Searched defs:dn (Results 1 - 25 of 110) sorted by relevance

12345

/osnet-11/usr/src/lib/libldap4/common/
H A Dbind.c43 * ldap_bind - bind to the ldap server (and X.500). The dn and password
56 ldap_bind( LDAP *ld, char *dn, char *passwd, int authmethod ) argument
78 return( ldap_simple_bind( ld, dn, passwd ) );
82 return( ldap_kerberos_bind1( ld, dn ) );
85 return( ldap_kerberos_bind2( ld, dn ) );
95 * ldap_bind_s - bind to the ldap server (and X.500). The dn and password
109 ldap_bind_s( LDAP *ld, char *dn, char *passwd, int authmethod ) argument
115 return( ldap_simple_bind_s( ld, dn, passwd ) );
119 return( ldap_kerberos_bind_s( ld, dn ) );
122 return( ldap_kerberos_bind1_s( ld, dn ) );
[all...]
H A Ddelete.c39 BerElement * ldap_build_delete_req(LDAP *ld, char *dn, LDAPControl **serverctrls) argument
50 if ( ber_printf( ber, "{its", ++ld->ld_msgid, LDAP_REQ_DELETE, dn ) == -1 ) {
86 * dn DN of the object to delete
89 * msgid = ldap_delete( ld, dn );
92 ldap_delete( LDAP *ld, char *dn )
108 if (( ber = ldap_build_delete_req(ld, dn, NULL)) == NULLBER) {
116 rv = send_initial_request( ld, LDAP_REQ_DELETE, dn, ber );
125 ldap_delete_s( LDAP *ld, char *dn )
130 if ( (msgid = ldap_delete( ld, dn )) == -1 )
141 int ldap_delete_ext(LDAP *ld, char *dn, LDAPContro argument
181 ldap_delete_ext_s(LDAP *ld, char *dn, LDAPControl **serverctrls, LDAPControl **clientctrls) argument
[all...]
H A Dmodrdn.c40 * dn DN of the object to modify
45 * msgid = ldap_modrdn( ld, dn, newrdn );
48 ldap_modrdn( LDAP *ld, char *dn, char *newrdn, int deleteoldrdn ) argument
75 if ( ber_printf( ber, "{it{ssb}}", ++ld->ld_msgid, LDAP_REQ_MODRDN, dn,
86 rv = send_initial_request( ld, LDAP_REQ_MODRDN, dn, ber );
94 ldap_modrdn0( LDAP *ld, char *dn, char *newrdn ) argument
96 return( ldap_modrdn( ld, dn, newrdn, 1 ) );
100 ldap_modrdn_s( LDAP *ld, char *dn, char *newrdn, int deleteoldrdn ) argument
105 if ( (msgid = ldap_modrdn( ld, dn, newrdn, deleteoldrdn )) == -1 )
115 ldap_modrdn0_s( LDAP *ld, char *dn, cha argument
[all...]
H A Dsbind.c38 BerElement * ldap_build_simple_bind_req(LDAP *ld, char *dn, char *passwd, LDAPControl **serverctrls) argument
54 if ( dn == NULL )
55 dn = "";
64 if ( ber_printf( ber, "{it{ists}", ++ld->ld_msgid, LDAP_REQ_BIND, ld->ld_version, dn, LDAP_AUTH_SIMPLE, passwd ) == -1 ) {
97 * ldap_simple_bind - bind to the ldap server (and X.500). The dn and
107 ldap_simple_bind( LDAP *ld, char *dn, char *passwd ) argument
118 if ( dn == NULL )
119 dn = "";
124 if ( (ber = ldap_build_simple_bind_req( ld, dn, passwd, NULL )) == NULLBER ) {
138 rv = send_initial_request( ld, LDAP_REQ_BIND, dn, be
157 ldap_simple_bind_s( LDAP *ld, char *dn, char *passwd ) argument
[all...]
H A Dadd.c40 BerElement * ldap_build_add_req(LDAP *ld, char *dn, LDAPMod **attrs, argument
63 if ( ber_printf( ber, "{it{s{", ++ld->ld_msgid, LDAP_REQ_ADD, dn )
123 * dn DN of the entry to add
136 * msgid = ldap_add( ld, dn, attrs );
138 int ldap_add( LDAP *ld, char *dn, LDAPMod **attrs ) argument
148 if ((ber = ldap_build_add_req(ld, dn, attrs, NULL)) == NULLBER){
156 rv = send_initial_request( ld, LDAP_REQ_ADD, dn, ber );
164 ldap_add_s( LDAP *ld, char *dn, LDAPMod **attrs ) argument
169 if ( (msgid = ldap_add( ld, dn, attrs )) == -1 )
184 * dn D
204 ldap_add_ext(LDAP *ld, char *dn, LDAPMod **attrs, LDAPControl ** serverctrls, LDAPControl **clientctrls, int *msgidp) argument
247 ldap_add_ext_s(LDAP *ld, char *dn, LDAPMod **attrs, LDAPControl ** serverctrls, LDAPControl **clientctrls) argument
[all...]
H A Dcompare.c36 BerElement * ldap_build_compare_req(LDAP *ld, char *dn, char *attr, argument
59 dn, attr, bvalue->bv_val, bvalue->bv_len ) == -1 ) {
89 * ldap_compare - perform an ldap (and X.500) compare operation. The dn
97 ldap_compare( LDAP *ld, char *dn, char *attr, char *value ) argument
122 if ((ber = ldap_build_compare_req(ld, dn, attr, &bv, NULL)) == NULLBER) {
144 rv = send_initial_request( ld, LDAP_REQ_COMPARE, dn, ber );
152 ldap_compare_s( LDAP *ld, char *dn, char *attr, char *value ) argument
157 if ( (msgid = ldap_compare( ld, dn, attr, value )) == -1 )
167 int ldap_compare_ext(LDAP *ld, char *dn, char *attr, struct berval *bvalue, argument
190 if ((ber = ldap_build_compare_req(ld, dn, att
235 ldap_compare_ext_s(LDAP *ld, char *dn, char *attr, struct berval *bvalue, LDAPControl ** serverctrls, LDAPControl **clientctrls) argument
[all...]
H A Dmodify.c36 BerElement * ldap_build_modify_req(LDAP *ld, char *dn, LDAPMod ** mods, LDAPControl **serverctrls) argument
62 if ( ber_printf( ber, "{it{s{", ++ld->ld_msgid, LDAP_REQ_MODIFY, dn )
122 * dn DN of the object to modify
133 * msgid = ldap_modify( ld, dn, mods );
136 ldap_modify( LDAP *ld, char *dn, LDAPMod **mods ) argument
147 if ((ber = ldap_build_modify_req(ld, dn, mods, NULL)) == NULLBER){
155 rv = send_initial_request( ld, LDAP_REQ_MODIFY, dn, ber );
163 ldap_modify_s( LDAP *ld, char *dn, LDAPMod **mods ) argument
168 if ( (msgid = ldap_modify( ld, dn, mods )) == -1 )
179 int ldap_modify_ext(LDAP *ld, char *dn, LDAPMo argument
222 ldap_modify_ext_s(LDAP *ld, char *dn, LDAPMod **mods, LDAPControl **serverctrls, LDAPControl **clientctrls) argument
[all...]
H A Drename.c30 BerElement * ldap_build_rename_req ( LDAP *ld, char *dn, char *newrdn, char *newparent, argument
51 if ( ber_printf( ber, "{it{ssb", ++ld->ld_msgid, LDAP_REQ_MODRDN, dn,
99 * dn : DN of the object to rename.
109 int ldap_rename(LDAP *ld, char *dn, char *newrdn, char *newparent, int deleteoldrdn, argument
120 if ((ber = ldap_build_rename_req(ld, dn, newrdn, newparent, deleteoldrdn, serverctrls)) == NULLBER){
131 rv = send_initial_request( ld, LDAP_REQ_MODRDN, dn, ber );
153 int ldap_rename_s(LDAP *ld, char *dn, char *newrdn, char *newparent, int deleteoldrdn, argument
160 if ((retcode = ldap_rename(ld, dn, newrdn, newparent, deleteoldrdn, serverctrls, clientctrls, &msgid)) != LDAP_SUCCESS)
H A Dsaslbind.c23 BerElement * ldap_build_sasl_bind_req( LDAP *ld, char *dn, char *mechanism, struct berval *creds, LDAPControl ** serverctrls) argument
43 if (dn == NULL || *dn == '\0'){
52 if ( ber_printf( ber, "{it{ist{s", ++ld->ld_msgid, LDAP_REQ_BIND, ld->ld_version, dn, LDAP_AUTH_SASL, mechanism) == -1){
97 * dn, mechanism, cred, serverctrls, and clientctrls are supplied.
104 char *dn,
122 if ( (ber = ldap_build_simple_bind_req(ld, dn, cred->bv_val, serverctrls)) == NULLBER){
132 if (( ber = ldap_build_sasl_bind_req(ld, dn, LDAP_SASL_CRAM_MD5, cred, serverctrls)) == NULLBER) {
142 if (( ber = ldap_build_sasl_bind_req(ld, dn, LDAP_SASL_EXTERNAL, cred, serverctrls)) == NULLBER) {
157 * if (( ber = ldap_build_sasl_bind_req(ld, dn, LDAP_SASL_X511_PROTECTE
102 ldap_sasl_bind( LDAP *ld, char *dn, char *mechanism, struct berval *cred, LDAPControl **serverctrls, LDAPControl **clientctrls, int *msgidp) argument
265 ldap_sasl_bind_s( LDAP *ld, char *dn, char *mechanism, struct berval *cred, LDAPControl **serverctrls, LDAPControl **clientctrls, struct berval **servercredp) argument
288 ldap_sasl_cram_md5_bind_s( LDAP *ld, char *dn, struct berval *cred, LDAPControl **serverctrls, LDAPControl **clientctrls ) argument
[all...]
H A Dsort.c131 char *dn; local
133 dn = ldap_get_dn( ld, e );
134 et[i].et_vals = ldap_explode_dn( dn, 1 );
135 free( dn );
/osnet-11/usr/src/lib/libldap5/sources/ldap/common/
H A Dbind.c37 * ldap_bind - bind to the ldap server. The dn and password
51 ldap_bind( LDAP *ld, const char *dn, const char *passwd, int authmethod ) argument
73 return( ldap_simple_bind( ld, dn, passwd ) );
82 * ldap_bind_s - bind to the ldap server. The dn and password
97 ldap_bind_s( LDAP *ld, const char *dn, const char *passwd, int authmethod ) argument
105 return( ldap_simple_bind_s( ld, dn, passwd ) );
H A Dproxyauthctrl.c34 dn The dn used in the proxy auth
48 const char *dn,
64 if (NULL == dn)
66 dn = "";
79 dn ) )
104 e.g., dn:uid=bjensen,dc=example,dc=com
46 ldap_create_proxyauth_control( LDAP *ld, const char *dn, const char ctl_iscritical, LDAPControl **ctrlp ) argument
H A Dadd.c44 * dn DN of the entry to add
57 * msgid = ldap_add( ld, dn, attrs );
61 ldap_add( LDAP *ld, const char *dn, LDAPMod **attrs ) argument
67 if ( ldap_add_ext( ld, dn, attrs, NULL, NULL, &msgid )
82 ldap_add_ext( LDAP *ld, const char *dn, LDAPMod **attrs, argument
117 if ( dn == NULL ) {
118 dn = "";
128 if ( (rc = (ld->ld_cache_add)( ld, *msgidp, LDAP_REQ_ADD, dn,
143 if ( ber_printf( ber, "{it{s{", *msgidp, LDAP_REQ_ADD, dn )
183 (char *) dn, be
190 ldap_add_s( LDAP *ld, const char *dn, LDAPMod **attrs ) argument
196 ldap_add_ext_s( LDAP *ld, const char *dn, LDAPMod **attrs, LDAPControl **serverctrls, LDAPControl **clientctrls ) argument
[all...]
H A Dcache.c41 ldap_cache_flush( LDAP *ld, const char *dn, const char *filter ) argument
47 if ( dn == NULL ) {
48 dn = "";
51 return( (ld->ld_cache_flush)( ld, dn, filter ) );
64 char *dn; local
84 dn = ldap_get_dn( ld, m );
161 rc = (ld->ld_cache_add)( ld, -1, m->lm_msgtype, dn, mods );
H A Ddelete.c40 * dn DN of the object to delete
43 * msgid = ldap_delete( ld, dn );
47 ldap_delete( LDAP *ld, const char *dn )
53 if ( ldap_delete_ext( ld, dn, NULL, NULL, &msgid ) == LDAP_SUCCESS ) {
62 ldap_delete_ext( LDAP *ld, const char *dn, LDAPControl **serverctrls, argument
84 if ( dn == NULL ) {
85 dn = "";
96 dn )) != 0 ) {
110 if ( ber_printf( ber, "{its", *msgidp, LDAP_REQ_DELETE, dn )
126 (char *)dn, be
140 ldap_delete_ext_s( LDAP *ld, const char *dn, LDAPControl **serverctrls, LDAPControl **clientctrls ) argument
[all...]
H A Dmodify.c44 * dn DN of the object to modify
55 * msgid = ldap_modify( ld, dn, mods );
59 ldap_modify( LDAP *ld, const char *dn, LDAPMod **mods ) argument
65 if ( ldap_modify_ext( ld, dn, mods, NULL, NULL, &msgid )
75 ldap_modify_ext( LDAP *ld, const char *dn, LDAPMod **mods, argument
115 if ( dn == NULL ) {
116 dn = "";
127 dn, mods )) != 0 ) {
141 if ( ber_printf( ber, "{it{s{", *msgidp, LDAP_REQ_MODIFY, dn )
183 (char *)dn, be
190 ldap_modify_s( LDAP *ld, const char *dn, LDAPMod **mods ) argument
197 ldap_modify_ext_s( LDAP *ld, const char *dn, LDAPMod **mods, LDAPControl **serverctrls, LDAPControl **clientctrls ) argument
[all...]
H A Dsbind.c40 static int simple_bind_nolock( LDAP *ld, const char *dn, const char *passwd,
42 static int simple_bindifnot_s( LDAP *ld, const char *dn, const char *passwd );
45 * ldap_simple_bind - bind to the ldap server. The dn and
56 ldap_simple_bind( LDAP *ld, const char *dn, const char *passwd ) argument
66 rc = simple_bind_nolock( ld, dn, passwd, 1 );
73 simple_bind_nolock( LDAP *ld, const char *dn, const char *passwd, argument
95 if ( dn == NULL )
96 dn = "";
107 rc = (ld->ld_cache_bind)( ld, msgid, LDAP_REQ_BIND, dn, &bv,
124 NSLDAPI_LDAP_VERSION( ld ), dn, LDAP_AUTH_SIMPL
153 ldap_simple_bind_s( LDAP *ld, const char *dn, const char *passwd ) argument
182 simple_bindifnot_s( LDAP *ld, const char *dn, const char *passwd ) argument
[all...]
H A Dcompare.c41 * ldap_compare - perform an ldap compare operation. The dn
50 ldap_compare( LDAP *ld, const char *dn, const char *attr, const char *value ) argument
60 if ( ldap_compare_ext( ld, dn, attr, &bv, NULL, NULL, &msgid )
70 ldap_compare_ext( LDAP *ld, const char *dn, const char *attr, argument
100 if ( dn == NULL ) {
101 dn = "";
112 LDAP_REQ_COMPARE, dn, attr, bvalue )) != 0 ) {
126 if ( ber_printf( ber, "{it{s{so}}", *msgidp, LDAP_REQ_COMPARE, dn,
143 (char *)dn, ber );
150 ldap_compare_s( LDAP *ld, const char *dn, cons argument
163 ldap_compare_ext_s( LDAP *ld, const char *dn, const char *attr, const struct berval *bvalue, LDAPControl **serverctrls, LDAPControl **clientctrls ) argument
[all...]
H A Drename.c44 * dn DN of the object to modify
57 * rc = ldap_rename( ld, dn, newrdn, newparent, deleteoldrdn, serverctrls, clientctrls, &msgid );
63 const char *dn,
76 * A modify dn request looks like this:
120 LDAP_REQ_MODRDN, dn, newrdn, deleteoldrdn ))
131 LDAP_REQ_MODDN, dn, newrdn, newparent,
148 if ( ber_printf( ber, "{it{ssb", *msgidp, LDAP_REQ_MODDN, dn,
178 (char *) dn, ber );
185 ldap_modrdn2( LDAP *ld, const char *dn, const char *newrdn, int deleteoldrdn ) argument
189 if ( ldap_rename( ld, dn, newrd
61 ldap_rename( LDAP *ld, const char *dn, const char *newrdn, const char *newparent, int deleteoldrdn, LDAPControl **serverctrls, LDAPControl **clientctrls, int *msgidp ) argument
198 ldap_modrdn( LDAP *ld, const char *dn, const char *newrdn ) argument
205 ldap_rename_s( LDAP *ld, const char *dn, const char *newrdn, const char *newparent, int deleteoldrdn, LDAPControl **serverctrls, LDAPControl **clientctrls ) argument
233 ldap_modrdn2_s( LDAP *ld, const char *dn, const char *newrdn, int deleteoldrdn ) argument
249 ldap_modrdn_s( LDAP *ld, const char *dn, const char *newrdn ) argument
[all...]
H A Dcram_md5.c66 char *dn,
77 if (dn == NULL){
103 resp.bv_len = (strlen(dn) + 32 + 1);
108 sprintf(resp.bv_val, "%s %s", dn, theHDigest);
64 ldap_sasl_cram_md5_bind_s( LDAP *ld, char *dn, struct berval *cred, LDAPControl **serverctrls, LDAPControl **clientctrls ) argument
H A Dsaslbind.c30 * ldap_sasl_bind - authenticate to the ldap server. The dn, mechanism,
48 const char *dn,
96 if ( dn == NULL )
97 dn = "";
101 if ( (rc = (ld->ld_cache_bind)( ld, msgid, LDAP_REQ_BIND, dn,
126 ldapversion, dn, LDAP_AUTH_SIMPLE, cred->bv_val,
132 LDAP_REQ_BIND, ldapversion, dn, LDAP_AUTH_SASL,
136 LDAP_REQ_BIND, ldapversion, dn, LDAP_AUTH_SASL,
156 (char *)dn, ber );
163 * The dn, mechanis
46 ldap_sasl_bind( LDAP *ld, const char *dn, const char *mechanism, const struct berval *cred, LDAPControl **serverctrls, LDAPControl **clientctrls, int *msgidp ) argument
175 ldap_sasl_bind_s( LDAP *ld, const char *dn, const char *mechanism, const struct berval *cred, LDAPControl **serverctrls, LDAPControl **clientctrls, struct berval **servercredp ) argument
[all...]
/osnet-11/usr/src/lib/libresolv/
H A Dres_comp.c62 register u_char *cp, *dn; local
67 dn = exp_dn;
79 if (dn != exp_dn) {
80 if (dn >= eom)
82 *dn++ = '.';
84 if (dn+n >= eom)
89 if (dn + n + 2 >= eom)
91 *dn++ = '\\';
93 *dn++ = c;
119 *dn
143 register u_char *cp, *dn; local
251 register u_char *dn, *cp, **cpp; local
[all...]
/osnet-11/usr/src/lib/libdhcpsvc/tests/
H A Dtest_private.c61 dn_rec_t dn, *dnp; local
378 error = lookup_dd(handle, B_FALSE, query, -1, &dn, (void **)&resdnp,
400 dn.dn_sig = 0;
401 dn.dn_cip.s_addr = ntohl(inet_addr("129.148.5.3"));
403 error = delete_dd_entry(handle, &dn);
414 (void) memset(&dn, 0, sizeof (dn));
415 dn.dn_cid[0] = 0x1;
416 dn.dn_cid[1] = 0x8;
417 dn
[all...]
/osnet-11/usr/src/cmd/ldap/common/
H A Dldapdelete.c51 static int dodelete( LDAP *ld, char *dn, LDAPControl **serverctrls );
57 fprintf( stderr, gettext("usage: %s [options] [dn...]\n"), ldaptool_progname );
161 dodelete( LDAP *ld, char *dn, LDAPControl **serverctrls ) argument
166 printf( gettext("%sdeleting entry %s\n"), ldaptool_not ? "!" : "", dn );
170 } else if (( rc = ldaptool_delete_ext_s( ld, dn, serverctrls, NULL,
182 dodelete( LDAP *ld, char *dn, LDAPControl **serverctrls ) argument
190 printf( gettext("%sdeleting entry %s\n"), ldaptool_not ? "!" : "", dn );
198 if ( (rc = ldap_search_s( ld, dn, LDAP_SCOPE_SUBTREE, my_filter, NULL, 0, &result )) != LDAP_SUCCESS ) {
203 if ( ( dn = ldap_get_dn( ld, e ) ) != NULL ) {
205 datalist->data = dn;
[all...]
H A Dldapmodrdn.c23 static int domodrdn( LDAP *ld, char *dn, char *rdn, char *newsuperior,
29 fprintf(stderr, gettext("usage: %s [options] [dn newrdn [newsuperior]]\n"), ldaptool_progname);
71 if (argc - optind == 3) /* accept as arguments: dn rdn newsuperior */
92 else if (argc - optind == 2) /* accept as arguments: dn rdn */
134 * dn
139 * dn
223 domodrdn( LDAP *ld, char *dn, char *rdn, char *newsuperior, int remove_oldrdn ) argument
232 ldaptool_not ? "!" : "", dn );
236 rc = ldap_rename_s( ld, dn, rdn, newsuperior, remove_oldrdn, NULL, NULL );

Completed in 65 milliseconds

12345