c | 113 +-
ldap/servers/slapd/start_tls_extop.c | 50 -
ldap/servers/slapd/str2filter.c | 18
ldap/servers/slapd/stubs.c | 2
ldap/servers/slapd/task.c | 168 +--
ldap/servers/slapd/test-plugins/sampletask.c | 8
ldap/servers/slapd/test-plugins/testbind.c | 32
ldap/servers/slapd/test-plugins/testdatainterop.c | 30
ldap/servers/slapd/test-plugins/testdbinterop.c | 16
ldap/servers/slapd/test-plugins/testentry.c | 6
ldap/servers/slapd/test-plugins/testextendedop.c | 20
ldap/servers/slapd/test-plugins/testgetip.c | 14
ldap/servers/slapd/test-plugins/testpostop.c | 24
ldap/servers/slapd/test-plugins/testpreop.c | 18
ldap/servers/slapd/test-plugins/testsaslbind.c | 12
ldap/servers/slapd/time.c | 4
ldap/servers/slapd/tools/mmldif.c | 52 -
ldap/servers/slapd/unbind.c | 2
ldap/servers/slapd/uniqueid.c | 12
ldap/servers/slapd/uniqueidgen.c | 10
ldap/servers/slapd/util.c | 60 -
ldap/servers/slapd/uuid.c | 44
ldap/servers/slapd/value.c | 2
ldap/servers/slapd/valueset.c | 4
ldap/servers/slapd/vattr.c | 22
lib/base/ereport.cpp | 6
320 files changed, 7817 insertions(+), 7755 deletions(-)

New commits:
commit 125486d16b0d8d1a2bef6e98b9f81cd427a839ef
Author: Mark Reynolds <mreynolds@redhat.com>
Date: Wed Sep 7 16:48:03 2016 -0400

Ticket 47978 - Refactor slapi_log_error

Description: Refactored slapi_log_error(), and the LDAPDebug#Args
functions. Fixed afix isusesfrom the first patch

Valgrind: passed

https://fedorahosted.org/389/ticket/48978

Reviewed by: nhosoi(Thanks!)

diff --git a/ldap/servers/plugins/acct_usability/acct_usability.c b/ldap/servers/plugins/acct_usability/acct_usability.c
index 09c2ee4..d1d58c7 100644
--- a/ldap/servers/plugins/acct_usability/acct_usability.c
+++ b/ldap/servers/plugins/acct_usability/acct_usability.c
@@ -79,7 +79,7 @@ auc_init(Slapi_PBlock *pb)
int status = 0;
char *plugin_identity = NULL;

- slapi_log_error(SLAPI_LOG_TRACE, AUC_PLUGIN_SUBSYSTEM,
+ slapi_log_error(SLAPI_LOG_TRACE, LOG_DEBUG, AUC_PLUGIN_SUBSYSTEM,
"--> auc_init\n");

/* Store the plugin identity for later use.
@@ -102,7 +102,7 @@ auc_init(Slapi_PBlock *pb)
slapi_pblock_set(pb, SLAPI_PLUGIN_PRE_ENTRY_FN,
(void *) auc_pre_entry) != 0
) {
- slapi_log_error(SLAPI_LOG_FATAL, AUC_PLUGIN_SUBSYSTEM,
+ slapi_log_error(SLAPI_LOG_FATAL, LOG_ERR, AUC_PLUGIN_SUBSYSTEM,
"auc_init: failed to register plugin\n");
status = -1;
}
@@ -111,7 +111,7 @@ auc_init(Slapi_PBlock *pb)
slapi_register_supported_control(AUC_OID, SLAPI_OPERATION_SEARCH);
}

- slapi_log_error(SLAPI_LOG_TRACE, AUC_PLUGIN_SUBSYSTEM,
+ slapi_log_error(SLAPI_LOG_TRACE, LOG_DEBUG, AUC_PLUGIN_SUBSYSTEM,
"<-- auc_init\n");
return status;
}
@@ -123,13 +123,13 @@ auc_init(Slapi_PBlock *pb)
static int
auc_start(Slapi_PBlock * pb)
{
- slapi_log_error(SLAPI_LOG_TRACE, AUC_PLUGIN_SUBSYSTEM,
+ slapi_log_error(SLAPI_LOG_TRACE, LOG_DEBUG, AUC_PLUGIN_SUBSYSTEM,
"--> auc_start\n");

- slapi_log_error(SLAPI_LOG_PLUGIN, AUC_PLUGIN_SUBSYSTEM,
+ slapi_log_error(SLAPI_LOG_PLUGIN, LOG_DEBUG, AUC_PLUGIN_SUBSYSTEM,
"account usability control plug-in: ready for service\n");

- slapi_log_error(SLAPI_LOG_TRACE, AUC_PLUGIN_SUBSYSTEM,
+ slapi_log_error(SLAPI_LOG_TRACE, LOG_DEBUG, AUC_PLUGIN_SUBSYSTEM,
"<-- auc_start\n");

return 0;
@@ -141,10 +141,10 @@ auc_start(Slapi_PBlock * pb)
static int
auc_close(Slapi_PBlock * pb)
{
- slapi_log_error(SLAPI_LOG_TRACE, AUC_PLUGIN_SUBSYSTEM,
+ slapi_log_error(SLAPI_LOG_TRACE, LOG_DEBUG, AUC_PLUGIN_SUBSYSTEM,
"--> auc_close\n");

- slapi_log_error(SLAPI_LOG_TRACE, AUC_PLUGIN_SUBSYSTEM,
+ slapi_log_error(SLAPI_LOG_TRACE, LOG_DEBUG, AUC_PLUGIN_SUBSYSTEM,
"<-- auc_close\n");

return 0;
@@ -200,7 +200,7 @@ static LDAPControl *auc_create_response_ctrl(Slapi_Entry *e)
time_t now = slapi_current_time();

if (!e) {
- slapi_log_error(SLAPI_LOG_PLUGIN, AUC_PLUGIN_SUBSYSTEM,
+ slapi_log_error(SLAPI_LOG_PLUGIN, LOG_DEBUG, AUC_PLUGIN_SUBSYSTEM,
"auc_create_response_ctrl: NULL entry specified.\n");
goto bail;
}
@@ -281,7 +281,7 @@ auc_pre_search(Slapi_PBlock *pb)
int isroot = 0;
int ii;

- slapi_log_error(SLAPI_LOG_TRACE, AUC_PLUGIN_SUBSYSTEM,
+ slapi_log_error(SLAPI_LOG_TRACE, LOG_DEBUG, AUC_PLUGIN_SUBSYSTEM,
"--> auc_pre_search\n");

/* See if the requestor is the root DN. */
@@ -294,14 +294,14 @@ auc_pre_search(Slapi_PBlock *pb)
const LDAPControl *ctrl = reqctrls[ii];
if (!strcmp(ctrl->ldctl_oid, AUC_OID)) {
if (aucctrl) { /* already specified */
- slapi_log_error(SLAPI_LOG_FATAL, AUC_PLUGIN_SUBSYSTEM,
+ slapi_log_error(SLAPI_LOG_FATAL, LOG_ERR, AUC_PLUGIN_SUBSYSTEM,
"The account usability control was specified more than "
"once - it must be specified only once in the search request\n");
ldapcode = LDAP_PROTOCOL_ERROR;
ldaperrtext = "The account usability control cannot be specified more than once";
aucctrl = NULL;
} else if (ctrl->ldctl_value.bv_len > 0) {
- slapi_log_error(SLAPI_LOG_FATAL, AUC_PLUGIN_SUBSYSTEM,
+ slapi_log_error(SLAPI_LOG_FATAL, LOG_ERR, AUC_PLUGIN_SUBSYSTEM,
"Non-null control value specified for account usability control\n");
ldapcode = LDAP_PROTOCOL_ERROR;
ldaperrtext = "The account usability control must not have a value";
@@ -314,7 +314,7 @@ auc_pre_search(Slapi_PBlock *pb)
}

if (aucctrl && incompatible) {
- slapi_log_error(SLAPI_LOG_FATAL, AUC_PLUGIN_SUBSYSTEM,
+ slapi_log_error(SLAPI_LOG_FATAL, LOG_ERR, AUC_PLUGIN_SUBSYSTEM,
"Cannot use the account usability control and control [%s] for the same search operation\n",
incompatible);
/* not sure if this is a hard failure - the current spec says:
@@ -362,7 +362,7 @@ auc_pre_search(Slapi_PBlock *pb)
slapi_send_ldap_result(pb, ldapcode, NULL, (char *)ldaperrtext, 0, NULL);
}

- slapi_log_error(SLAPI_LOG_TRACE, AUC_PLUGIN_SUBSYSTEM,
+ slapi_log_error(SLAPI_LOG_TRACE, LOG_DEBUG, AUC_PLUGIN_SUBSYSTEM,
"<-- auc_pre_op\n");

return ldapcode;
@@ -394,7 +394,7 @@ auc_pre_entry(Slapi_PBlock *pb)
/* grab the entry to be returned */
slapi_pblock_get(pb, SLAPI_SEARCH_ENTRY_ORIG, &e);
if (!e) {
- slapi_log_error(SLAPI_LOG_FATAL, AUC_PLUGIN_SUBSYSTEM,
+ slapi_log_error(SLAPI_LOG_FATAL, LOG_ERR, AUC_PLUGIN_SUBSYSTEM,
"auc_pre_entry: Unable to fetch entry.\n");
goto bail;
}
@@ -402,7 +402,7 @@ auc_pre_entry(Slapi_PBlock *pb)
/* create the respose control */
ctrl = auc_create_response_ctrl(e);
if (!ctrl) {
- slapi_log_error(SLAPI_LOG_FATAL, AUC_PLUGIN_SUBSYSTEM,
+ slapi_log_error(SLAPI_LOG_FATAL, LOG_ERR, AUC_PLUGIN_SUBSYSTEM,
"auc_pre_entry: Error creating response control for entry \"%s\".\n",
slapi_entry_get_ndn(e) ? slapi_entry_get_ndn(e) : "null");
goto bail;
diff --git a/ldap/servers/plugins/acctpolicy/acct_config.c b/ldap/servers/plugins/acctpolicy/acct_config.c
index d1acf1a..a139507 100644
--- a/ldap/servers/plugins/acctpolicy/acct_config.c
+++ b/ldap/servers/plugins/acctpolicy/acct_config.c
@@ -48,7 +48,7 @@ acct_policy_load_config_startup( Slapi_PBlock* pb, void* plugin_id ) {
slapi_sdn_free( &config_sdn );

if( rc != LDAP_SUCCESS || config_entry == NULL ) {
- slapi_log_error( SLAPI_LOG_FATAL, PLUGIN_NAME,
+ slapi_log_error(SLAPI_LOG_FATAL, LOG_ERR, PLUGIN_NAME,
"Failed to retrieve configuration entry %s: %d\n",
PLUGIN_CONFIG_DN, rc );
return( -1 );
@@ -74,7 +74,7 @@ acct_policy_entry2config( Slapi_Entry *e, acctPluginCfg *newcfg ) {
int rc = 0;

if( newcfg == NULL ) {
- slapi_log_error( SLAPI_LOG_FATAL, PLUGIN_NAME,
+ slapi_log_error(SLAPI_LOG_FATAL, LOG_ERR, PLUGIN_NAME,
"Failed to allocate configuration structure\n" );
return( -1 );
}
@@ -86,7 +86,7 @@ acct_policy_entry2config( Slapi_Entry *e, acctPluginCfg *newcfg ) {
newcfg->state_attr_name = slapi_ch_strdup( DEFAULT_LASTLOGIN_STATE_ATTR );
} else if (!update_is_allowed_attr(newcfg->state_attr_name)) {
/* log a warning that this attribute cannot be updated */
- slapi_log_error( SLAPI_LOG_FATAL, PLUGIN_NAME,
+ slapi_log_error(SLAPI_LOG_FATAL, LOG_ERR, PLUGIN_NAME,
"The configured state attribute [%s] cannot be updated, accounts will always become inactive.\n",
newcfg->state_attr_name );
}
@@ -139,7 +139,7 @@ acct_policy_entry2config( Slapi_Entry *e, acctPluginCfg *newcfg ) {
char *endptr = NULL;
newcfg->inactivitylimit = strtoul(config_val, &endptr, 10);
if (endptr && (*endptr != '\0')) {
- slapi_log_error( SLAPI_LOG_FATAL, PLUGIN_NAME,
+ slapi_log_error(SLAPI_LOG_FATAL, LOG_ERR, PLUGIN_NAME,
"Failed to parse [%s] from the config entry: [%s] is not a valid unsigned long value\n",
newcfg->limit_attr_name, config_val );

diff --git a/ldap/servers/plugins/acctpolicy/acct_init.c b/ldap/servers/plugins/acctpolicy/acct_init.c
index 4584765..1ae2ce6 100644
--- a/ldap/servers/plugins/acctpolicy/acct_init.c
+++ b/ldap/servers/plugins/acctpolicy/acct_init.c
@@ -129,13 +129,13 @@ acct_policy_init( Slapi_PBlock *pb )
(void *)&acct_policy_close ) != 0 ||
slapi_pblock_set( pb, SLAPI_PLUGIN_START_FN,
(void *)acct_policy_start ) != 0 ) {
- slapi_log_error( SLAPI_LOG_FATAL, PLUGIN_NAME,
+ slapi_log_error(SLAPI_LOG_FATAL, LOG_ERR, PLUGIN_NAME,
"acct_policy_init registration failed\n" );
return( CALLBACK_ERR );
}

if( slapi_pblock_get( pb, SLAPI_PLUGIN_IDENTITY, &plugin_id ) != 0 ) {
- slapi_log_error( SLAPI_LOG_FATAL, PLUGIN_NAME,
+ slapi_log_error(SLAPI_LOG_FATAL, LOG_ERR, PLUGIN_NAME,
"acct_policy_init failed to get plugin identity\n" );
return( CALLBACK_ERR );
}
@@ -147,7 +147,7 @@ acct_policy_init( Slapi_PBlock *pb )
acct_preop_init, PRE_PLUGIN_DESC, NULL, plugin_id) != 0 ||
slapi_register_plugin("postoperation", 1, "acct_postop_init",
acct_postop_init, POST_PLUGIN_DESC, NULL, plugin_id) != 0 ) {
- slapi_log_error( SLAPI_LOG_FATAL, PLUGIN_NAME,
+ slapi_log_error(SLAPI_LOG_FATAL, LOG_ERR, PLUGIN_NAME,
"acct_policy_init failed to register callbacks\n" );
return( CALLBACK_ERR );
}
@@ -189,14 +189,14 @@ acct_policy_start( Slapi_PBlock *pb )

/* Load plugin configuration */
if( acct_policy_load_config_startup( pb, plugin_id ) ) {
- slapi_log_error( SLAPI_LOG_FATAL, PLUGIN_NAME,
+ slapi_log_error(SLAPI_LOG_FATAL, LOG_ERR, PLUGIN_NAME,
"acct_policy_start failed to load configuration\n" );
return( CALLBACK_ERR );
}

/* Show the configuration */
cfg = get_config();
- slapi_log_error( SLAPI_LOG_PLUGIN, PLUGIN_NAME, "acct_policy_start config: "
+ slapi_log_error(SLAPI_LOG_PLUGIN, LOG_DEBUG, PLUGIN_NAME, "acct_policy_start config: "
"stateAttrName=%s altStateAttrName=%s specAttrName=%s limitAttrName=%s "
"alwaysRecordLogin=%d\n",
cfg->state_attr_name, cfg->alt_state_attr_name?cfg->alt_state_attr_name:"not configured", cfg->spec_attr_name,
@@ -226,7 +226,7 @@ acct_preop_init( Slapi_PBlock *pb ) {
SLAPI_PLUGIN_VERSION_01 ) != 0 ||
slapi_pblock_set( pb, SLAPI_PLUGIN_DESCRIPTION,
(void *)&pre_plugin_desc ) != 0 ) {
- slapi_log_error( SLAPI_LOG_FATAL, PRE_PLUGIN_NAME,
+ slapi_log_error(SLAPI_LOG_FATAL, LOG_ERR, PRE_PLUGIN_NAME,
"Failed to set plugin version or description\n" );
return( CALLBACK_ERR );
}
@@ -236,7 +236,7 @@ acct_preop_init( Slapi_PBlock *pb ) {
slapi_pblock_set(pb, SLAPI_PLUGIN_PRE_MODIFY_FN, (void *) acct_mod_pre_op) != 0 ||
slapi_pblock_set(pb, SLAPI_PLUGIN_PRE_DELETE_FN, (void *) acct_del_pre_op) != 0)
{
- slapi_log_error( SLAPI_LOG_FATAL, PRE_PLUGIN_NAME,
+ slapi_log_error(SLAPI_LOG_FATAL, LOG_ERR, PRE_PLUGIN_NAME,
"Failed to set plugin callback function\n" );
return( CALLBACK_ERR );
}
@@ -253,7 +253,7 @@ acct_postop_init( Slapi_PBlock *pb )
SLAPI_PLUGIN_VERSION_01 ) != 0 ||
slapi_pblock_set( pb, SLAPI_PLUGIN_DESCRIPTION,
(void *)&post_plugin_desc ) != 0 ) {
- slapi_log_error( SLAPI_LOG_FATAL, POST_PLUGIN_NAME,
+ slapi_log_error(SLAPI_LOG_FATAL, LOG_ERR, POST_PLUGIN_NAME,
"Failed to set plugin version or name\n" );
return( CALLBACK_ERR );
}
@@ -263,13 +263,13 @@ acct_postop_init( Slapi_PBlock *pb )
slapi_pblock_set(pb, SLAPI_PLUGIN_POST_ADD_FN, (void *) acct_post_op) != 0 ||
slapi_pblock_set(pb, SLAPI_PLUGIN_POST_MODIFY_FN, (void *) acct_post_op) != 0)
{
- slapi_log_error( SLAPI_LOG_FATAL, POST_PLUGIN_NAME,
+ slapi_log_error(SLAPI_LOG_FATAL, LOG_ERR, POST_PLUGIN_NAME,
"Failed to set plugin callback function\n" );
return( CALLBACK_ERR );
}

if( slapi_pblock_get( pb, SLAPI_PLUGIN_IDENTITY, &plugin_id ) != 0 ) {
- slapi_log_error( SLAPI_LOG_FATAL, POST_PLUGIN_NAME,
+ slapi_log_error(SLAPI_LOG_FATAL, LOG_ERR, POST_PLUGIN_NAME,
"Failed to get plugin identity\n" );
return( CALLBACK_ERR );
}
diff --git a/ldap/servers/plugins/acctpolicy/acct_plugin.c b/ldap/servers/plugins/acctpolicy/acct_plugin.c
index a61a50c..0cc7ce3 100644
--- a/ldap/servers/plugins/acctpolicy/acct_plugin.c
+++ b/ldap/servers/plugins/acctpolicy/acct_plugin.c
@@ -37,7 +37,7 @@ acct_policy_dn_is_config(Slapi_DN *sdn)
{
int ret = 0;

- slapi_log_error(SLAPI_LOG_TRACE, PLUGIN_NAME,
+ slapi_log_error(SLAPI_LOG_TRACE, LOG_DEBUG, PLUGIN_NAME,
"--> automember_dn_is_config\n");

if (sdn == NULL) {
@@ -61,7 +61,7 @@ acct_policy_dn_is_config(Slapi_DN *sdn)
}

bail:
- slapi_log_error(SLAPI_LOG_TRACE, PLUGIN_NAME,
+ slapi_log_error(SLAPI_LOG_TRACE, LOG_DEBUG, PLUGIN_NAME,
"<-- automember_dn_is_config\n");

return ret;
@@ -83,17 +83,17 @@ acct_inact_limit( Slapi_PBlock *pb, const char *dn, Slapi_Entry *target_entry, a
cfg = get_config();
if( ( lasttimestr = get_attr_string_val( target_entry,
cfg->state_attr_name ) ) != NULL ) {
- slapi_log_error( SLAPI_LOG_PLUGIN, PRE_PLUGIN_NAME,
+ slapi_log_error(SLAPI_LOG_PLUGIN, LOG_DEBUG, PRE_PLUGIN_NAME,
"\"%s\" login timestamp is %s\n", dn, lasttimestr );
} else if( cfg->alt_state_attr_name && (( lasttimestr = get_attr_string_val( target_entry,
cfg->alt_state_attr_name ) ) != NULL) ) {
- slapi_log_error( SLAPI_LOG_PLUGIN, PRE_PLUGIN_NAME,
+ slapi_log_error(SLAPI_LOG_PLUGIN, LOG_DEBUG, PRE_PLUGIN_NAME,
"\"%s\" alternate timestamp is %s\n", dn, lasttimestr );
} else {
/* the primary or alternate attribute might not yet exist eg.
* if only lastlogintime is specified and it id the first login
*/
- slapi_log_error( SLAPI_LOG_PLUGIN, PRE_PLUGIN_NAME,
+ slapi_log_error(SLAPI_LOG_PLUGIN, LOG_DEBUG, PRE_PLUGIN_NAME,
"\"%s\" has no value for stateattr or altstateattr \n", dn );
goto done;
}
@@ -104,13 +104,13 @@ acct_inact_limit( Slapi_PBlock *pb, const char *dn, Slapi_Entry *target_entry, a

/* Finally do the time comparison */
if( cur_t > last_t + lim_t ) {
- slapi_log_error( SLAPI_LOG_PLUGIN, PRE_PLUGIN_NAME,
+ slapi_log_error(SLAPI_LOG_PLUGIN, LOG_DEBUG, PRE_PLUGIN_NAME,
"\"%s\" has exceeded inactivity limit (%ld > (%ld + %ld))\n",
dn, cur_t, last_t, lim_t );
rc = 1;
goto done;
} else {
- slapi_log_error( SLAPI_LOG_PLUGIN, PRE_PLUGIN_NAME,
+ slapi_log_error(SLAPI_LOG_PLUGIN, LOG_DEBUG, PRE_PLUGIN_NAME,
"\"%s\" is within inactivity limit (%ld < (%ld + %ld))\n",
dn, cur_t, last_t, lim_t );
}
@@ -184,13 +184,13 @@ acct_record_login( const char *dn )
slapi_pblock_get( modpb, SLAPI_PLUGIN_INTOP_RESULT, &ldrc );

if (ldrc != LDAP_SUCCESS) {
- slapi_log_error( SLAPI_LOG_FATAL, POST_PLUGIN_NAME,
+ slapi_log_error(SLAPI_LOG_FATAL, LOG_ERR, POST_PLUGIN_NAME,
"Recording %s=%s failed on \"%s\" err=%d\n", cfg->always_record_login_attr,
timestr, dn, ldrc );
rc = -1;
goto done;
} else {
- slapi_log_error( SLAPI_LOG_PLUGIN, POST_PLUGIN_NAME,
+ slapi_log_error(SLAPI_LOG_PLUGIN, LOG_DEBUG, POST_PLUGIN_NAME,
"Recorded %s=%s on \"%s\"\n", cfg->always_record_login_attr, timestr, dn );
}

@@ -216,14 +216,14 @@ acct_bind_preop( Slapi_PBlock *pb )
acctPolicy *policy = NULL;
void *plugin_id;

- slapi_log_error( SLAPI_LOG_PLUGIN, PRE_PLUGIN_NAME,
+ slapi_log_error(SLAPI_LOG_PLUGIN, LOG_DEBUG, PRE_PLUGIN_NAME,
"=> acct_bind_preop\n" );

plugin_id = get_identity();

/* This does not give a copy, so don't free it */
if( slapi_pblock_get( pb, SLAPI_BIND_TARGET_SDN, &sdn ) != 0 ) {
- slapi_log_error( SLAPI_LOG_FATAL, PRE_PLUGIN_NAME,
+ slapi_log_error(SLAPI_LOG_FATAL, LOG_ERR, PRE_PLUGIN_NAME,
"Error retrieving target DN\n" );
rc = -1;
goto done;
@@ -242,7 +242,7 @@ acct_bind_preop( Slapi_PBlock *pb )
if( ldrc != LDAP_SUCCESS ) {
if( ldrc != LDAP_NO_SUCH_OBJECT ) {
/* The problem is not a bad bind or virtual entry; halt bind */
- slapi_log_error( SLAPI_LOG_FATAL, PRE_PLUGIN_NAME,
+ slapi_log_error(SLAPI_LOG_FATAL, LOG_ERR, PRE_PLUGIN_NAME,
"Failed to retrieve entry \"%s\": %d\n", dn, ldrc );
rc = -1;
}
@@ -250,7 +250,7 @@ acct_bind_preop( Slapi_PBlock *pb )
}

if( get_acctpolicy( pb, target_entry, plugin_id, &policy ) ) {
- slapi_log_error( SLAPI_LOG_FATAL, PRE_PLUGIN_NAME,
+ slapi_log_error(SLAPI_LOG_FATAL, LOG_ERR, PRE_PLUGIN_NAME,
"Account Policy object for \"%s\" is missing\n", dn );
rc = -1;
goto done;
@@ -258,7 +258,7 @@ acct_bind_preop( Slapi_PBlock *pb )

/* Null policy means target isnt's under the influence of a policy */
if( policy == NULL ) {
- slapi_log_error( SLAPI_LOG_PLUGIN, PRE_PLUGIN_NAME,
+ slapi_log_error(SLAPI_LOG_PLUGIN, LOG_DEBUG, PRE_PLUGIN_NAME,
"\"%s\" is not governed by an account policy\n", dn);
goto done;
}
@@ -278,7 +278,7 @@ done:

free_acctpolicy( &policy );

- slapi_log_error( SLAPI_LOG_PLUGIN, PRE_PLUGIN_NAME,
+ slapi_log_error(SLAPI_LOG_PLUGIN, LOG_DEBUG, PRE_PLUGIN_NAME,
"<= acct_bind_preop\n" );

return( rc == 0 ? CALLBACK_OK : CALLBACK_ERR );
@@ -300,14 +300,14 @@ acct_bind_postop( Slapi_PBlock *pb )
acctPluginCfg *cfg;
void *plugin_id;

- slapi_log_error( SLAPI_LOG_PLUGIN, POST_PLUGIN_NAME,
+ slapi_log_error(SLAPI_LOG_PLUGIN, LOG_DEBUG, POST_PLUGIN_NAME,
"=> acct_bind_postop\n" );

plugin_id = get_identity();

/* Retrieving SLAPI_CONN_DN from the pb gives a copy */
if( slapi_pblock_get( pb, SLAPI_CONN_DN, &dn ) != 0 ) {
- slapi_log_error( SLAPI_LOG_FATAL, POST_PLUGIN_NAME,
+ slapi_log_error(SLAPI_LOG_FATAL, LOG_ERR, POST_PLUGIN_NAME,
"Error retrieving bind DN\n" );
rc = -1;
goto done;
@@ -330,7 +330,7 @@ acct_bind_postop( Slapi_PBlock *pb )
plugin_id );

if( ldrc != LDAP_SUCCESS ) {
- slapi_log_error( SLAPI_LOG_FATAL, POST_PLUGIN_NAME,
+ slapi_log_error(SLAPI_LOG_FATAL, LOG_ERR, POST_PLUGIN_NAME,
"Failed to retrieve entry \"%s\": %d\n", dn, ldrc );
rc = -1;
goto done;
@@ -360,7 +360,7 @@ done:

slapi_ch_free_string( &dn );

- slapi_log_error( SLAPI_LOG_PLUGIN, POST_PLUGIN_NAME,
+ slapi_log_error(SLAPI_LOG_PLUGIN, LOG_DEBUG, POST_PLUGIN_NAME,
"<= acct_bind_postop\n" );

return( rc == 0 ? CALLBACK_OK : CALLBACK_ERR );
@@ -376,7 +376,7 @@ static int acct_pre_op( Slapi_PBlock *pb, int modop )
char *errstr = NULL;
int ret = SLAPI_PLUGIN_SUCCESS;

- slapi_log_error(SLAPI_LOG_TRACE, PRE_PLUGIN_NAME, "--> acct_pre_op\n");
+ slapi_log_error(SLAPI_LOG_TRACE, LOG_DEBUG, PRE_PLUGIN_NAME, "--> acct_pre_op\n");

slapi_pblock_get(pb, SLAPI_TARGET_SDN, &sdn);

@@ -421,7 +421,7 @@ static int acct_pre_op( Slapi_PBlock *pb, int modop )
}
} else if (modop == LDAP_CHANGETYPE_DELETE){
ret = LDAP_UNWILLING_TO_PERFORM;
- slapi_log_error(SLAPI_LOG_FATAL, PRE_PLUGIN_NAME,
+ slapi_log_error(SLAPI_LOG_FATAL, LOG_ERR, PRE_PLUGIN_NAME,
"acct_pre_op: can not delete plugin config entry [%d]\n", ret);
} else {
errstr = slapi_ch_smprintf("acct_pre_op: invalid op type %d", modop);
@@ -441,7 +441,7 @@ static int acct_pre_op( Slapi_PBlock *pb, int modop )
slapi_entry_free(e);

if (ret) {
- slapi_log_error(SLAPI_LOG_PLUGIN, PRE_PLUGIN_NAME,
+ slapi_log_error(SLAPI_LOG_PLUGIN, LOG_DEBUG, PRE_PLUGIN_NAME,
"acct_pre_op: operation failure [%d]\n", ret);
slapi_send_ldap_result(pb, ret, NULL, errstr, 0, NULL);
slapi_ch_free((void **)&errstr);
@@ -449,7 +449,7 @@ static int acct_pre_op( Slapi_PBlock *pb, int modop )
ret = SLAPI_PLUGIN_FAILURE;
}

- slapi_log_error(SLAPI_LOG_TRACE, PRE_PLUGIN_NAME, "<-- acct_pre_op\n");
+ slapi_log_error(SLAPI_LOG_TRACE, LOG_DEBUG, PRE_PLUGIN_NAME, "<-- acct_pre_op\n");

return ret;
}
@@ -477,19 +477,19 @@ acct_post_op(Slapi_PBlock *pb)
{
Slapi_DN *sdn = NULL;

- slapi_log_error(SLAPI_LOG_TRACE, POST_PLUGIN_NAME,
+ slapi_log_error(SLAPI_LOG_TRACE, LOG_DEBUG, POST_PLUGIN_NAME,
"--> acct_policy_post_op\n");

slapi_pblock_get(pb, SLAPI_TARGET_SDN, &sdn);
if (acct_policy_dn_is_config(sdn)){
if( acct_policy_load_config_startup( pb, get_identity() ) ) {
- slapi_log_error( SLAPI_LOG_FATAL, PLUGIN_NAME,
+ slapi_log_error(SLAPI_LOG_FATAL, LOG_ERR, PLUGIN_NAME,
"acct_policy_start failed to load configuration\n" );
return( CALLBACK_ERR );
}
}

- slapi_log_error(SLAPI_LOG_TRACE, POST_PLUGIN_NAME,
+ slapi_log_error(SLAPI_LOG_TRACE, LOG_DEBUG, POST_PLUGIN_NAME,
"<-- acct_policy_mod_post_op\n");

return SLAPI_PLUGIN_SUCCESS;
diff --git a/ldap/servers/plugins/acctpolicy/acct_util.c b/ldap/servers/plugins/acctpolicy/acct_util.c
index 319e61c..99119fb 100644
--- a/ldap/servers/plugins/acctpolicy/acct_util.c
+++ b/ldap/servers/plugins/acctpolicy/acct_util.c
@@ -106,13 +106,13 @@ get_acctpolicy( Slapi_PBlock *pb, Slapi_Entry *target_entry, void *plugin_id,
/* Return success and NULL policy */
policy_dn = get_attr_string_val( target_entry, cfg->spec_attr_name );
if( policy_dn == NULL ) {
- slapi_log_error( SLAPI_LOG_PLUGIN, PLUGIN_NAME,
+ slapi_log_error(SLAPI_LOG_PLUGIN, LOG_DEBUG, PLUGIN_NAME,
"\"%s\" is not governed by an account inactivity "
"policy subentry\n", slapi_entry_get_ndn( target_entry ) );
if (cfg->inactivitylimit != ULONG_MAX) {
goto dopolicy;
}
- slapi_log_error( SLAPI_LOG_PLUGIN, PLUGIN_NAME,
+ slapi_log_error(SLAPI_LOG_PLUGIN, LOG_DEBUG, PLUGIN_NAME,
"\"%s\" is not governed by an account inactivity "
"global policy\n", slapi_entry_get_ndn( target_entry ) );
config_unlock();
@@ -127,10 +127,10 @@ get_acctpolicy( Slapi_PBlock *pb, Slapi_Entry *target_entry, void *plugin_id,
/* There should be a policy but it can't be retrieved; fatal error */
if( policy_entry == NULL ) {
if( ldrc != LDAP_NO_SUCH_OBJECT ) {
- slapi_log_error( SLAPI_LOG_FATAL, PLUGIN_NAME,
+ slapi_log_error(SLAPI_LOG_FATAL, LOG_ERR, PLUGIN_NAME,
"Error retrieving policy entry \"%s\": %d\n", policy_dn, ldrc );
} else {
- slapi_log_error( SLAPI_LOG_PLUGIN, PLUGIN_NAME,
+ slapi_log_error(SLAPI_LOG_PLUGIN, LOG_DEBUG, PLUGIN_NAME,
"Policy entry \"%s\" is missing: %d\n", policy_dn, ldrc );
}
rc = -1;
diff --git a/ldap/servers/plugins/acl/acl.c b/ldap/servers/plugins/acl/acl.c
index 9ddf96e..729d8b5 100644
--- a/ldap/servers/plugins/acl/acl.c
+++ b/ldap/servers/plugins/acl/acl.c
@@ -102,7 +102,7 @@ acl_access_allowed_modrdn(
SLAPI_ACL_WRITE);

if ( retCode != LDAP_SUCCESS ) {
- slapi_log_error( SLAPI_LOG_ACL, plugin_name,
+ slapi_log_error(SLAPI_LOG_ACL, LOG_DEBUG, plugin_name,
"modrdn:write permission to entry not allowed\n");
return(retCode);
}
@@ -117,7 +117,7 @@ acl_access_allowed_modrdn(
retCode = check_rdn_access( pb, e, ci_newrdn, ACLPB_SLAPI_ACL_WRITE_ADD) ;
slapi_ch_free_string(&ci_newrdn);
if ( retCode != LDAP_SUCCESS ) {
- slapi_log_error( SLAPI_LOG_ACL, plugin_name,
+ slapi_log_error(SLAPI_LOG_ACL, LOG_DEBUG, plugin_name,
"modrdn:write permission to add new naming attribute not allowed\n");
return(retCode);
}
@@ -128,7 +128,7 @@ acl_access_allowed_modrdn(
oldrdn = slapi_sdn_get_ndn(target_sdn);
retCode = check_rdn_access( pb, e, oldrdn, ACLPB_SLAPI_ACL_WRITE_DEL) ;
if ( retCode != LDAP_SUCCESS ) {
- slapi_log_error( SLAPI_LOG_ACL, plugin_name,
+ slapi_log_error(SLAPI_LOG_ACL, LOG_DEBUG, plugin_name,
"modrdn:write permission to delete old naming attribute not allowed\n");
return(retCode);
}
@@ -158,7 +158,7 @@ check_rdn_access( Slapi_PBlock *pb, Slapi_Entry *e, const char *dn, int access)
struct berval bv;

if ( slapi_rdn2typeval( rdns[i], &type, &bv ) != 0 ) {
- slapi_log_error( SLAPI_LOG_ACL, plugin_name,
+ slapi_log_error(SLAPI_LOG_ACL, LOG_DEBUG, plugin_name,
"modrdn: rdn2typeval (%s) failed\n", rdns[i]);
retCode = LDAP_INSUFFICIENT_ACCESS;
break;
@@ -275,7 +275,7 @@ acl_access_allowed(
privateBackend = slapi_be_private ( be );

if ( !privateBackend && (be_readonly || slapi_config_get_readonly () )){
- slapi_log_error (loglevel, plugin_name,
+ slapi_log_error (loglevel, LOG_DEBUG, plugin_name,
"conn=%" NSPRIu64 " op=%d (main): Deny %s on entry(%s)"
": readonly backend\n",
o_connid, o_opid,
@@ -288,7 +288,7 @@ acl_access_allowed(
/* Check for things we need to skip */
TNF_PROBE_0_DEBUG(acl_skipaccess_start,"ACL","");
if ( acl_skip_access_check ( pb, e, access )) {
- slapi_log_error (loglevel, plugin_name,
+ slapi_log_error (loglevel, LOG_DEBUG, plugin_name,
"conn=%" NSPRIu64 " op=%d (main): Allow %s on entry(%s)"
": root user\n",
o_connid, o_opid,
@@ -312,20 +312,20 @@ acl_access_allowed(
aclpb = acl_get_aclpb ( pb, ACLPB_BINDDN_PBLOCK );

if ( !aclpb ) {
- slapi_log_error ( SLAPI_LOG_FATAL, plugin_name, "Missing aclpb 1 \n" );
+ slapi_log_error ( SLAPI_LOG_FATAL, LOG_DEBUG, plugin_name, "Missing aclpb 1 \n" );
ret_val = LDAP_OPERATIONS_ERROR;
goto cleanup_and_ret;
}

if (pb != aclpb->aclpb_pblock) {
- slapi_log_error(SLAPI_LOG_FATAL, plugin_name,
+ slapi_log_error(SLAPI_LOG_FATAL, LOG_ERR, plugin_name,
"acl_access_allowed: Resetting aclpb_pblock %p to pblock addr %p\n",
aclpb->aclpb_pblock, pb);
aclpb->aclpb_pblock = pb;
}

if ( !aclpb->aclpb_curr_entry_sdn ) {
- slapi_log_error ( SLAPI_LOG_FATAL, plugin_name, "NULL aclpb_curr_entry_sdn \n" );
+ slapi_log_error ( SLAPI_LOG_FATAL, LOG_ERR, plugin_name, "NULL aclpb_curr_entry_sdn \n" );
ret_val = LDAP_OPERATIONS_ERROR;
goto cleanup_and_ret;
}
@@ -381,7 +381,7 @@ acl_access_allowed(
/* Convert access to string of rights eg SLAPI_ACL_ADD->"add". */
if ((right= acl_access2str(access)) == NULL) {
/* ERROR: unknown rights */
- slapi_log_error(SLAPI_LOG_ACL, plugin_name,
+ slapi_log_error(SLAPI_LOG_ACL, LOG_DEBUG, plugin_name,
"acl_access_allowed unknown rights:%d\n", access);

ret_val = LDAP_OPERATIONS_ERROR;
@@ -447,7 +447,7 @@ acl_access_allowed(
(aclpb->aclpb_curr_entry != e) /* cannot trust the cached entry */ ) {
TNF_PROBE_0_DEBUG(acl_entry_first_touch_start,"ACL","");

- slapi_log_error(loglevel, plugin_name,
+ slapi_log_error(loglevel, LOG_DEBUG, plugin_name,
"#### conn=%" NSPRIu64 " op=%d binddn=\"%s\"\n",
o_connid, o_opid, clientDn);
aclpb->aclpb_stat_total_entries++;
@@ -513,7 +513,7 @@ acl_access_allowed(
DS_ATTR_ENTRY, e, 0);

if (rv < 0) {
- slapi_log_error(SLAPI_LOG_ACL, plugin_name,
+ slapi_log_error(SLAPI_LOG_ACL, LOG_DEBUG, plugin_name,
"Unable to set the Slapi_Entry in the Plist\n");
ret_val = LDAP_OPERATIONS_ERROR;
goto cleanup_and_ret;
@@ -577,7 +577,7 @@ acl_access_allowed(
goto cleanup_and_ret;
}

- slapi_log_error( SLAPI_LOG_ACL, plugin_name,
+ slapi_log_error(SLAPI_LOG_ACL, LOG_DEBUG, plugin_name,
"Processed attr:%s for entry:%s\n", attr ? attr : "NULL",
n_edn);

@@ -704,7 +704,7 @@ print_access_control_summary( char *source, int ret_val, char *clientDn,
}

if ( !aclpb ) {
- slapi_log_error ( SLAPI_LOG_FATAL, plugin_name, "Missing aclpb \n" );
+ slapi_log_error(SLAPI_LOG_FATAL, LOG_ERR, plugin_name, "Missing aclpb \n" );
return;
}

@@ -775,7 +775,7 @@ print_access_control_summary( char *source, int ret_val, char *clientDn,
slapi_sdn_get_ndn(aclpb->aclpb_authorization_sdn):
null_user);
if (strcasecmp(right, access_str_moddn) == 0) {
- slapi_log_error(loglevel, plugin_name,
+ slapi_log_error(loglevel, LOG_DEBUG, plugin_name,
"conn=%" NSPRIu64 " op=%d (%s): %s %s on entry(%s).attr(%s) [from %s] to proxy (%s)"
": %s\n",
o_connid, o_opid,
@@ -789,7 +789,7 @@ print_access_control_summary( char *source, int ret_val, char *clientDn,
acl_info[0] ? acl_info : access_reason);

} else {
- slapi_log_error(loglevel, plugin_name,
+ slapi_log_error(loglevel, LOG_DEBUG, plugin_name,
"conn=%" NSPRIu64 " op=%d (%s): %s %s on entry(%s).attr(%s) to proxy (%s)"
": %s\n",
o_connid, o_opid,
@@ -804,7 +804,7 @@ print_access_control_summary( char *source, int ret_val, char *clientDn,
} else {
proxy_user = null_user;
if (strcasecmp(right, access_str_moddn) == 0) {
- slapi_log_error(loglevel, plugin_name,
+ slapi_log_error(loglevel, LOG_DEBUG, plugin_name,
"conn=%" NSPRIu64 " op=%d (%s): %s %s on entry(%s).attr(%s) [from %s] to proxy (%s)"
": %s\n",
o_connid, o_opid,
@@ -818,7 +818,7 @@ print_access_control_summary( char *source, int ret_val, char *clientDn,
acl_info[0] ? acl_info : access_reason);

} else {
- slapi_log_error(loglevel, plugin_name,
+ slapi_log_error(loglevel, LOG_DEBUG, plugin_name,
"conn=%" NSPRIu64 " op=%d (%s): %s %s on entry(%s).attr(%s) to proxy (%s)"
": %s\n",
o_connid, o_opid,
@@ -833,7 +833,7 @@ print_access_control_summary( char *source, int ret_val, char *clientDn,
}
} else {
if (strcasecmp(right, access_str_moddn) == 0) {
- slapi_log_error(loglevel, plugin_name,
+ slapi_log_error(loglevel, LOG_DEBUG, plugin_name,
"conn=%" NSPRIu64 " op=%d (%s): %s %s on entry(%s).attr(%s) [from %s] to %s"
": %s\n",
o_connid, o_opid,
@@ -847,7 +847,7 @@ print_access_control_summary( char *source, int ret_val, char *clientDn,
acl_info[0] ? acl_info : access_reason);

} else {
- slapi_log_error(loglevel, plugin_name,
+ slapi_log_error(loglevel, LOG_DEBUG, plugin_name,
"conn=%" NSPRIu64 " op=%d (%s): %s %s on entry(%s).attr(%s) to %s"
": %s\n",
o_connid, o_opid,
@@ -923,7 +923,7 @@ acl_read_access_allowed_on_entry (
*/
if ( acl_skip_access_check ( pb, e, access ) ) {
char *n_edn = slapi_entry_get_ndn ( e );
- slapi_log_error (SLAPI_LOG_ACL, plugin_name,
+ slapi_log_error(SLAPI_LOG_ACL, LOG_DEBUG, plugin_name,
"Root access (%s) allowed on entry(%s)\n",
acl_access2str(access),
n_edn);
@@ -934,14 +934,14 @@ acl_read_access_allowed_on_entry (

aclpb = acl_get_aclpb ( pb, ACLPB_BINDDN_PBLOCK );
if ( !aclpb ) {
- slapi_log_error ( SLAPI_LOG_FATAL, plugin_name, "Missing aclpb 2 \n" );
+ slapi_log_error(SLAPI_LOG_FATAL, LOG_ERR, plugin_name, "Missing aclpb 2 \n" );
TNF_PROBE_1_DEBUG(acl_read_access_allowed_on_entry_end ,"ACL","",
tnf_string,end,"aclpb error");
return LDAP_OPERATIONS_ERROR;
}

if (pb != aclpb->aclpb_pblock) {
- slapi_log_error(SLAPI_LOG_ACL, plugin_name,
+ slapi_log_error(SLAPI_LOG_ACL, LOG_DEBUG, plugin_name,
"acl_read_access_allowed_on_entry: Resetting aclpb_pblock %p to pblock addr %p\n",
aclpb->aclpb_pblock, pb);
aclpb->aclpb_pblock = pb;
@@ -1228,7 +1228,7 @@ acl_read_access_allowed_on_attr (

/* If it's the root or acl is off or rootdse, he has all the priv */
if ( acl_skip_access_check ( pb, e, access ) ) {
- slapi_log_error (SLAPI_LOG_ACL, plugin_name,
+ slapi_log_error(SLAPI_LOG_ACL, LOG_DEBUG, plugin_name,
"Root access (%s) allowed on entry(%s)\n",
acl_access2str(access),
n_edn);
@@ -1240,7 +1240,7 @@ acl_read_access_allowed_on_attr (

aclpb = acl_get_aclpb ( pb, ACLPB_BINDDN_PBLOCK );
if ( !aclpb ) {
- slapi_log_error ( SLAPI_LOG_FATAL, plugin_name, "Missing aclpb 3 \n" );
+ slapi_log_error(SLAPI_LOG_FATAL, LOG_ERR, plugin_name, "Missing aclpb 3 \n" );
TNF_PROBE_1_DEBUG(acl_read_access_allowed_on_attr_end ,"ACL","",
tnf_string,aclpb_error,"");

@@ -1268,7 +1268,7 @@ acl_read_access_allowed_on_attr (

ret_val = acl__attr_cached_result (aclpb, attr, SLAPI_ACL_READ);
if (ret_val != -1) {
- slapi_log_error(SLAPI_LOG_ACL, plugin_name,
+ slapi_log_error(SLAPI_LOG_ACL, LOG_DEBUG, plugin_name,
"MATCHED HANDLE:dn:%s attr: %s val:%d\n",
n_edn, attr, ret_val );
if (ret_val == LDAP_SUCCESS) {
@@ -1295,7 +1295,7 @@ acl_read_access_allowed_on_attr (
** rest of the attributes.
*/
if (aclpb->aclpb_state & ACLPB_ATTR_STAR_MATCHED) {
- slapi_log_error(SLAPI_LOG_ACL, plugin_name,
+ slapi_log_error(SLAPI_LOG_ACL, LOG_DEBUG, plugin_name,
"STAR Access allowed on attr:%s; entry:%s \n",
attr, n_edn);
decision_reason.reason = ACL_REASON_EVALCONTEXT_CACHED_ATTR_STAR_ALLOW;
@@ -1664,7 +1664,7 @@ acl_modified (Slapi_PBlock *pb, int optype, Slapi_DN *e_sdn, void *change)
** use this group. for now just do the whole thing.
*/
if ( group_change ) {
- slapi_log_error(SLAPI_LOG_ACL, plugin_name,
+ slapi_log_error(SLAPI_LOG_ACL, LOG_DEBUG, plugin_name,
"Group Change: Invalidating entire UserGroup Cache %s\n",
n_dn);
aclg_regen_group_signature();
@@ -1700,7 +1700,7 @@ acl_modified (Slapi_PBlock *pb, int optype, Slapi_DN *e_sdn, void *change)
* Mark this for deletion next time round--try to impact
* this mainline code as little as possible.
*/
- slapi_log_error(SLAPI_LOG_ACL, plugin_name,
+ slapi_log_error(SLAPI_LOG_ACL, LOG_DEBUG, plugin_name,
"Marking entry %s for removal from ACL user Group Cache\n",
n_dn);
aclg_markUgroupForRemoval (ugroup);
@@ -1852,7 +1852,7 @@ acl_modified (Slapi_PBlock *pb, int optype, Slapi_DN *e_sdn, void *change)
}
if (NULL == parent_DN) {
if (NULL == new_RDN) {
- slapi_log_error (SLAPI_LOG_ACL, plugin_name,
+ slapi_log_error(SLAPI_LOG_ACL, LOG_DEBUG, plugin_name,
"acl_modified (MODRDN %s => \"no change\"\n",
n_dn);
break;
@@ -1870,7 +1870,7 @@ acl_modified (Slapi_PBlock *pb, int optype, Slapi_DN *e_sdn, void *change)
new_DN = slapi_create_dn_string("%s,%s", new_RDN, parent_DN);
}
}
- slapi_log_error (SLAPI_LOG_ACL, plugin_name,
+ slapi_log_error(SLAPI_LOG_ACL, LOG_DEBUG, plugin_name,
"acl_modified (MODRDN %s => \"%s\"\n", n_dn, new_RDN);

/* Change the acls */
@@ -1932,7 +1932,7 @@ acl__scan_for_acis(Acl_PBlock *aclpb, int *err)
aclpb->aclpb_handles_index[0] != -1 ) {
int kk = 0;
while ( kk < aclpb_max_selected_acls && aclpb->aclpb_handles_index[kk] != -1 ) {
- slapi_log_error(SLAPI_LOG_ACL, plugin_name, "Using ACL Container:%d for evaluation\n", kk);
+ slapi_log_error(SLAPI_LOG_ACL, LOG_DEBUG, plugin_name, "Using ACL Container:%d for evaluation\n", kk);
kk++;
}
}
@@ -1946,7 +1946,7 @@ acl__scan_for_acis(Acl_PBlock *aclpb, int *err)

/* Check the signature. If it has changed, start fresh */
if ( aclpb->aclpb_signature != acl_signature ) {
- slapi_log_error (SLAPI_LOG_ACL, plugin_name,
+ slapi_log_error(SLAPI_LOG_ACL, LOG_DEBUG, plugin_name,
"Restart the scan -- due to acl changes\n");
acllist_init_scan ( aclpb->aclpb_pblock, LDAP_SCOPE_BASE, NULL );
}
@@ -2027,7 +2027,7 @@ acl__scan_for_acis(Acl_PBlock *aclpb, int *err)
aclpb->aclpb_num_deny_handles = deny_handle;
aclpb->aclpb_num_allow_handles = allow_handle;

- slapi_log_error(SLAPI_LOG_ACL, plugin_name, "Num of ALLOW Handles:%d, DENY handles:%d\n",
+ slapi_log_error(SLAPI_LOG_ACL, LOG_DEBUG, plugin_name, "Num of ALLOW Handles:%d, DENY handles:%d\n",
aclpb->aclpb_num_allow_handles, aclpb->aclpb_num_deny_handles);

TNF_PROBE_0_DEBUG(acl__scan_for_acis_end,"ACL","");
@@ -2179,12 +2179,12 @@ acl__resource_match_aci( Acl_PBlock *aclpb, aci_t *aci, int skip_attrEval, int *
/* This is a filter with substring
* e.g. ldap:///uid=*,cn=accounts,dc=example,dc=com
*/
- slapi_log_error( SLAPI_LOG_ACL, plugin_name, "moddn target_to substring: %s\n",
+ slapi_log_error(SLAPI_LOG_ACL, LOG_DEBUG, plugin_name, "moddn target_to substring: %s\n",
slapi_filter_to_string(f, logbuf, sizeof(logbuf)));
if ((rv = acl_match_substring(f, (char *) res_ndn, 0 /* match suffix */)) != ACL_TRUE) {
dn_matched = ACL_FALSE;
if (rv == ACL_ERR) {
- slapi_log_error(SLAPI_LOG_ACL, plugin_name,
+ slapi_log_error(SLAPI_LOG_ACL, LOG_DEBUG, plugin_name,
"acl__resource_match_aci:pattern err\n");
matches = ACL_FALSE;
goto acl__resource_match_aci_EXIT;
@@ -2194,7 +2194,7 @@ acl__resource_match_aci( Acl_PBlock *aclpb, aci_t *aci, int skip_attrEval, int *
/* This is a filter without substring
* e.g. ldap:///cn=accounts,dc=example,dc=com
*/
- slapi_log_error( SLAPI_LOG_ACL, plugin_name, "moddn target_to: %s\n",
+ slapi_log_error(SLAPI_LOG_ACL, LOG_DEBUG, plugin_name, "moddn target_to: %s\n",
slapi_filter_to_string(f, logbuf, sizeof(logbuf)));
slapi_filter_get_ava(f, &avaType, &avaValue);

@@ -2220,12 +2220,12 @@ acl__resource_match_aci( Acl_PBlock *aclpb, aci_t *aci, int skip_attrEval, int *
/* This is a filter with substring
* e.g. ldap:///uid=*,cn=accounts,dc=example,dc=com
*/
- slapi_log_error( SLAPI_LOG_ACL, plugin_name, "moddn target_from substring: %s\n",
+ slapi_log_error(SLAPI_LOG_ACL, LOG_DEBUG, plugin_name, "moddn target_from substring: %s\n",
slapi_filter_to_string(f, logbuf, sizeof(logbuf)));
if ((rv = acl_match_substring(f, (char *) slapi_sdn_get_dn(aclpb->aclpb_moddn_source_sdn), 0 /* match suffix */)) != ACL_TRUE) {
dn_matched = ACL_FALSE;
if (rv == ACL_ERR) {
- slapi_log_error(SLAPI_LOG_ACL, plugin_name,
+ slapi_log_error(SLAPI_LOG_ACL, LOG_DEBUG, plugin_name,
"acl__resource_match_aci:pattern err\n");
matches = ACL_FALSE;
goto acl__resource_match_aci_EXIT;
@@ -2236,7 +2236,7 @@ acl__resource_match_aci( Acl_PBlock *aclpb, aci_t *aci, int skip_attrEval, int *
/* This is a filter without substring
* e.g. ldap:///cn=accounts,dc=example,dc=com
*/
- slapi_log_error( SLAPI_LOG_ACL, plugin_name, "moddn target_from: %s\n",
+ slapi_log_error(SLAPI_LOG_ACL, LOG_DEBUG, plugin_name, "moddn target_from: %s\n",
slapi_filter_to_string(f, logbuf, sizeof(logbuf)));
if (!slapi_dn_issuffix(slapi_sdn_get_dn(aclpb->aclpb_moddn_source_sdn), avaValue->bv_val)) {
dn_matched = ACL_FALSE;
@@ -2265,7 +2265,7 @@ acl__resource_match_aci( Acl_PBlock *aclpb, aci_t *aci, int skip_attrEval, int *
if ((rv = acl_match_substring(f, (char *)res_ndn, 0 /* match suffux */)) != ACL_TRUE) {
dn_matched = ACL_FALSE;
if(rv == ACL_ERR) {
- slapi_log_error(SLAPI_LOG_ACL, plugin_name,
+ slapi_log_error(SLAPI_LOG_ACL, LOG_DEBUG, plugin_name,
"acl__resource_match_aci:pattern err\n");
matches = ACL_FALSE;
goto acl__resource_match_aci_EXIT;
@@ -2312,7 +2312,7 @@ acl__resource_match_aci( Acl_PBlock *aclpb, aci_t *aci, int skip_attrEval, int *
if ( matched_val == NULL &&
(aclpb->aclpb_res_type & (ACLPB_NEW_ENTRY | ACLPB_EFFECTIVE_RIGHTS))) {

- slapi_log_error (SLAPI_LOG_ACL, plugin_name,
+ slapi_log_error(SLAPI_LOG_ACL, LOG_DEBUG, plugin_name,
"Evaluating macro aci(%d)%s for resource %s\n",
aci->aci_index, aci->aclName,
aclutil__access_str(res_right, res_right_str));
@@ -2350,14 +2350,14 @@ acl__resource_match_aci( Acl_PBlock *aclpb, aci_t *aci, int skip_attrEval, int *
acl_ht_add_and_freeOld(aclpb->aclpb_macro_ht,
(PLHashNumber)aci->aci_index,
matched_val);
- slapi_log_error (SLAPI_LOG_ACL, plugin_name,
+ slapi_log_error(SLAPI_LOG_ACL, LOG_DEBUG, plugin_name,
"-- Added aci(%d) and matched value (%s) to macro ht\n",
aci->aci_index, matched_val);
acl_ht_display_ht(aclpb->aclpb_macro_ht);
} else {
slapi_ch_free((void **)&matched_val);
if (matches == ACL_FALSE) {
- slapi_log_error (SLAPI_LOG_ACL, plugin_name,
+ slapi_log_error(SLAPI_LOG_ACL, LOG_DEBUG, plugin_name,
"Evaluated ACL_FALSE\n");
}
}
@@ -2427,7 +2427,7 @@ acl__resource_match_aci( Acl_PBlock *aclpb, aci_t *aci, int skip_attrEval, int *
}
} else {
matches = ACL_FALSE;
- slapi_log_error( SLAPI_LOG_ACL, plugin_name,
+ slapi_log_error(SLAPI_LOG_ACL, LOG_DEBUG, plugin_name,
"Returning UNDEFINED for targetfilter evaluation.\n");
}

@@ -2957,7 +2957,7 @@ acl__TestRights(Acl_PBlock *aclpb,int access, const char **right, const char **
}
k++;
index = aci->aci_index;
- slapi_log_error(SLAPI_LOG_ACL, plugin_name,
+ slapi_log_error(SLAPI_LOG_ACL, LOG_DEBUG, plugin_name,
"Evaluating DENY aci(%d) \"%s\"\n", index, aci->aclName);

if (access & ( SLAPI_ACL_SEARCH | SLAPI_ACL_READ)) {
@@ -2989,7 +2989,7 @@ acl__TestRights(Acl_PBlock *aclpb,int access, const char **right, const char **
*/
if (access & SLAPI_ACL_SEARCH) {
if ( result & ACLPB_CACHE_SEARCH_RES_DENY){
- slapi_log_error(SLAPI_LOG_ACL, plugin_name,
+ slapi_log_error(SLAPI_LOG_ACL, LOG_DEBUG, plugin_name,
"DENY:Found SEARCH DENY in cache\n");
__acl_set_aclIndex_inResult ( aclpb, access, index );
result_reason->deciding_aci = aci;
@@ -2999,7 +2999,7 @@ acl__TestRights(Acl_PBlock *aclpb,int access, const char **right, const char **
return ACL_RES_DENY;
} else if ((result & ACLPB_CACHE_SEARCH_RES_SKIP) ||
(result & ACLPB_CACHE_SEARCH_RES_ALLOW)) {
- slapi_log_error(SLAPI_LOG_ACL, plugin_name,
+ slapi_log_error(SLAPI_LOG_ACL, LOG_DEBUG, plugin_name,
"DENY:Found SEARCH SKIP in cache\n");
skip_eval = 1;
break;
@@ -3008,7 +3008,7 @@ acl__TestRights(Acl_PBlock *aclpb,int access, const char **right, const char **
}
} else { /* must be READ */
if (result & ACLPB_CACHE_READ_RES_DENY) {
- slapi_log_error(SLAPI_LOG_ACL, plugin_name,
+ slapi_log_error(SLAPI_LOG_ACL, LOG_DEBUG, plugin_name,
"DENY:Found READ DENY in cache\n");
__acl_set_aclIndex_inResult ( aclpb, access, index );
result_reason->deciding_aci = aci;
@@ -3017,7 +3017,7 @@ acl__TestRights(Acl_PBlock *aclpb,int access, const char **right, const char **
tnf_string,cached_deny,"");
return ACL_RES_DENY;
} else if ( result & ACLPB_CACHE_READ_RES_SKIP) {
- slapi_log_error(SLAPI_LOG_ACL, plugin_name,
+ slapi_log_error(SLAPI_LOG_ACL, LOG_DEBUG, plugin_name,
"DENY:Found READ SKIP in cache\n");
skip_eval = 1;
break;
@@ -3035,7 +3035,7 @@ acl__TestRights(Acl_PBlock *aclpb,int access, const char **right, const char **

rv = ACL_EvalSetACL(NULL, acleval, aci->aci_handle);
if ( rv < 0) {
- slapi_log_error(SLAPI_LOG_ACL, plugin_name,
+ slapi_log_error(SLAPI_LOG_ACL, LOG_DEBUG, plugin_name,
"acl__TestRights:Unable to set the DENY acllist\n");
continue;
}
@@ -3050,7 +3050,7 @@ acl__TestRights(Acl_PBlock *aclpb,int access, const char **right, const char **
&deny_generic,
&acl_tag, &expr_num);

- slapi_log_error( SLAPI_LOG_ACL, plugin_name, "Processed:%d DENY handles Result:%d\n",index, rights_rv);
+ slapi_log_error(SLAPI_LOG_ACL, LOG_DEBUG, plugin_name, "Processed:%d DENY handles Result:%d\n",index, rights_rv);

if (rights_rv == ACL_RES_FAIL) {
result_reason->deciding_aci = aci;
@@ -3085,7 +3085,7 @@ acl__TestRights(Acl_PBlock *aclpb,int access, const char **right, const char **
} else { /* cache overflow */
if (!(aclpb->aclpb_cache_result[j].result &
ACLPB_CACHE_ERROR_REPORTED)) {
- slapi_log_error (SLAPI_LOG_FATAL, "acl__TestRights",
+ slapi_log_error(SLAPI_LOG_FATAL, LOG_ERR, "acl__TestRights",
"Your ACL cache of %d slots has overflowed. "
"This can happen when you have many ACIs. "
"This ACI evaluation requires %d slots to cache. "
@@ -3185,7 +3185,7 @@ acl__TestRights(Acl_PBlock *aclpb,int access, const char **right, const char **
}
k++;
index = aci->aci_index;
- slapi_log_error(SLAPI_LOG_ACL, plugin_name,
+ slapi_log_error(SLAPI_LOG_ACL, LOG_DEBUG, plugin_name,
"%d. Evaluating ALLOW aci(%d) \"%s\"\n", k, index, aci->aclName);

if (access & ( SLAPI_ACL_SEARCH | SLAPI_ACL_READ)) {
@@ -3218,7 +3218,7 @@ acl__TestRights(Acl_PBlock *aclpb,int access, const char **right, const char **
*/
if (access & SLAPI_ACL_SEARCH) {
if (result & ACLPB_CACHE_SEARCH_RES_ALLOW) {
- slapi_log_error(SLAPI_LOG_ACL, plugin_name,
+ slapi_log_error(SLAPI_LOG_ACL, LOG_DEBUG, plugin_name,
"Found SEARCH ALLOW in cache\n");
__acl_set_aclIndex_inResult ( aclpb, access, index );
result_reason->deciding_aci = aci;
@@ -3227,7 +3227,7 @@ acl__TestRights(Acl_PBlock *aclpb,int access, const char **right, const char **
tnf_string,cached_allow,"");
return ACL_RES_ALLOW;
} else if ( result & ACLPB_CACHE_SEARCH_RES_SKIP) {
- slapi_log_error(SLAPI_LOG_ACL, plugin_name,
+ slapi_log_error(SLAPI_LOG_ACL, LOG_DEBUG, plugin_name,
"Found SEARCH SKIP in cache\n");
skip_eval = 1;
break;
@@ -3237,7 +3237,7 @@ acl__TestRights(Acl_PBlock *aclpb,int access, const char **right, const char **
}
} else {
if ( result & ACLPB_CACHE_READ_RES_ALLOW) {
- slapi_log_error(SLAPI_LOG_ACL, plugin_name,
+ slapi_log_error(SLAPI_LOG_ACL, LOG_DEBUG, plugin_name,
"Found READ ALLOW in cache\n");
__acl_set_aclIndex_inResult ( aclpb, access, index );
result_reason->deciding_aci = aci;
@@ -3246,7 +3246,7 @@ acl__TestRights(Acl_PBlock *aclpb,int access, const char **right, const char **
tnf_string,cached_allow,"");
return ACL_RES_ALLOW;
} else if ( result & ACLPB_CACHE_READ_RES_SKIP) {
- slapi_log_error(SLAPI_LOG_ACL, plugin_name,
+ slapi_log_error(SLAPI_LOG_ACL, LOG_DEBUG, plugin_name,
"Found READ SKIP in cache\n");
skip_eval = 1;
break;
@@ -3265,7 +3265,7 @@ acl__TestRights(Acl_PBlock *aclpb,int access, const char **right, const char **
TNF_PROBE_0_DEBUG(acl__libaccess_start,"ACL","");
rv = ACL_EvalSetACL(NULL, acleval, aci->aci_handle);
if ( rv < 0) {
- slapi_log_error(SLAPI_LOG_FATAL, plugin_name,
+ slapi_log_error(SLAPI_LOG_FATAL, LOG_ERR, plugin_name,
"acl__TestRights:Unable to set the acllist\n");
continue;
}
@@ -3307,7 +3307,7 @@ acl__TestRights(Acl_PBlock *aclpb,int access, const char **right, const char **
} else { /* cache overflow */
if (!(aclpb->aclpb_cache_result[j].result &
ACLPB_CACHE_ERROR_REPORTED)) {
- slapi_log_error (SLAPI_LOG_FATAL, "acl__TestRights",
+ slapi_log_error(SLAPI_LOG_FATAL, LOG_ERR, "acl__TestRights",
"Your ACL cache of %d slots has overflowed. "
"This can happen when you have many ACIs. "
"This ACI evaluation requires %d slots to cache. "
@@ -3550,11 +3550,11 @@ acl__attr_cached_result (struct acl_pblock *aclpb, char *attr, int access )

if (aclpb->aclpb_state & ACLPB_HAS_ACLCB_EVALCONTEXT ) {
c_evalContext = &aclpb->aclpb_prev_opEval_context;
- slapi_log_error ( SLAPI_LOG_ACL, plugin_name,
+ slapi_log_error(SLAPI_LOG_ACL, LOG_DEBUG, plugin_name,
"acl__attr_cached_result:Using Context: ACLPB_ACLCB\n" );
} else {
c_evalContext = &aclpb->aclpb_prev_entryEval_context;
- slapi_log_error ( SLAPI_LOG_ACL, plugin_name,
+ slapi_log_error(SLAPI_LOG_ACL, LOG_DEBUG, plugin_name,
"acl__attr_cached_result:Using Context: ACLPB_PREV\n" );
}

@@ -3739,7 +3739,7 @@ acl__scan_match_handles ( Acl_PBlock *aclpb, int type)
** to nullify the cached result
*/
if ( aci->aci_ruleType & ACI_ATTR_RULES ) {
- slapi_log_error ( SLAPI_LOG_ACL, plugin_name,
+ slapi_log_error(SLAPI_LOG_ACL, LOG_DEBUG, plugin_name,
"Found an attr Rule [Name:%s Index:%d\n", aci->aclName,
aci->aci_index );
for ( jj =0; jj < c_evalContext->acle_numof_attrs; jj++ ) {
@@ -4174,7 +4174,7 @@ acl__recompute_acl ( Acl_PBlock *aclpb,
goto set_result_status;
}

- slapi_log_error ( SLAPI_LOG_ACL, plugin_name,
+ slapi_log_error(SLAPI_LOG_ACL, LOG_DEBUG, plugin_name,
"Recomputing the ACL Index:%d for entry:%s\n",
aciIndex, slapi_entry_get_ndn ( aclpb->aclpb_curr_entry) );

diff --git a/ldap/servers/plugins/acl/acl_ext.c b/ldap/servers/plugins/acl/acl_ext.c
index 5ef20f8..9e500aa 100644
--- a/ldap/servers/plugins/acl/acl_ext.c
+++ b/ldap/servers/plugins/acl/acl_ext.c
@@ -98,7 +98,7 @@ acl_get_ext (ext_type type, void *object)
void *data;

if ( type >= ACL_EXT_ALL ) {
- slapi_log_error ( SLAPI_LOG_ACL, plugin_name,
+ slapi_log_error(SLAPI_LOG_ACL, LOG_DEBUG, plugin_name,
"Invalid extension type:%d\n", type );
return NULL;
}
@@ -147,7 +147,7 @@ aclext_alloc_lockarray ( )

for ( i = 0; i < ACLEXT_MAX_LOCKS; i++) {
if (NULL == (lock = PR_NewLock()) ) {
- slapi_log_error( SLAPI_LOG_FATAL, plugin_name,
+ slapi_log_error(SLAPI_LOG_FATAL, LOG_ERR, plugin_name,
"Unable to allocate locks used for private extension\n");
return 1;
}
@@ -196,7 +196,7 @@ acl_conn_ext_constructor ( void *object, void *parent )
struct acl_cblock *ext = NULL;
ext = (struct acl_cblock * ) slapi_ch_calloc (1, sizeof (struct acl_cblock ) );
if (( ext->aclcb_lock = aclext_get_lock () ) == NULL ) {
- slapi_log_error( SLAPI_LOG_FATAL, plugin_name,
+ slapi_log_error(SLAPI_LOG_FATAL, LOG_ERR, plugin_name,
"Unable to get Read/Write lock for CONNECTION extension\n");
slapi_ch_free ( (void **) &ext );
return NULL;
@@ -252,7 +252,7 @@ acl_operation_ext_constructor ( void *object, void *parent )

aclpb = acl__get_aclpb_from_pool();
if ( NULL == aclpb ) {
- slapi_log_error ( SLAPI_LOG_FATAL, plugin_name,
+ slapi_log_error(SLAPI_LOG_FATAL, LOG_ERR, plugin_name,
"Operation extension allocation Failed\n");
}

@@ -286,7 +286,7 @@ acl_operation_ext_destructor ( void *ext, void *object, void *parent )
goto clean_aclpb;

if ( NULL == aclpb->aclpb_authorization_sdn ) {
- slapi_log_error (SLAPI_LOG_FATAL, plugin_name, "NULL aclcb_autorization_sdn\n");
+ slapi_log_error(SLAPI_LOG_FATAL, LOG_ERR, plugin_name, "NULL aclcb_autorization_sdn\n");
goto clean_aclpb;
}

@@ -311,7 +311,7 @@ acl_operation_ext_destructor ( void *ext, void *object, void *parent )
goto clean_aclpb;
}
if ( !aclcb->aclcb_lock ) {
- slapi_log_error (SLAPI_LOG_FATAL, plugin_name,
+ slapi_log_error(SLAPI_LOG_FATAL, LOG_ERR, plugin_name,
"aclcb lock released! aclcb cache can't be refreshed\n");
PR_Unlock ( shared_lock );
goto clean_aclpb;
@@ -395,7 +395,7 @@ acl_get_aclpb ( Slapi_PBlock *pb, int type )
else if ( type == ACLPB_PROXYDN_PBLOCK )
return aclpb->aclpb_proxy;
else
- slapi_log_error ( SLAPI_LOG_FATAL, plugin_name,
+ slapi_log_error(SLAPI_LOG_FATAL, LOG_ERR, plugin_name,
"acl_get_aclpb: Invalid aclpb type %d\n", type );
return NULL;
}
@@ -565,7 +565,7 @@ acl__get_aclpb_from_pool(void)

aclQueue->aclq_nfree--;
} else {
- slapi_log_error ( SLAPI_LOG_ACL, plugin_name,
+ slapi_log_error(SLAPI_LOG_ACL, LOG_DEBUG, plugin_name,
"Unable to find a free aclpb\n");
aclpb = acl__malloc_aclpb ();
}
@@ -635,38 +635,38 @@ acl__malloc_aclpb(void)

/* Now set the propert we need for ACL evaluations */
if ((aclpb->aclpb_proplist = PListNew(NULL)) == NULL) {
- slapi_log_error (SLAPI_LOG_FATAL, plugin_name,
+ slapi_log_error(SLAPI_LOG_FATAL, LOG_ERR, plugin_name,
"Unable to allocate the aclprop PList\n");
goto error;
}

if (PListInitProp(aclpb->aclpb_proplist, 0, DS_PROP_ACLPB, aclpb, 0) < 0) {
- slapi_log_error(SLAPI_LOG_FATAL, plugin_name,
+ slapi_log_error(SLAPI_LOG_FATAL, LOG_ERR, plugin_name,
"Unable to set the ACL PBLOCK in the Plist\n");
goto error;
}
if (PListInitProp(aclpb->aclpb_proplist, 0, DS_ATTR_USERDN, aclpb, 0) < 0) {
- slapi_log_error(SLAPI_LOG_FATAL, plugin_name,
+ slapi_log_error(SLAPI_LOG_FATAL, LOG_ERR, plugin_name,
"Unable to set the USER DN in the Plist\n");
goto error;
}
if (PListInitProp(aclpb->aclpb_proplist, 0, DS_ATTR_AUTHTYPE, aclpb, 0) < 0) {
- slapi_log_error(SLAPI_LOG_FATAL, plugin_name,
+ slapi_log_error(SLAPI_LOG_FATAL, LOG_ERR, plugin_name,
"Unable to set the AUTH TYPE in the Plist\n");
goto error;
}
if (PListInitProp(aclpb->aclpb_proplist, 0, DS_ATTR_LDAPI, aclpb, 0) < 0) {
- slapi_log_error(SLAPI_LOG_FATAL, plugin_name,
+ slapi_log_error(SLAPI_LOG_FATAL, LOG_ERR, plugin_name,
"Unable to set the AUTH TYPE in the Plist\n");
goto error;
}
if (PListInitProp(aclpb->aclpb_proplist, 0, DS_ATTR_ENTRY, aclpb, 0) < 0) {
- slapi_log_error(SLAPI_LOG_FATAL, plugin_name,
+ slapi_log_error(SLAPI_LOG_FATAL, LOG_ERR, plugin_name,
"Unable to set the ENTRY TYPE in the Plist\n");
goto error;
}
if (PListInitProp(aclpb->aclpb_proplist, 0, DS_ATTR_SSF, aclpb, 0) < 0) {
- slapi_log_error(SLAPI_LOG_FATAL, plugin_name,
+ slapi_log_error(SLAPI_LOG_FATAL, LOG_ERR, plugin_name,
"Unable to set the SSF in the Plist\n");
goto error;
}
@@ -681,7 +681,7 @@ acl__malloc_aclpb(void)
/* allocate the acleval struct */
aclpb->aclpb_acleval = (ACLEvalHandle_t *) ACL_EvalNew(NULL, NULL);
if (aclpb->aclpb_acleval == NULL) {
- slapi_log_error(SLAPI_LOG_FATAL, plugin_name,
+ slapi_log_error(SLAPI_LOG_FATAL, LOG_ERR, plugin_name,
"Unable to allocate the acleval block\n");
goto error;
}
@@ -807,7 +807,7 @@ acl_init_aclpb ( Slapi_PBlock *pb, Acl_PBlock *aclpb, const char *ndn, int copy_


if ( NULL == aclpb ) {
- slapi_log_error ( SLAPI_LOG_FATAL, plugin_name, "acl_init_aclpb:No ACLPB\n");
+ slapi_log_error(SLAPI_LOG_FATAL, LOG_ERR, plugin_name, "acl_init_aclpb:No ACLPB\n");
return;
}

@@ -834,26 +834,26 @@ acl_init_aclpb ( Slapi_PBlock *pb, Acl_PBlock *aclpb, const char *ndn, int copy_

if (PListAssignValue(aclpb->aclpb_proplist, DS_ATTR_USERDN,
slapi_sdn_get_ndn(aclpb->aclpb_authorization_sdn), 0) < 0) {
- slapi_log_error(SLAPI_LOG_FATAL, plugin_name,
+ slapi_log_error(SLAPI_LOG_FATAL, LOG_ERR, plugin_name,
"Unable to set the USER DN in the Plist\n");
return;
}
slapi_pblock_get ( pb, SLAPI_OPERATION_AUTHTYPE, &authType );
if (PListAssignValue(aclpb->aclpb_proplist, DS_ATTR_AUTHTYPE, authType, 0) < 0) {
- slapi_log_error(SLAPI_LOG_FATAL, plugin_name,
+ slapi_log_error(SLAPI_LOG_FATAL, LOG_ERR, plugin_name,
"Unable to set the AUTH TYPE in the Plist\n");
return;
}
if(slapi_is_ldapi_conn(pb)){
if(PListAssignValue(aclpb->aclpb_proplist, DS_ATTR_LDAPI, "yes", 0) < 0){
- slapi_log_error(SLAPI_LOG_FATAL, plugin_name,
+ slapi_log_error(SLAPI_LOG_FATAL, LOG_ERR, plugin_name,
"Unable to set the AUTH TYPE in the Plist\n");
return;
}
}
slapi_pblock_get ( pb, SLAPI_OPERATION_SSF, &ssf);
if (PListAssignValue(aclpb->aclpb_proplist, DS_ATTR_SSF, (const void *)ssf, 0) < 0) {
- slapi_log_error(SLAPI_LOG_FATAL, plugin_name,
+ slapi_log_error(SLAPI_LOG_FATAL, LOG_ERR, plugin_name,
"Unable to set the SSF in the Plist\n");
return;
}
@@ -890,7 +890,7 @@ acl_init_aclpb ( Slapi_PBlock *pb, Acl_PBlock *aclpb, const char *ndn, int copy_
/* This could happen if the client is dead and we are in
** process of abondoning this operation
*/
- slapi_log_error( SLAPI_LOG_ACL, plugin_name,
+ slapi_log_error(SLAPI_LOG_ACL, LOG_DEBUG, plugin_name,
"No CONNECTION extension\n");

} else if ( aclcb->aclcb_state == -1 ) {
@@ -959,7 +959,7 @@ acl__done_aclpb ( struct acl_pblock *aclpb )

/* Check the state */
if (aclpb->aclpb_state & ~ACLPB_STATE_ALL) {
- slapi_log_error( SLAPI_LOG_FATAL, plugin_name,
+ slapi_log_error(SLAPI_LOG_FATAL, LOG_ERR, plugin_name,
"The aclpb.state value (%d) is incorrect. Exceeded the limit (%d)\n",
aclpb->aclpb_state, ACLPB_STATE_ALL);
dump_aclpb_info = 1;
@@ -974,7 +974,7 @@ acl__done_aclpb ( struct acl_pblock *aclpb )
aclg_reset_userGroup ( aclpb );

if ( aclpb->aclpb_res_type & ~ACLPB_RESTYPE_ALL ) {
- slapi_log_error( SLAPI_LOG_FATAL, plugin_name,
+ slapi_log_error(SLAPI_LOG_FATAL, LOG_ERR, plugin_name,
"The aclpb res_type value (%d) has exceeded. Limit is (%d)\n",
aclpb->aclpb_res_type, ACLPB_RESTYPE_ALL );
dump_aclpb_info = 1;
@@ -982,16 +982,16 @@ acl__done_aclpb ( struct acl_pblock *aclpb )

if ( dump_aclpb_info ) {
const char *ndn;
- slapi_log_error ( SLAPI_LOG_FATAL, plugin_name,
+ slapi_log_error(SLAPI_LOG_FATAL, LOG_ERR, plugin_name,
"ACLPB value is:%p\n", aclpb );

ndn = slapi_sdn_get_ndn ( aclpb->aclpb_curr_entry_sdn );
- slapi_log_error ( SLAPI_LOG_FATAL, plugin_name, "curr_entry:%p num_entries:%d curr_dn:%p\n",
+ slapi_log_error(SLAPI_LOG_FATAL, LOG_ERR, plugin_name, "curr_entry:%p num_entries:%d curr_dn:%p\n",
aclpb->aclpb_curr_entry ? (char *) aclpb->aclpb_curr_entry : "NULL",
aclpb->aclpb_num_entries,
ndn ? ndn : "NULL");

- slapi_log_error ( SLAPI_LOG_FATAL, plugin_name, "Last attr:%p, Plist:%p acleval: %p\n",
+ slapi_log_error(SLAPI_LOG_FATAL, LOG_ERR, plugin_name, "Last attr:%p, Plist:%p acleval: %p\n",
aclpb->aclpb_Evalattr ? aclpb->aclpb_Evalattr : "NULL",
aclpb->aclpb_proplist ? (char *) aclpb->aclpb_proplist : "NULL",
aclpb->aclpb_acleval ? (char *) aclpb->aclpb_acleval : "NULL" );
@@ -1162,24 +1162,24 @@ acl__dump_stats ( struct acl_pblock *aclpb , const char *block_type)
}

/* DUMP STAT INFO */
- slapi_log_error( SLAPI_LOG_ACL, plugin_name,
+ slapi_log_error(SLAPI_LOG_ACL, LOG_DEBUG, plugin_name,
"**** ACL OPERATION STAT BEGIN ( aclpb:%p Block type: %s): Conn:%" PRIu64 " Operation:%d *******\n",
aclpb, block_type, connid, opid );
- slapi_log_error( SLAPI_LOG_ACL, plugin_name, "\tNumber of entries scanned: %d\n",
+ slapi_log_error(SLAPI_LOG_ACL, LOG_DEBUG, plugin_name, "\tNumber of entries scanned: %d\n",
aclpb->aclpb_stat_total_entries);
- slapi_log_error( SLAPI_LOG_ACL, plugin_name, "\tNumber of times ACL List scanned: %d\n",
+ slapi_log_error(SLAPI_LOG_ACL, LOG_DEBUG, plugin_name, "\tNumber of times ACL List scanned: %d\n",
aclpb->aclpb_stat_acllist_scanned);
- slapi_log_error( SLAPI_LOG_ACL, plugin_name, "\tNumber of ACLs with target matched:%d\n",
+ slapi_log_error(SLAPI_LOG_ACL, LOG_DEBUG, plugin_name, "\tNumber of ACLs with target matched:%d\n",
aclpb->aclpb_stat_num_tmatched_acls);
- slapi_log_error( SLAPI_LOG_ACL, plugin_name, "\tNumber of times acl resource matched:%d\n",
+ slapi_log_error(SLAPI_LOG_ACL, LOG_DEBUG, plugin_name, "\tNumber of times acl resource matched:%d\n",
aclpb->aclpb_stat_aclres_matched);
- slapi_log_error( SLAPI_LOG_ACL, plugin_name, "\tNumber of times ANOM list scanned:%d\n",
+ slapi_log_error(SLAPI_LOG_ACL, LOG_DEBUG, plugin_name, "\tNumber of times ANOM list scanned:%d\n",
aclpb->aclpb_stat_anom_list_scanned);
- slapi_log_error( SLAPI_LOG_ACL, plugin_name, "\tNumber of times Context was copied:%d\n",
+ slapi_log_error(SLAPI_LOG_ACL, LOG_DEBUG, plugin_name, "\tNumber of times Context was copied:%d\n",
aclpb->aclpb_stat_num_copycontext);
- slapi_log_error( SLAPI_LOG_ACL, plugin_name, "\tNumber of times Attrs was copied:%d\n",
+ slapi_log_error(SLAPI_LOG_ACL, LOG_DEBUG, plugin_name, "\tNumber of times Attrs was copied:%d\n",
aclpb->aclpb_stat_num_copy_attrs);
- slapi_log_error( SLAPI_LOG_ACL, plugin_name, " **** ACL OPERATION STAT END *******\n");
+ slapi_log_error(SLAPI_LOG_ACL, LOG_DEBUG, plugin_name, " **** ACL OPERATION STAT END *******\n");
}

No comments:

Post a Comment