From 2bc8b5e820a96f53934292fb4c5537c84e4844d2 Mon Sep 17 00:00:00 2001 From: Guilherme Amadio Date: Thu, 23 Mar 2023 10:54:03 +0100 Subject: [PATCH] Stop relying on 'using namespace std;' This is in preparation for removing 'using namespace std;' from our headers, which is a necessary step in supporting C++17. --- src/Xrd/XrdConfig.cc | 8 +- src/XrdAcc/XrdAccGroups.cc | 6 +- src/XrdApps/XrdAccTest.cc | 28 +++---- src/XrdApps/XrdAppsCconfig.cc | 4 +- src/XrdApps/XrdCpConfig.cc | 14 ++-- src/XrdApps/XrdCrc32c.cc | 16 ++-- src/XrdApps/XrdMapCluster.cc | 24 +++--- src/XrdApps/XrdMpxStats.cc | 2 +- src/XrdApps/XrdMpxXml.cc | 6 +- src/XrdApps/XrdQStats.cc | 28 +++---- src/XrdApps/XrdWait41.cc | 22 +++--- src/XrdBwm/XrdBwmTrace.hh | 2 +- src/XrdCms/XrdCmsBaseFS.cc | 2 +- src/XrdCms/XrdCmsConfig.cc | 2 +- src/XrdCms/XrdCmsRedirLocal.cc | 2 +- src/XrdCrypto/XrdCryptoAux.hh | 2 +- src/XrdCrypto/XrdCryptoTrace.hh | 2 +- src/XrdCrypto/XrdCryptoX509Chain.cc | 2 +- src/XrdCrypto/XrdCryptosslCipher.cc | 2 +- src/XrdCrypto/XrdCryptosslRSA.cc | 6 +- src/XrdCrypto/XrdCryptosslTrace.hh | 2 +- src/XrdCrypto/XrdCryptotest.cc | 6 +- src/XrdFrc/XrdFrcReqAgent.cc | 4 +- src/XrdFrc/XrdFrcTrace.hh | 6 +- src/XrdFrc/XrdFrcUtils.cc | 4 +- src/XrdFrm/XrdFrmAdminMain.cc | 2 +- src/XrdFrm/XrdFrmConfig.cc | 2 +- src/XrdFrm/XrdFrmMonitor.cc | 2 +- src/XrdFrm/XrdFrmTSort.cc | 8 +- src/XrdFrm/XrdFrmXfrAgent.cc | 2 +- src/XrdHttp/XrdHttpProtocol.cc | 8 +- src/XrdHttp/XrdHttpReq.cc | 56 ++++++------- src/XrdHttp/XrdHttpUtils.cc | 4 +- src/XrdNet/XrdNetIF.cc | 2 +- src/XrdOfs/XrdOfsTPC.cc | 2 +- src/XrdOssCsi/XrdOssCsiTrace.hh | 4 +- src/XrdOuc/XrdOucCache.hh | 2 +- src/XrdOuc/XrdOucCacheCM.hh | 2 +- src/XrdOuc/XrdOucGMap.cc | 4 +- src/XrdOuc/XrdOucNSWalk.cc | 6 +- src/XrdOuc/XrdOucNSWalk.hh | 2 +- src/XrdOuc/XrdOucPup.cc | 4 +- src/XrdOuc/XrdOucStream.cc | 2 +- src/XrdOuc/XrdOucString.cc | 2 +- src/XrdOuc/XrdOucString.hh | 2 +- src/XrdPfc/XrdPfcFile.cc | 2 +- src/XrdPosix/XrdPosixLinkage.cc | 6 +- src/XrdPosix/XrdPosixMap.cc | 2 +- src/XrdRmc/XrdRmcData.cc | 32 ++++---- src/XrdRmc/XrdRmcReal.cc | 36 ++++----- src/XrdSciTokens/vendor/picojson/README.mkdn | 2 +- .../vendor/picojson/examples/github-issues.cc | 8 +- src/XrdSec/XrdSecClient.cc | 6 +- src/XrdSec/XrdSecPManager.cc | 4 +- src/XrdSec/XrdSecTLayer.cc | 2 +- src/XrdSec/XrdSecTrace.hh | 4 +- src/XrdSec/XrdSectestClient.cc | 18 ++--- src/XrdSec/XrdSectestServer.cc | 22 +++--- src/XrdSecgsi/XrdSecProtocolgsi.cc | 8 +- src/XrdSecgsi/XrdSecgsiGMAPFunDN.cc | 2 +- src/XrdSecgsi/XrdSecgsiProxy.cc | 2 +- src/XrdSecgsi/XrdSecgsiTrace.hh | 2 +- src/XrdSecgsi/XrdSecgsitest.cc | 2 +- src/XrdSeckrb5/XrdSecProtocolkrb5.cc | 16 ++-- src/XrdSecpwd/XrdSecProtocolpwd.cc | 6 +- src/XrdSecpwd/XrdSecProtocolpwd.hh | 2 +- src/XrdSecpwd/XrdSecpwdSrvAdmin.cc | 2 +- src/XrdSecpwd/XrdSecpwdTrace.hh | 2 +- src/XrdSecunix/XrdSecProtocolunix.cc | 4 +- src/XrdSsi/XrdSsiLogger.cc | 2 +- src/XrdSsi/XrdSsiLogger.hh | 8 +- src/XrdSsi/XrdSsiLogging.cc | 18 ++--- src/XrdSsi/XrdSsiShMam.cc | 10 +-- src/XrdSut/XrdSutAux.cc | 6 +- src/XrdSut/XrdSutBuffer.cc | 4 +- src/XrdSut/XrdSutTrace.hh | 2 +- src/XrdSys/XrdSysError.cc | 10 +-- src/XrdSys/XrdSysError.hh | 2 +- src/XrdSys/XrdSysIOEvents.cc | 10 +-- src/XrdSys/XrdSysIOEventsPollE.icc | 2 +- src/XrdSys/XrdSysIOEventsPollKQ.icc | 2 +- src/XrdSys/XrdSysIOEventsPollPoll.icc | 2 +- src/XrdSys/XrdSysIOEventsPollPort.icc | 2 +- src/XrdSys/XrdSysLogger.cc | 2 +- src/XrdSys/XrdSysPlugin.cc | 2 +- src/XrdSys/XrdSysPriv.cc | 14 ++-- src/XrdSys/XrdSysXSLock.cc | 6 +- src/XrdThrottle/XrdThrottleManager.cc | 2 +- src/XrdThrottle/XrdThrottleTrace.hh | 4 +- src/XrdVoms/XrdVomsFun.cc | 2 +- src/XrdVoms/XrdVomsMapfile.cc | 2 +- src/XrdVoms/XrdVomsTrace.hh | 4 +- tests/XrdSsiTests/XrdShMap.cc | 78 +++++++++---------- 93 files changed, 354 insertions(+), 354 deletions(-) diff --git a/src/Xrd/XrdConfig.cc b/src/Xrd/XrdConfig.cc index f838f214046..be95219132e 100644 --- a/src/Xrd/XrdConfig.cc +++ b/src/Xrd/XrdConfig.cc @@ -462,7 +462,7 @@ int XrdConfig::Configure(int argc, char **argv) Log.Emsg("Config", buff, "parameter not specified."); Usage(1); break; - case 'v': cerr <] [-d] [-h] [-H] [-I {v4|v6}]\n" + std::cerr <<"\nUsage: " <] [-d] [-h] [-H] [-I {v4|v6}]\n" "[-k {n|sz|sig}] [-l [=]] [-n name] [-p ] [-P ] [-L ]\n" - "[-R] [-s pidfile] [-S site] [-v] [-z] []" <]" < 0 ? rc : 0); } diff --git a/src/XrdAcc/XrdAccGroups.cc b/src/XrdAcc/XrdAccGroups.cc index 94b8edbc75e..c16c2644fa6 100644 --- a/src/XrdAcc/XrdAccGroups.cc +++ b/src/XrdAcc/XrdAccGroups.cc @@ -117,7 +117,7 @@ char *XrdAccGroups::AddName(const XrdAccGroupType gtype, const char *name) if (!(np = hp->Find(name))) {hp->Add(name, 0, 0, Hash_data_is_key); if (!(np = hp->Find(name))) - cerr <<"XrdAccGroups: Unable to add group " <= NGROUPS_MAX) {if (gtabi == NGROUPS_MAX) - cerr <<"XrdAccGroups: More than " <gtabi >= NGROUPS_MAX) {if (grp->gtabi == NGROUPS_MAX) - cerr <<"XrdAccGroups: More than " <gtabi <<"netgroups for " <user <gtabi <<"netgroups for " <user <] [ | ] \n\n"; - cerr <<": -a -g -h -o -r -u \n"; - cerr <<": [ [...]]\n"; - cerr <<": cr - create mv - rename st - status lk - lock\n"; - cerr <<" rd - read wr - write ls - readdir rm - remove\n"; - cerr <<" ec - excl create ei - excl rename\n"; - cerr <<" * - zap args ? - display privs\n"; - cerr <] [ | ] \n\n"; + std::cerr <<": -a -g -h -o -r -u \n"; + std::cerr <<": [ [...]]\n"; + std::cerr <<": cr - create mv - rename st - status lk - lock\n"; + std::cerr <<" rd - read wr - write ls - readdir rm - remove\n"; + std::cerr <<" ec - excl create ei - excl rename\n"; + std::cerr <<" * - zap args ? - display privs\n"; + std::cerr << std::flush; exit(msg ? 1 : 0); } @@ -212,7 +212,7 @@ bool singleshot=false; // Obtain the authorization object // if (!(Authorize = XrdAccDefaultAuthorizeObject(&myLogger, ConfigFN, 0, myVer))) - {cerr << "testaccess: Initialization failed." < [-h ] [-n ] [-x ] []" - "\n: [[pfx]*] | [*[sfx]] []" < [-h ] [-n ] [-x ] []" + "\n: [[pfx]*] | [*[sfx]] []" < ] [-DS ] [-np]\n" " [-md5] [-OD] [-OS] [-version] [-x]"; - cerr <<(Opts & opt1Src ? Syntax1 : Syntax) < | -}\n" + std::cerr <<"\nUsage: xrdcrc32c [opts] { | -}\n" "\n the path to the file whose checksum if to be computed." "\n- compute checksum from data presented at standard in;" "\n example: xrdcp - | xrdcrc32c -\n" @@ -81,7 +81,7 @@ void Usage(int rc) "\n-n do not end output with a newline character." "\n-s do not include file path in output result." "\n-x do not print leading zeroes in the checksum, if any." - <= argc) - {cerr <hasfile; pfxbuff[2] = clnow->verfile; } - cout <<' ' <name <state <name <state <nextSrv; } } @@ -410,7 +410,7 @@ void PrintMap(clMap *clmP, int lvl) if (lvl) pfxbuff[2] = ' '; while(clnow) {if (lvl) pfxbuff[1] = clnow->hasfile; - cout <name <state <name <state <valid && clnow->nextLvl) PrintMap(clnow->nextLvl,lvl+1); clnow = clnow->nextMan; } @@ -451,18 +451,18 @@ namespace void Usage(const char *emsg) { if (emsg) EMSG(emsg); - cerr <<"Usage: xrdmapc [] : []\n" - <<": [--help] [--list {all|m|s}] [--quiet] [--refresh] [--verify]" <] : []\n" + <<": [--help] [--list {all|m|s}] [--quiet] [--refresh] [--verify]" < existence status at each server.\n" " when specified, uses : to determine the locations\n" " of path and does optional verification." - <name <state <name <state <name - <<" referred to the following unconnected node:" <name + <<" referred to the following unconnected node:" <name <name <nextSrv; } } diff --git a/src/XrdApps/XrdMpxStats.cc b/src/XrdApps/XrdMpxStats.cc index 8268a652853..e9e53498390 100644 --- a/src/XrdApps/XrdMpxStats.cc +++ b/src/XrdApps/XrdMpxStats.cc @@ -198,7 +198,7 @@ void *mainOutput(void *parg) void Usage(int rc) { - cerr <<"\nUsage: mpxstats [-f {cgi|flat|xml}] -p [-s]" < [-s]" <[:]\n" + std::cerr <<"\nUsage: xrdqstats [opts] [:]\n" "\nopts: -f {cgi|flat|xml} -h -i -n -s what -z\n" "\n-f specify display format (default is wordy text format)." "\n-i number of seconds to wait before between redisplays, default 10." @@ -77,7 +77,7 @@ void Usage(int rc) "\na - All (default) b - Buffer usage d - Device polling" "\ni - Identification c - Connections p - Protocols" "\ns - Scheduling u - Usage data z - Synchronized info" - <= argc) - {cerr <GetBuffer() <GetBuffer() <Format(0, theStats->GetBuffer(), obuff); char *bP = obuff; while(wLen > 0) @@ -198,7 +198,7 @@ int main(int argc, char *argv[]) } delete theStats; if (WTime) sleep(WTime); - if (Count) cout <<"\n"; + if (Count) std::cout <<"\n"; } // All done diff --git a/src/XrdApps/XrdWait41.cc b/src/XrdApps/XrdWait41.cc index 3b5b48d164e..80cce27484f 100644 --- a/src/XrdApps/XrdWait41.cc +++ b/src/XrdApps/XrdWait41.cc @@ -140,7 +140,7 @@ int main(int argc, char *argv[]) for (i = 1; i < argc; i++) {if (stat(argv[i], &Stat)) {eText = XrdSysE2T(errno); - cerr <<"wait41: " <d_name); if (stat(buff, &Stat)) {eText = XrdSysE2T(errno); - cerr <<"wait41: " <text <text <val = open(gfP->text, O_CREAT|O_RDWR, AMode)) < 0) {eTxt = XrdSysE2T(errno); - cerr <<"Wait41: " <text <text <text <text <val); } else Num++; gfP = gfP->next; diff --git a/src/XrdBwm/XrdBwmTrace.hh b/src/XrdBwm/XrdBwmTrace.hh index d321e814d5e..d994089c0cf 100644 --- a/src/XrdBwm/XrdBwmTrace.hh +++ b/src/XrdBwm/XrdBwmTrace.hh @@ -40,7 +40,7 @@ extern XrdOucTrace BwmTrace; #define GTRACE(act) BwmTrace.What & TRACE_ ## act #define TRACES(x) \ - {BwmTrace.Beg(epname,tident); cerr <= 450) {theQ.rLeft = theQ.rAgain; Window.Reset(); - cerr <<"BYPASS " <" <" <Locate(Resp, newPath.c_str(), flags, EnvInfo); // set new error message to full url:port//newPath - const std::string errText { std::string(Resp.getErrText()) + ':' + to_string(Resp.getErrInfo()) + newPath}; + const std::string errText { std::string(Resp.getErrText()) + ':' + std::to_string(Resp.getErrInfo()) + newPath}; Resp.setErrInfo(0, errText.c_str()); // now have normal redirection to dataserver at url:port return rcode; diff --git a/src/XrdCrypto/XrdCryptoAux.hh b/src/XrdCrypto/XrdCryptoAux.hh index b9555ad5749..cbc810ff7ff 100644 --- a/src/XrdCrypto/XrdCryptoAux.hh +++ b/src/XrdCrypto/XrdCryptoAux.hh @@ -38,7 +38,7 @@ /******************************************************************************/ /* M i s c e l l a n e o u s D e f i n e s */ /******************************************************************************/ -#define ABSTRACTMETHOD(x) {cerr <<"Method "<What & cryptoTRACE_ ## act)) #define PRINT(y) {if (cryptoTrace) {cryptoTrace->Beg(epname); \ - cerr <End();}} + std::cerr <End();}} #define TRACE(act,x) if (QTRACE(act)) PRINT(x) #define DEBUG(y) TRACE(Debug,y) #define EPNAME(x) static const char *epname = x; diff --git a/src/XrdCrypto/XrdCryptoX509Chain.cc b/src/XrdCrypto/XrdCryptoX509Chain.cc index ad618fb7527..d1adc0bc39f 100644 --- a/src/XrdCrypto/XrdCryptoX509Chain.cc +++ b/src/XrdCrypto/XrdCryptoX509Chain.cc @@ -40,7 +40,7 @@ // ---------------------------------------------------------------------------// // For test dumps, to avoid interfering with the trace mutex -#define LOCDUMP(y) { cerr << epname << ":" << y << endl; } +#define LOCDUMP(y) { std::cerr << epname << ":" << y << std::endl; } // Description of errors static const char *X509ChainErrStr[] = { diff --git a/src/XrdCrypto/XrdCryptosslCipher.cc b/src/XrdCrypto/XrdCryptosslCipher.cc index 2e0e67e7443..e0bb5f5a67a 100644 --- a/src/XrdCrypto/XrdCryptosslCipher.cc +++ b/src/XrdCrypto/XrdCryptosslCipher.cc @@ -1036,7 +1036,7 @@ void XrdCryptosslCipher::PrintPublic(BIGNUM *pub) char *bpub = new char[lpub]; if (bpub) { BIO_read(biop,(void *)bpub,lpub); - cerr << bpub << endl; + std::cerr << bpub << std::endl; delete[] bpub; } EVP_PKEY_free(dsa); diff --git a/src/XrdCrypto/XrdCryptosslRSA.cc b/src/XrdCrypto/XrdCryptosslRSA.cc index dca76f8acaf..13a48ccb933 100644 --- a/src/XrdCrypto/XrdCryptosslRSA.cc +++ b/src/XrdCrypto/XrdCryptosslRSA.cc @@ -354,7 +354,7 @@ void XrdCryptosslRSA::Dump() char *btmp = new char[GetPublen()+1]; if (btmp) { ExportPublic(btmp,GetPublen()+1); - DEBUG("export pub key:"<What & cryptoTRACE_ ## act)) #define PRINT(y) {if (sslTrace) {sslTrace->Beg(epname); \ - cerr <End();}} + std::cerr <End();}} #define TRACE(act,x) if (QTRACE(act)) PRINT(x) #define DEBUG(y) TRACE(Debug,y) #define EPNAME(x) static const char *epname = x; diff --git a/src/XrdCrypto/XrdCryptotest.cc b/src/XrdCrypto/XrdCryptotest.cc index 7c8f43ecfe3..fcdc4d0ee77 100644 --- a/src/XrdCrypto/XrdCryptotest.cc +++ b/src/XrdCrypto/XrdCryptotest.cc @@ -49,7 +49,7 @@ // // Globals -#define PRINT(x) {cerr <ExportPublic(RSApubexp,4096); - PRINT(outname<<": public export:"<GetPublen()); PRINT(outname<<": --------------------------------------------------- "); char RSApriexp[4096]; TestRSA_1->ExportPrivate(RSApriexp,4096); - PRINT(outname<<": private export:"<GetPrilen()); PRINT(outname<<": --------------------------------------------------- "); diff --git a/src/XrdFrc/XrdFrcReqAgent.cc b/src/XrdFrc/XrdFrcReqAgent.cc index 7434fc0a2b7..dd1267a7d63 100644 --- a/src/XrdFrc/XrdFrcReqAgent.cc +++ b/src/XrdFrc/XrdFrcReqAgent.cc @@ -125,7 +125,7 @@ int XrdFrcReqAgent::List(XrdFrcRequest::Item *Items, int Num) for (i = 0; i <= XrdFrcRequest::maxPrty; i++) {Offs = 0; while(rQueue[i]->List(myLfn, sizeof(myLfn), Offs, Items, Num)) - {cout <List(myLfn, sizeof(myLfn), Offs, Items, Num)) - {cout <Next = FSTab[0][n]; FSTab[0][n] = fsp; if (n > DYent) DYent = n; -//cerr <<"Add " <Age <<' ' <basePath() <Age <<' ' <basePath() <Next = FSTab[j][k]; else fsq = Insert(fsq, FSTab[j][k]); FSTab[j][k] = fsq; -//cerr <<"Bin " <Age <<' ' <basePath() <Age <<' ' <basePath() <Next)) SCent--; numEnt--; -//cerr <<"Oldest " <Age <<' ' <basePath() <Age <<' ' <basePath() < 0) - sslavail = min(maxread, SSL_pending(ssl)); + sslavail = std::min(maxread, SSL_pending(ssl)); } if (sslavail < 0) { @@ -1472,10 +1472,10 @@ int XrdHttpProtocol::BuffgetData(int blen, char **data, bool wait) { // And now make available the data taken from the buffer. Note that the buffer // may be empty... if (myBuffStart <= myBuffEnd) { - rlen = min( (long) blen, (long)(myBuffEnd - myBuffStart) ); + rlen = std::min( (long) blen, (long)(myBuffEnd - myBuffStart) ); } else - rlen = min( (long) blen, (long)(myBuff->buff + myBuff->bsize - myBuffStart) ); + rlen = std::min( (long) blen, (long)(myBuff->buff + myBuff->bsize - myBuffStart) ); *data = myBuffStart; BuffConsume(rlen); diff --git a/src/XrdHttp/XrdHttpReq.cc b/src/XrdHttp/XrdHttpReq.cc index 7b7c2b18b4c..51c37736c34 100644 --- a/src/XrdHttp/XrdHttpReq.cc +++ b/src/XrdHttp/XrdHttpReq.cc @@ -86,7 +86,7 @@ std::string ISOdatetime(time_t t) { gmtime_r(&t, &t1); strftime(datebuf, 127, "%a, %d %b %Y %H:%M:%S GMT", &t1); - return (string) datebuf; + return (std::string) datebuf; } @@ -192,9 +192,9 @@ int XrdHttpReq::parseLine(char *line, int len) { m_status_trailer = true; } else { // Some headers need to be translated into "local" cgi info. - std::map< std:: string, std:: string > ::iterator it = prot->hdr2cgimap.find(key); + std::map< std::string, std::string > ::iterator it = prot->hdr2cgimap.find(key); if (it != prot->hdr2cgimap.end() && (opaque ? (0 == opaque->Get(it->second.c_str())) : true)) { - std:: string s; + std::string s; s.assign(val, line+len-val); trim(s); @@ -281,13 +281,13 @@ int XrdHttpReq::parseRWOp(char *str) { kXR_int32 newlen = sz; if (filesize > 0) - newlen = (kXR_int32) min(filesize - o1.bytestart, sz); + newlen = (kXR_int32) std::min(filesize - o1.bytestart, sz); rwOps.push_back(o1); while (len_ok < newlen) { ReadWriteOp nfo; - int len = min(newlen - len_ok, READV_MAXCHUNKSIZE); + int len = std::min(newlen - len_ok, READV_MAXCHUNKSIZE); nfo.bytestart = o1.bytestart + len_ok; nfo.byteend = nfo.bytestart + len - 1; @@ -479,7 +479,7 @@ int XrdHttpReq::ReqReadV() { } std::string XrdHttpReq::buildPartialHdr(long long bytestart, long long byteend, long long fsz, char *token) { - ostringstream s; + std::ostringstream s; s << "\r\n--" << token << "\r\n"; s << "Content-type: text/plain; charset=UTF-8\r\n"; @@ -489,7 +489,7 @@ std::string XrdHttpReq::buildPartialHdr(long long bytestart, long long byteend, } std::string XrdHttpReq::buildPartialHdrEnd(char *token) { - ostringstream s; + std::ostringstream s; s << "\r\n--" << token << "--\r\n"; @@ -1149,7 +1149,7 @@ int XrdHttpReq::ProcessHTTPReq() { } - string res; + std::string res; res = resourceplusopaque.c_str(); //res += "?xrd.dirstat=1"; @@ -1278,12 +1278,12 @@ int XrdHttpReq::ProcessHTTPReq() { xrdreq.read.dlen = 0; if (rwOps.size() == 0) { - l = (long)min(filesize-writtenbytes, (long long)1024*1024); + l = (long)std::min(filesize-writtenbytes, (long long)1024*1024); offs = writtenbytes; xrdreq.read.offset = htonll(writtenbytes); xrdreq.read.rlen = htonl(l); } else { - l = min(rwOps[0].byteend - rwOps[0].bytestart + 1 - writtenbytes, (long long)1024*1024); + l = std::min(rwOps[0].byteend - rwOps[0].bytestart + 1 - writtenbytes, (long long)1024*1024); offs = rwOps[0].bytestart + writtenbytes; xrdreq.read.offset = htonll(offs); xrdreq.read.rlen = htonl(l); @@ -1447,7 +1447,7 @@ int XrdHttpReq::ProcessHTTPReq() { memcpy(xrdreq.write.fhandle, fhandle, 4); long long chunk_bytes_remaining = m_current_chunk_size - m_current_chunk_offset; - long long bytes_to_write = min(static_cast(prot->BuffUsed()), + long long bytes_to_write = std::min(static_cast(prot->BuffUsed()), chunk_bytes_remaining); xrdreq.write.offset = htonll(writtenbytes); @@ -1470,7 +1470,7 @@ int XrdHttpReq::ProcessHTTPReq() { xrdreq.write.requestid = htons(kXR_write); memcpy(xrdreq.write.fhandle, fhandle, 4); - long long bytes_to_read = min(static_cast(prot->BuffUsed()), + long long bytes_to_read = std::min(static_cast(prot->BuffUsed()), length - writtenbytes); xrdreq.write.offset = htonll(writtenbytes); @@ -1534,7 +1534,7 @@ int XrdHttpReq::ProcessHTTPReq() { // --------- STAT is always the first step memset(&xrdreq, 0, sizeof (ClientRequest)); xrdreq.stat.requestid = htons(kXR_stat); - string s = resourceplusopaque.c_str(); + std::string s = resourceplusopaque.c_str(); l = resourceplusopaque.length() + 1; @@ -1555,7 +1555,7 @@ int XrdHttpReq::ProcessHTTPReq() { memset(&xrdreq, 0, sizeof (ClientRequest)); xrdreq.rmdir.requestid = htons(kXR_rmdir); - string s = resourceplusopaque.c_str(); + std::string s = resourceplusopaque.c_str(); l = s.length() + 1; xrdreq.rmdir.dlen = htonl(l); @@ -1569,7 +1569,7 @@ int XrdHttpReq::ProcessHTTPReq() { memset(&xrdreq, 0, sizeof (ClientRequest)); xrdreq.rm.requestid = htons(kXR_rm); - string s = resourceplusopaque.c_str(); + std::string s = resourceplusopaque.c_str(); l = s.length() + 1; xrdreq.rm.dlen = htonl(l); @@ -1628,7 +1628,7 @@ int XrdHttpReq::ProcessHTTPReq() { // --------- STAT is always the first step memset(&xrdreq, 0, sizeof (ClientRequest)); xrdreq.stat.requestid = htons(kXR_stat); - string s = resourceplusopaque.c_str(); + std::string s = resourceplusopaque.c_str(); l = resourceplusopaque.length() + 1; @@ -1659,7 +1659,7 @@ int XrdHttpReq::ProcessHTTPReq() { memset(&xrdreq, 0, sizeof (ClientRequest)); xrdreq.dirlist.requestid = htons(kXR_dirlist); - string s = resourceplusopaque.c_str(); + std::string s = resourceplusopaque.c_str(); xrdreq.dirlist.options[0] = kXR_dstat; //s += "?xrd.dirstat=1"; @@ -1686,7 +1686,7 @@ int XrdHttpReq::ProcessHTTPReq() { memset(&xrdreq, 0, sizeof (ClientRequest)); xrdreq.mkdir.requestid = htons(kXR_mkdir); - string s = resourceplusopaque.c_str(); + std::string s = resourceplusopaque.c_str(); xrdreq.mkdir.options[0] = (kXR_char) kXR_mkdirpath; l = s.length() + 1; @@ -1707,7 +1707,7 @@ int XrdHttpReq::ProcessHTTPReq() { memset(&xrdreq, 0, sizeof (ClientRequest)); xrdreq.mv.requestid = htons(kXR_mv); - string s = resourceplusopaque.c_str(); + std::string s = resourceplusopaque.c_str(); s += " "; char buf[256]; @@ -1953,7 +1953,7 @@ int XrdHttpReq::PostProcessHTTPReq(bool final_) { if (e.path.length() && (e.path != ".") && (e.path != "..")) { // The entry is filled. file1.txt - string p = "" + std::string p = "" ""; if (e.flags & kXR_isDir) p += "d"; @@ -2340,7 +2340,7 @@ int XrdHttpReq::PostProcessHTTPReq(bool final_) { // Now we have a chunk coming from the server. This may be a partial chunk if (rwOpPartialDone == 0) { - string s = buildPartialHdr(rwOps[rwOpDone].bytestart, + std::string s = buildPartialHdr(rwOps[rwOpDone].bytestart, rwOps[rwOpDone].byteend, filesize, (char *) "123456"); @@ -2367,7 +2367,7 @@ int XrdHttpReq::PostProcessHTTPReq(bool final_) { } if (rwOpDone == rwOps.size()) { - string s = buildPartialHdrEnd((char *) "123456"); + std::string s = buildPartialHdrEnd((char *) "123456"); if (prot->SendData((char *) s.c_str(), s.size())) return -1; } @@ -2419,7 +2419,7 @@ int XrdHttpReq::PostProcessHTTPReq(bool final_) { fopened = true; // We try to completely fill up our buffer before flushing - prot->ResumeBytes = min(length - writtenbytes, (long long) prot->BuffAvailable()); + prot->ResumeBytes = std::min(length - writtenbytes, (long long) prot->BuffAvailable()); if (sendcontinue) { prot->SendSimpleResp(100, NULL, NULL, 0, 0, keepalive); @@ -2446,7 +2446,7 @@ int XrdHttpReq::PostProcessHTTPReq(bool final_) { } // We try to completely fill up our buffer before flushing - prot->ResumeBytes = min(length - writtenbytes, (long long) prot->BuffAvailable()); + prot->ResumeBytes = std::min(length - writtenbytes, (long long) prot->BuffAvailable()); return 0; } @@ -2557,7 +2557,7 @@ int XrdHttpReq::PostProcessHTTPReq(bool final_) { /* The entry is filled. */ - string p; + std::string p; stringresp += "\n"; char *estr = escapeXML(e.path.c_str()); @@ -2611,7 +2611,7 @@ int XrdHttpReq::PostProcessHTTPReq(bool final_) { // If this was the last bunch of entries, send the buffer and empty it immediately if ((depth == 0) || !(e.flags & kXR_isDir)) { - string s = "\n\n"; + std::string s = "\n\n"; stringresp.insert(0, s); stringresp += "\n"; prot->SendSimpleResp(207, (char *) "Multi-Status", (char *) "Content-Type: text/xml; charset=\"utf-8\"", @@ -2673,7 +2673,7 @@ int XrdHttpReq::PostProcessHTTPReq(bool final_) { */ - string p = resource.c_str(); + std::string p = resource.c_str(); if (*p.rbegin() != '/') p += "/"; p += e.path; @@ -2735,7 +2735,7 @@ int XrdHttpReq::PostProcessHTTPReq(bool final_) { // If this was the last bunch of entries, send the buffer and empty it immediately if (final_) { - string s = "\n\n"; + std::string s = "\n\n"; stringresp.insert(0, s); stringresp += "\n"; prot->SendSimpleResp(207, (char *) "Multi-Status", (char *) "Content-Type: text/xml; charset=\"utf-8\"", diff --git a/src/XrdHttp/XrdHttpUtils.cc b/src/XrdHttp/XrdHttpUtils.cc index 78fa4f26ab8..34932988827 100644 --- a/src/XrdHttp/XrdHttpUtils.cc +++ b/src/XrdHttp/XrdHttpUtils.cc @@ -93,14 +93,14 @@ int parseURL(char *url, char *host, int &port, char **path) { *path = p2; char buf[256]; - int l = min((int)(p2 - p), (int)sizeof (buf)); + int l = std::min((int)(p2 - p), (int)sizeof (buf)); strncpy(buf, p, l); buf[l] = '\0'; // Now look for : p = strchr(buf, ':'); if (p) { - int l = min((int)(p - buf), (int)sizeof (buf)); + int l = std::min((int)(p - buf), (int)sizeof (buf)); strncpy(host, buf, l); host[l] = '\0'; diff --git a/src/XrdNet/XrdNetIF.cc b/src/XrdNet/XrdNetIF.cc index 8d004c32198..e7c0a51fbe5 100644 --- a/src/XrdNet/XrdNetIF.cc +++ b/src/XrdNet/XrdNetIF.cc @@ -409,7 +409,7 @@ int XrdNetIF::GetDest(char *dest, int dlen, ifType ifT, bool prefn) /* G e t I F */ /******************************************************************************/ -#define prtaddr(x) cerr <<"Addr!!! " << *x < rpInst = {0}; } /******************************************************************************/ diff --git a/src/XrdOssCsi/XrdOssCsiTrace.hh b/src/XrdOssCsi/XrdOssCsiTrace.hh index dc708615cf8..7abf4aaf180 100644 --- a/src/XrdOssCsi/XrdOssCsiTrace.hh +++ b/src/XrdOssCsi/XrdOssCsiTrace.hh @@ -48,13 +48,13 @@ #define TRACE(act, x) \ if (QTRACE(act)) \ - {OssCsiTrace.Beg(epname,tident); cerr < The message routing object to be used in conjunction //! with an XrdSysError object for error messages. When -//! nil, you should use cerr. +//! nil, you should use std::cerr. //! @param Config -> The name of the config file. When nil there was no //! configuration file. //! @param Parms -> Any parameters specified after the path on the diff --git a/src/XrdOuc/XrdOucGMap.cc b/src/XrdOuc/XrdOucGMap.cc index f576a55cc67..eaa11df5af0 100644 --- a/src/XrdOuc/XrdOucGMap.cc +++ b/src/XrdOuc/XrdOucGMap.cc @@ -57,8 +57,8 @@ enum XrdOucGMap_Match {kFull = 0, kContains = 4 }; -#define PRINT(t,n,y) {if (t) {t->Beg(n); cerr <End();}} -#define DEBUG(d,t,n,y) {if (d && t) {t->Beg(n); cerr <End();}} +#define PRINT(t,n,y) {if (t) {t->Beg(n); std::cerr <End();}} +#define DEBUG(d,t,n,y) {if (d && t) {t->Beg(n); std::cerr <End();}} //__________________________________________________________________________ static int FindMatchingCondition(const char *, XrdSecGMapEntry_t *mc, void *xmp) diff --git a/src/XrdOuc/XrdOucNSWalk.cc b/src/XrdOuc/XrdOucNSWalk.cc index d93fa7aeb1d..34ca4accdd9 100644 --- a/src/XrdOuc/XrdOucNSWalk.cc +++ b/src/XrdOuc/XrdOucNSWalk.cc @@ -247,9 +247,9 @@ int XrdOucNSWalk::Emsg(const char *pfx, int rc, const char *txt1, if (eDest) eDest->Emsg(pfx, rc, txt1, txt2); else if (mPfx) {const char *etxt = XrdSysE2T(rc); - cerr <:") for use by command line commands. // void setMsgOn(const char *pfx) {mPfx = pfx;} diff --git a/src/XrdOuc/XrdOucPup.cc b/src/XrdOuc/XrdOucPup.cc index d60395f9b58..cef05b6bdec 100644 --- a/src/XrdOuc/XrdOucPup.cc +++ b/src/XrdOuc/XrdOucPup.cc @@ -157,8 +157,8 @@ int XrdOucPup::Pack(struct iovec *iovP, struct iovec *iovE, XrdOucPupArgs *pup, Dtype = pP->Dtype; do {Base.B08 = (char **)(base + pP->Doffs); - //cerr <<"arg " <NList[pP->Name] ? Names->NList[pP->Name] : "?") <NList[pP->Name] ? Names->NList[pP->Name] : "?") <iov_base = Nil; vP->iov_len = 2; diff --git a/src/XrdOuc/XrdOucStream.cc b/src/XrdOuc/XrdOucStream.cc index 59f6802d349..d12e915d452 100644 --- a/src/XrdOuc/XrdOucStream.cc +++ b/src/XrdOuc/XrdOucStream.cc @@ -83,7 +83,7 @@ // The following is used by child processes prior to exec() to avoid deadlocks // -#define Erx(p, a, b) cerr <<#p <<": " <What <<"()'" <What <<"()'" <Next; } } diff --git a/src/XrdPosix/XrdPosixMap.cc b/src/XrdPosix/XrdPosixMap.cc index a5a06230a06..7796c926e50 100644 --- a/src/XrdPosix/XrdPosixMap.cc +++ b/src/XrdPosix/XrdPosixMap.cc @@ -169,7 +169,7 @@ int XrdPosixMap::Result(const XrdCl::XRootDStatus &Status, bool retneg1) // make this messae useful like the opteration and path). // // if (eNum != ENOENT && !eText.empty() && Debug) -// cerr <<"XrdPosix: " <Path()); - cerr <= prMax) prNext = 0; if (oVal == prSKIP) continue; prActive = prRun; - if (Debug > 1) cerr <<"prD: beg " <<(VNum >>XrdRmcReal::Shift) <<' ' + if (Debug > 1) std::cerr <<"prD: beg " <<(VNum >>XrdRmcReal::Shift) <<' ' <<(segEnd-segBeg+1)*SegSize <<'@' <<(segBeg*SegSize) - <<" f=" <Path() <>XrdRmcReal::Shift) - <<' ' < 1) std::cerr <<"PrD: end " <<(VNum >>XrdRmcReal::Shift) + <<' ' < prBeg[i] && segEnd <= prEnd[i])) {if (prHow == prSKIP) - {if (Debug) cerr <<"pDQ: " <Path() <Path() <= 0) {if ( crPerf < Apr.minPerf && prPerf < Apr.minPerf && (crPerf <= prPerf || crPerf <= prPerf*2)) - {if (Debug) cerr <<"PrD: Disabled for " <Path() <Path() <PreRead(&prReq);} } @@ -376,7 +376,7 @@ int XrdRmcData::Read(char *Buff, long long Offs, int rLen) DMutex.UnLock(); } } - if (Debug > 1) cerr <<"Rdr: " < 1) std::cerr <<"Rdr: ret " <<(cBuff ? Dest-Buff : rGot) <<" hits " + < rLen) rAmt = rLen; - if (Debug > 1) cerr <<"Rdr: " < 1) std::cerr <<"Rdr: ret " <<(Dest-Buff) <<" hits " <Path() <Path() <Path() <Path() < 1) std::cerr <<"Cache: Wait slot " <Contents != lAddr) {rAmt = -EIO; return 0;} } else { @@ -335,8 +335,8 @@ char *XrdRmcReal::Get(XrdOucCacheIO *ioP, long long lAddr, int &rAmt, int &noIO) rAmt = (sP->Count < 0 ? sP->Count & XrdRmcSlot::lenMask : SegSize); if (sP->Count & XrdRmcSlot::isNew) {noIO = -1; sP->Count &= ~XrdRmcSlot::isNew;} - if (Dbg > 2) cerr <<"Cache: Hit slot " <Status.inUse < 2) std::cerr <<"Cache: Hit slot " <Status.inUse <(Slot)*SegSize); } @@ -384,8 +384,8 @@ char *XrdRmcReal::Get(XrdOucCacheIO *ioP, long long lAddr, int &rAmt, int &noIO) Slots[Fnum].Owner(Slots, sP); sP->Count = (rAmt == SegSize ? SegFull : rAmt|XrdRmcSlot::isShort); sP->Status.inUse = nUse; - if (Dbg > 2) cerr <<"Cache: Miss slot " <Count & XrdRmcSlot::lenMask) < 2) std::cerr <<"Cache: Miss slot " <Count & XrdRmcSlot::lenMask) <Path(), "reading", (lAddr & Strip) << SegShft, SegSize, rAmt); cBuff = 0; @@ -459,7 +459,7 @@ void XrdRmcReal::PreRead() // Simply wait and dispatch elements // - if (Dbg) cerr <<"Cache: preread thread started; now " < 0) prReady.Post(); else prStop->Post(); - if (Dbg) cerr <<"Cache: preread thread exited; left " < 2) cerr <<"Cache: Ref " <Contents < 2) std::cerr <<"Cache: Ref " <Contents <>SegShft) <<" sz " <<(sP->Count & XrdRmcSlot::lenMask) - <<" uc " <Status.inUse <Status.inUse <Path() <Path() < 2) cerr <<"Cache: Upd " <Contents < 2) std::cerr <<"Cache: Upd " <Contents <>SegShft) <<" sz " <<(sP->Count & XrdRmcSlot::lenMask) - <<" uc " <Status.inUse <Status.inUse < picojson::value v; diff --git a/src/XrdSciTokens/vendor/picojson/examples/github-issues.cc b/src/XrdSciTokens/vendor/picojson/examples/github-issues.cc index 0235b965783..4bfb15b12ac 100644 --- a/src/XrdSciTokens/vendor/picojson/examples/github-issues.cc +++ b/src/XrdSciTokens/vendor/picojson/examples/github-issues.cc @@ -82,7 +82,7 @@ int main(int argc, char *argv[]) { curl_easy_setopt(curl, CURLOPT_WRITEFUNCTION, memfwrite); curl_easy_setopt(curl, CURLOPT_WRITEDATA, mf); if (curl_easy_perform(curl) != CURLE_OK) { - cerr << error << endl; + std::cerr << error << std::endl; } else { value v; string err; @@ -92,11 +92,11 @@ int main(int argc, char *argv[]) { array::iterator it; for (it = arr.begin(); it != arr.end(); it++) { object obj = it->get(); - cout << "#" << obj["number"].to_str() << ": " << obj["title"].to_str() << endl; - cout << " " << obj["html_url"].to_str() << endl << endl; + std::cout << "#" << obj["number"].to_str() << ": " << obj["title"].to_str() << std::endl; + std::cout << " " << obj["html_url"].to_str() << std::endl << endl; } } else { - cerr << err << endl; + std::cerr << err << std::endl; } } curl_easy_cleanup(curl); diff --git a/src/XrdSec/XrdSecClient.cc b/src/XrdSec/XrdSecClient.cc index 12337306482..82bfc61ed7c 100644 --- a/src/XrdSec/XrdSecClient.cc +++ b/src/XrdSec/XrdSecClient.cc @@ -50,7 +50,7 @@ /* M i s c e l l a n e o u s D e f i n e s */ /******************************************************************************/ -#define DEBUG(x) {if (DebugON) cerr <<"sec_Client: " <setErrInfo(ENOPROTOOPT, noperr); - else cerr <getErrInfo() != ENOENT) cerr <getErrText() <getErrInfo() != ENOENT) std::cerr <getErrText() <setErrInfo(rc, tlist, n); - else {for (i = 0; i < n; i++) cerr <Beg(epname,tident); cerr <End();} + {SecTrace->Beg(epname,tident); std::cerr <End();} #define DEBUG(y) if (QTRACE(Debug)) \ - {SecTrace->Beg(epname); cerr <End();} + {SecTrace->Beg(epname); std::cerr <End();} #define EPNAME(x) static const char *epname = x; #else diff --git a/src/XrdSec/XrdSectestClient.cc b/src/XrdSec/XrdSectestClient.cc index 7748ffd061f..fc6d0b83e19 100644 --- a/src/XrdSec/XrdSectestClient.cc +++ b/src/XrdSec/XrdSectestClient.cc @@ -107,14 +107,14 @@ void help(int); /*Make sure no more parameters exist. */ if (optind < argc) - {cerr <<"testClient: Extraneous parameter, '" <addrInfo = &theAddr; cred = pp->getCredentials(); if (!cred) - {cerr << "Unable to get credentials," <buffer, cred->size, 1, stdout) != (size_t) cred->size) - {cerr << "Unable to write credentials" <getParms(i, opts.host); - if (!sect) cerr <<"testServer: No security token for " <Authenticate(&cred, &parmp, &einfo) < 0) {rc = einfo.getErrInfo(); - cerr << "testServer: Authenticate error " <Entity.name ? pp->Entity.name : "?") + std::cout <<(pp->Entity.name ? pp->Entity.name : "?") <<"@" <<(pp->Entity.host ? pp->Entity.host : "?") - <<" prot=" <Entity.prot <Beg(epname); cerr <End();}} -#define POPTS(t,y) {if (t) {cerr <<"Secgsi" <Beg(epname); std::cerr <End();}} +#define POPTS(t,y) {if (t) {std::cerr <<"Secgsi" <setErrInfo(ENOMEM, msg); else - cerr <Beg(epname); cerr <End();}} +#define PRINT(y) {if (dnTrace) {dnTrace->Beg(epname); std::cerr <End();}} #define DEBUG(y) if (dnTrace && (dnTrace->What & TRACE_Authen)) PRINT(y) diff --git a/src/XrdSecgsi/XrdSecgsiProxy.cc b/src/XrdSecgsi/XrdSecgsiProxy.cc index 04879af73af..171645fb537 100644 --- a/src/XrdSecgsi/XrdSecgsiProxy.cc +++ b/src/XrdSecgsi/XrdSecgsiProxy.cc @@ -61,7 +61,7 @@ #include "XrdSecgsi/XrdSecgsiTrace.hh" -#define PRT(x) {cerr <What & TRACE_ ## act)) #define PRINT(y) {if (gsiTrace) {gsiTrace->Beg(epname); \ - cerr <End();}} + std::cerr <End();}} #define TRACE(act,x) if (QTRACE(act)) PRINT(x) #define NOTIFY(y) TRACE(Debug,y) #define DEBUG(y) TRACE(Authen,y) diff --git a/src/XrdSecgsi/XrdSecgsitest.cc b/src/XrdSecgsi/XrdSecgsitest.cc index b721079b721..ea134193685 100644 --- a/src/XrdSecgsi/XrdSecgsitest.cc +++ b/src/XrdSecgsi/XrdSecgsitest.cc @@ -62,7 +62,7 @@ // // Globals -// #define PRINT(x) {cerr <setErrInfo(rc, msgv, i); - else {for (k = 0; k < i; k++) cerr <setErrInfo(EINVAL, msg); - else cerr <setErrInfo(EINVAL, msg); - else cerr <setErrInfo(EINVAL, msg); - else cerr <setErrInfo(ENOMEM, msg); - else cerr <Beg(epname); cerr <End();}} +#define POPTS(t,y) {if (t) {t->Beg(epname); std::cerr <End();}} #else #define POPTS(t,y) #endif @@ -1916,13 +1916,13 @@ XrdSecProtocol *XrdSecProtocolpwdObject(const char mode, if (erp) erp->setErrInfo(ENOMEM, msg); else - cerr <Beg(epname); cerr <End();}} +#define PRINT(y) {{SecTrace->Beg(epname); std::cerr <End();}} #else #define PRINT(y) { } #endif diff --git a/src/XrdSecpwd/XrdSecpwdSrvAdmin.cc b/src/XrdSecpwd/XrdSecpwdSrvAdmin.cc index fe839aaa3fa..b0f7751b7a6 100644 --- a/src/XrdSecpwd/XrdSecpwdSrvAdmin.cc +++ b/src/XrdSecpwd/XrdSecpwdSrvAdmin.cc @@ -212,7 +212,7 @@ bool GetEntry(XrdSutPFile *ff, XrdOucString tag, bool AskConfirm(const char *msg1, bool defact, const char *msg2 = 0); int LocateFactoryIndex(char *tag, int &id); -#define PRT(x) {cerr <What & TRACE_ ## act)) #define PRINT(y) {if (pwdTrace) {pwdTrace->Beg(epname); \ - cerr <End();}} + std::cerr <End();}} #define TRACE(act,x) if (QTRACE(act)) PRINT(x) #define NOTIFY(y) TRACE(Debug,y) #define DEBUG(y) TRACE(Authen,y) diff --git a/src/XrdSecunix/XrdSecProtocolunix.cc b/src/XrdSecunix/XrdSecProtocolunix.cc index d9a1c8bea30..6abf1018bc6 100644 --- a/src/XrdSecunix/XrdSecProtocolunix.cc +++ b/src/XrdSecunix/XrdSecProtocolunix.cc @@ -147,7 +147,7 @@ int XrdSecProtocolunix::Authenticate(XrdSecCredentials *cred, "Secunix: Authentication protocol id mismatch (unix != %.4s).", cred->buffer); if (erp) erp->setErrInfo(EINVAL, msg); - else cerr <setErrInfo(ENOMEM, msg); - else cerr <traceBeg();} void XrdSsiLogger::TEnd() { - cerr <traceEnd(); } diff --git a/src/XrdSsi/XrdSsiLogger.hh b/src/XrdSsi/XrdSsiLogger.hh index 93032116188..1b3774a7500 100644 --- a/src/XrdSsi/XrdSsiLogger.hh +++ b/src/XrdSsi/XrdSsiLogger.hh @@ -118,14 +118,14 @@ enum mcbType {mcbAll=0, mcbClient, mcbServer}; static bool SetMCB(MCB_t &mcbP, mcbType mcbt=mcbAll); //----------------------------------------------------------------------------- -//! Define helper functions to allow ostream cerr output to appear in the log. +//! Define helper functions to allow std::ostream std::cerr output to appear in the log. //! The following two functions are used with the macros below. //! The SSI_LOG macro preceedes the message with a time stamp; SSI_SAY does not. -//! The endl ostream output item is automatically added to all output! +//! The std::endl std::ostream output item is automatically added to all output! //----------------------------------------------------------------------------- -#define SSI_LOG(x) {cerr <getPlugin("XrdSsiLoggerMCB")); - if (!msgCB && !theCB) cerr <<"Config " <Persist(); } @@ -153,8 +153,8 @@ extern "C" XrdSysLogPI_t XrdSysLogPInit(const char *cfgfn, char **argv, int argc) {if (cfgfn && *cfgfn) ConfigLog(cfgfn); if (!msgCB) - cerr <<"Config '-l@' requires a logmsg callback function " - <<"but it was found!" <size > 0 && bp->buffer) { if (pripre) { XrdOucString premsg(prepose); - cerr << premsg << endl; + std::cerr << premsg << std::endl; pripre = 0; } XrdOucString msg(bp->buffer,bp->size); - cerr << msg << endl; + std::cerr << msg << std::endl; } } // Get next diff --git a/src/XrdSut/XrdSutTrace.hh b/src/XrdSut/XrdSutTrace.hh index 388823a2a18..04e863560fc 100644 --- a/src/XrdSut/XrdSutTrace.hh +++ b/src/XrdSut/XrdSutTrace.hh @@ -41,7 +41,7 @@ #define QTRACE(act) (sutTrace && (sutTrace->What & sutTRACE_ ## act)) #define PRINT(y) {if (sutTrace) {sutTrace->Beg(epname); \ - cerr <End();}} + std::cerr <End();}} #define TRACE(act,x) if (QTRACE(act)) PRINT(x) #define DEBUG(y) TRACE(Debug,y) #define EPNAME(x) static const char *epname = x; diff --git a/src/XrdSys/XrdSysError.cc b/src/XrdSys/XrdSysError.cc index 4bfee80eceb..3812cad77a4 100644 --- a/src/XrdSys/XrdSysError.cc +++ b/src/XrdSys/XrdSysError.cc @@ -160,14 +160,14 @@ void XrdSysError::Say(const char *txt1, const char *txt2, const char *txt3, void XrdSysError::TBeg(const char *txt1, const char *txt2, const char *txt3) { - cerr <traceBeg(); - if (txt1) cerr <traceBeg(); + if (txt1) std::cerr <traceEnd();} +void XrdSysError::TEnd() {std::cerr <traceEnd();} diff --git a/src/XrdSys/XrdSysError.hh b/src/XrdSys/XrdSysError.hh index 0d970db522a..0a08d45f792 100644 --- a/src/XrdSys/XrdSysError.hh +++ b/src/XrdSys/XrdSysError.hh @@ -163,7 +163,7 @@ inline const char *SetPrefix(const char *prefix) return oldpfx; } -// TBeg() is used to start a trace on ostream cerr. The TEnd() ends the trace. +// TBeg() is used to start a trace on std::ostream std::cerr. The TEnd() ends the trace. // void TBeg(const char *txt1=0, const char *txt2=0, const char *txt3=0); void TEnd(); diff --git a/src/XrdSys/XrdSysIOEvents.cc b/src/XrdSys/XrdSysIOEvents.cc index 8d4b08a83c1..e47445a2321 100644 --- a/src/XrdSys/XrdSysIOEvents.cc +++ b/src/XrdSys/XrdSysIOEvents.cc @@ -85,7 +85,7 @@ namespace #define DO_TRACE(x,fd,y) \ {PollerInit::traceMTX.Lock(); \ - cerr <<"IOE fd "<chFD,"chan="<chFD,"chan="<< std::hex<<(void*)cP<< std::dec <<" inTOQ="<inTOQ)<<" status="<chFD,"chan="<chFD,"chan="<< std::hex<<(void*)cP<< std::dec <<" inTOQ="<inTOQ)<<" status="<ID); cerr <ID); std::cerr < &ent std::string -XrdVomsMapfile::Map(const std::vector &fqan) +XrdVomsMapfile::Map(const std::vector &fqan) { decltype(m_entries) entries = m_entries; if (!entries) {return "";} diff --git a/src/XrdVoms/XrdVomsTrace.hh b/src/XrdVoms/XrdVomsTrace.hh index 803c73f929b..15f0e426c89 100644 --- a/src/XrdVoms/XrdVomsTrace.hh +++ b/src/XrdVoms/XrdVomsTrace.hh @@ -32,8 +32,8 @@ #ifndef NODEBUG -#define PRINT(y) if (gDebug) {cerr <traceBeg() <<" XrdVoms"\ - <traceBeg() <<" XrdVoms"\ + <traceEnd();} #define DEBUG(y) if (gDebug > 1) {PRINT(y)} #define EPNAME(x) static const char *epname = x; diff --git a/tests/XrdSsiTests/XrdShMap.cc b/tests/XrdSsiTests/XrdShMap.cc index a63ef77c17d..14fe81e4faa 100644 --- a/tests/XrdSsiTests/XrdShMap.cc +++ b/tests/XrdSsiTests/XrdShMap.cc @@ -74,10 +74,10 @@ namespace /* D e f i n e s */ /******************************************************************************/ -#define FMSG(x) xRC|=1,cerr <] [-p ] [-t ]\n\n"; +std::cerr <<"Usage: xrdshmap [options] [command [command [...]]]\n\n"; +std::cerr <<"options: [-e] [-h {a32|c32|x32}] [-i ] [-p ] [-t ]\n\n"; if (terse) return rc; if (!uLine) Usage(); - cerr <= n) - {cerr < i) cerr <<'\n' < i) std::cerr <<'\n' <(adler); -// cerr <<"Z a32 sz=" <= 0) std::cout <