summaryrefslogtreecommitdiff
path: root/writerfilter/source/rtftok
diff options
context:
space:
mode:
authorStephan Bergmann <sbergman@redhat.com>2020-08-26 15:44:06 +0200
committerStephan Bergmann <sbergman@redhat.com>2020-08-26 20:49:22 +0200
commite5356fb099d5fe0d476fa99697e4a7e04688f9ee (patch)
tree8e551a762d03451896315507b68d72551c1bc6b6 /writerfilter/source/rtftok
parentd84e590486e2c26212931de80a84181d7aca7bbe (diff)
[API CHANGE] Drop OSL_THIS_FUNC, directly use C++11 __func__
It had been documented as "the macro OSL_THIS_FUNC is intended to be an office internal macro for now", so take the liberty of removing it, even if technically that can be considered an incompatible API change. Change-Id: I7580a932e1da54845934378a650e894f3f3a9062 Reviewed-on: https://gerrit.libreoffice.org/c/core/+/101406 Tested-by: Jenkins Reviewed-by: Stephan Bergmann <sbergman@redhat.com>
Diffstat (limited to 'writerfilter/source/rtftok')
-rw-r--r--writerfilter/source/rtftok/rtfdocumentimpl.cxx7
-rw-r--r--writerfilter/source/rtftok/rtfskipdestination.cxx2
-rw-r--r--writerfilter/source/rtftok/rtftokenizer.cxx14
3 files changed, 11 insertions, 12 deletions
diff --git a/writerfilter/source/rtftok/rtfdocumentimpl.cxx b/writerfilter/source/rtftok/rtfdocumentimpl.cxx
index f4fdde9ca86a..5971b8b8e96b 100644
--- a/writerfilter/source/rtftok/rtfdocumentimpl.cxx
+++ b/writerfilter/source/rtftok/rtfdocumentimpl.cxx
@@ -641,8 +641,7 @@ void RTFDocumentImpl::parBreak()
void RTFDocumentImpl::sectBreak(bool bFinal)
{
- SAL_INFO("writerfilter.rtf",
- OSL_THIS_FUNC << ": final? " << bFinal << ", needed? " << m_bNeedSect);
+ SAL_INFO("writerfilter.rtf", __func__ << ": final? " << bFinal << ", needed? " << m_bNeedSect);
bool bNeedSect = m_bNeedSect;
RTFValue::Pointer_t pBreak
= m_aStates.top().getSectionSprms().find(NS_ooxml::LN_EG_SectPrContents_type);
@@ -1963,7 +1962,7 @@ RTFError RTFDocumentImpl::dispatchToggle(RTFKeyword nKeyword, bool bParam, int n
RTFError RTFDocumentImpl::pushState()
{
- //SAL_INFO("writerfilter.rtf", OSL_THIS_FUNC << " before push: " << m_pTokenizer->getGroup());
+ //SAL_INFO("writerfilter.rtf", __func__ << " before push: " << m_pTokenizer->getGroup());
checkUnicode(/*bUnicode =*/true, /*bHex =*/true);
m_nGroupStartPos = Strm().Tell();
@@ -3449,7 +3448,7 @@ void RTFDocumentImpl::afterPopState(RTFParserState& rState)
RTFError RTFDocumentImpl::popState()
{
- //SAL_INFO("writerfilter", OSL_THIS_FUNC << " before pop: m_pTokenizer->getGroup() " << m_pTokenizer->getGroup() <<
+ //SAL_INFO("writerfilter", __func__ << " before pop: m_pTokenizer->getGroup() " << m_pTokenizer->getGroup() <<
// ", dest state: " << m_aStates.top().eDestination);
checkUnicode(/*bUnicode =*/true, /*bHex =*/true);
diff --git a/writerfilter/source/rtftok/rtfskipdestination.cxx b/writerfilter/source/rtftok/rtfskipdestination.cxx
index 47ada340e8b8..ad28ec64cf0c 100644
--- a/writerfilter/source/rtftok/rtfskipdestination.cxx
+++ b/writerfilter/source/rtftok/rtfskipdestination.cxx
@@ -27,7 +27,7 @@ RTFSkipDestination::~RTFSkipDestination()
{
if (!m_bParsed)
{
- SAL_INFO("writerfilter", OSL_THIS_FUNC << ": skipping destination");
+ SAL_INFO("writerfilter", __func__ << ": skipping destination");
m_rImport.setDestination(Destination::SKIP);
}
m_rImport.setSkipUnknown(false);
diff --git a/writerfilter/source/rtftok/rtftokenizer.cxx b/writerfilter/source/rtftok/rtftokenizer.cxx
index 5f5782cea8d7..e98132db25bb 100644
--- a/writerfilter/source/rtftok/rtftokenizer.cxx
+++ b/writerfilter/source/rtftok/rtftokenizer.cxx
@@ -60,7 +60,7 @@ RTFTokenizer::~RTFTokenizer() = default;
RTFError RTFTokenizer::resolveParse()
{
- SAL_INFO("writerfilter.rtf", OSL_THIS_FUNC);
+ SAL_INFO("writerfilter.rtf", __func__);
char ch;
RTFError ret;
// for hex chars
@@ -84,7 +84,7 @@ RTFError RTFTokenizer::resolveParse()
while (Strm().ReadChar(ch), !Strm().eof())
{
- //SAL_INFO("writerfilter", OSL_THIS_FUNC << ": parsing character '" << ch << "'");
+ //SAL_INFO("writerfilter", __func__ << ": parsing character '" << ch << "'");
sal_uInt64 const nCurrentPos = Strm().Tell();
if (m_xStatusIndicator.is() && nCurrentPos > (nLastPos + nPercentSize))
@@ -144,7 +144,7 @@ RTFError RTFTokenizer::resolveParse()
}
else
{
- SAL_INFO("writerfilter.rtf", OSL_THIS_FUNC << ": hex internal state");
+ SAL_INFO("writerfilter.rtf", __func__ << ": hex internal state");
b = b << 4;
sal_Int8 parsed = msfilter::rtfutil::AsHex(ch);
if (parsed == -1)
@@ -266,13 +266,13 @@ RTFError RTFTokenizer::dispatchKeyword(OString const& rKeyword, bool bParam, int
Strm().SeekRel(nParam);
return RTFError::OK;
}
- SAL_INFO("writerfilter.rtf", OSL_THIS_FUNC << ": keyword '\\" << rKeyword << "' with param? "
- << (bParam ? 1 : 0) << " param val: '"
- << (bParam ? nParam : 0) << "'");
+ SAL_INFO("writerfilter.rtf", __func__ << ": keyword '\\" << rKeyword << "' with param? "
+ << (bParam ? 1 : 0) << " param val: '"
+ << (bParam ? nParam : 0) << "'");
auto findIt = s_aRTFControlWords.find(rKeyword);
if (findIt == s_aRTFControlWords.end())
{
- SAL_INFO("writerfilter.rtf", OSL_THIS_FUNC << ": unknown keyword '\\" << rKeyword << "'");
+ SAL_INFO("writerfilter.rtf", __func__ << ": unknown keyword '\\" << rKeyword << "'");
RTFSkipDestination aSkip(m_rImport);
aSkip.setParsed(false);
return RTFError::OK;