Searched refs:mods (Results 1 - 25 of 32) sorted by relevance

12

/illumos-gate/usr/src/lib/libldap5/sources/ldap/common/
H A Dcache.c65 LDAPMod **mods; local
85 mods = (LDAPMod **)NSLDAPI_MALLOC( GRABSIZE * sizeof(LDAPMod *) );
86 if (mods == NULL) {
96 mods = (LDAPMod **)NSLDAPI_REALLOC( mods,
98 if (mods == NULL) {
106 mods[i] = (LDAPMod *)NSLDAPI_CALLOC( 1, sizeof(LDAPMod) );
107 if (mods[i] == NULL) {
111 ldap_mods_free( mods, 1 );
114 mods[
[all...]
H A Dfree.c90 ldap_mods_free( LDAPMod **mods, int freemods ) argument
94 if ( !NSLDAPI_VALID_LDAPMOD_ARRAY( mods )) {
98 for ( i = 0; mods[i] != NULL; i++ ) {
99 if ( mods[i]->mod_op & LDAP_MOD_BVALUES ) {
100 if ( mods[i]->mod_bvalues != NULL ) {
101 ber_bvecfree( mods[i]->mod_bvalues );
103 } else if ( mods[i]->mod_values != NULL ) {
104 ldap_value_free( mods[i]->mod_values );
106 if ( mods[i]->mod_type != NULL ) {
107 NSLDAPI_FREE( mods[
[all...]
H A Dmodify.c45 * mods List of modifications to make. This is null-terminated
50 * LDAPMod *mods[] = {
55 * msgid = ldap_modify( ld, dn, mods );
59 ldap_modify( LDAP *ld, const char *dn, LDAPMod **mods )
65 if ( ldap_modify_ext( ld, dn, mods, NULL, NULL, &msgid )
75 ldap_modify_ext( LDAP *ld, const char *dn, LDAPMod **mods, argument
110 if ( !NSLDAPI_VALID_NONEMPTY_LDAPMOD_ARRAY( mods )) {
127 dn, mods )) != 0 ) {
150 for ( i = 0; mods[i] != NULL; i++ ) {
151 if (( mods[
197 ldap_modify_ext_s( LDAP *ld, const char *dn, LDAPMod **mods, LDAPControl **serverctrls, LDAPControl **clientctrls ) argument
[all...]
H A Dldap-int.h636 #define NSLDAPI_VALID_LDAPMOD_ARRAY( mods ) \
637 ( (mods) != NULL )
639 #define NSLDAPI_VALID_NONEMPTY_LDAPMOD_ARRAY( mods ) \
640 ( (mods) != NULL && (mods)[0] != NULL )
H A Dllib-lldap95 int ldap_modify_ext(LDAP *ld, const char *dn, LDAPMod **mods, LDAPControl **serverctrls, LDAPControl **clientctrls, int *msgidp);
97 int ldap_modify_ext_s(LDAP *ld, const char *dn, LDAPMod **mods, LDAPControl **serverctrls, LDAPControl **clientctrls) ;
99 int ldap_modify( LDAP *ld, const char *dn, LDAPMod **mods );
100 int ldtap_modify_s( LDAP *ld, const char *dn, LDAPMod **mods );
270 void ldap_mods_free( LDAPMod **mods, int freemods );
/illumos-gate/usr/src/lib/libast/common/misc/
H A Dproclib.h46 struct Mod_s* mods; /* process modification state */ \
H A Dprocopen.c212 m->next = proc->mods;
213 proc->mods = m;
270 proc->mods = m->next;
274 proc->mods = m->next;
298 m = proc->mods;
299 proc->mods = 0;
/illumos-gate/usr/src/lib/krb5/plugins/kdb/ldap/libkdb_ldap/
H A Dldap_pwd_policy.c58 LDAPMod **mods={NULL}; local
87 if ((st=krb5_add_str_mem_ldap_mod(&mods, "cn", LDAP_MOD_ADD, strval)) != 0)
91 if ((st=krb5_add_str_mem_ldap_mod(&mods, "objectclass", LDAP_MOD_ADD, strval)) != 0)
94 if (((st=krb5_add_int_mem_ldap_mod(&mods, "krbmaxpwdlife", LDAP_MOD_ADD,
96 || ((st=krb5_add_int_mem_ldap_mod(&mods, "krbminpwdlife", LDAP_MOD_ADD,
98 || ((st=krb5_add_int_mem_ldap_mod(&mods, "krbpwdmindiffchars", LDAP_MOD_ADD,
100 || ((st=krb5_add_int_mem_ldap_mod(&mods, "krbpwdminlength", LDAP_MOD_ADD,
102 || ((st=krb5_add_int_mem_ldap_mod(&mods, "krbpwdhistorylength", LDAP_MOD_ADD,
107 if ((st=ldap_add_ext_s(ld, policy_dn, mods, NULL, NULL)) != LDAP_SUCCESS) {
118 ldap_mods_free(mods,
135 LDAPMod **mods=NULL; local
[all...]
H A Dldap_services.c57 LDAPMod **mods=NULL; local
89 if ((st=krb5_add_str_mem_ldap_mod(&mods, "objectclass", LDAP_MOD_ADD, strval)) != 0)
99 if ((st=krb5_add_str_mem_ldap_mod(&mods, "cn", LDAP_MOD_ADD, strval)) != 0)
103 if ((st=krb5_add_int_mem_ldap_mod(&mods, "krbserviceflags", LDAP_MOD_ADD,
110 if ((st=krb5_add_str_mem_ldap_mod(&mods, "krbhostserver", LDAP_MOD_ADD,
130 if ((st=krb5_add_str_mem_ldap_mod(&mods, "krbrealmreferences", LDAP_MOD_ADD,
141 if ((st=ldap_add_ext_s(ld, service->servicedn, mods, NULL, NULL)) != LDAP_SUCCESS) {
169 ldap_mods_free(mods, 1);
191 LDAPMod **mods=NULL; local
208 if ((st=krb5_add_int_mem_ldap_mod(&mods, "krbserviceflag
575 LDAPMod **mods=NULL; local
[all...]
H A Dldap_misc.c1041 LDAPMod modAttr, *mods[2]={NULL}; local
1051 mods[0] = &modAttr;
1054 st = ldap_modify_ext_s(ld, dn, mods, NULL, NULL);
1086 LDAPMod modAttr, *mods[2]={NULL}; local
1096 mods[0] = &modAttr;
1099 st = ldap_modify_ext_s(ld, dn, mods, NULL, NULL);
1420 krb5_add_member(mods, count)
1421 LDAPMod ***mods;
1427 if ((*mods) != NULL) {
1428 for (;(*mods)[
[all...]
H A Dldap_tkt_policy.c51 LDAPMod **mods=NULL; local
71 if ((st=krb5_add_str_mem_ldap_mod(&mods, "cn", LDAP_MOD_ADD, strval)) != 0)
77 if ((st=krb5_add_str_mem_ldap_mod(&mods, "objectclass", LDAP_MOD_ADD, strval)) != 0)
81 if ((st=krb5_add_int_mem_ldap_mod(&mods, "krbmaxticketlife", LDAP_MOD_ADD,
87 if ((st=krb5_add_int_mem_ldap_mod(&mods, "krbmaxrenewableage", LDAP_MOD_ADD,
93 if ((st=krb5_add_int_mem_ldap_mod(&mods, "krbticketflags", LDAP_MOD_ADD,
99 if ((st=ldap_add_ext_s(ld, policy_dn, mods, NULL, NULL)) != LDAP_SUCCESS) {
108 ldap_mods_free(mods, 1);
129 LDAPMod **mods=NULL; local
154 if ((st=krb5_add_str_mem_ldap_mod(&mods, "objectclas
[all...]
H A Dldap_realm.c405 LDAPMod **mods = NULL; local
474 if ((st=krb5_add_str_mem_ldap_mod(&mods, "krbsubtrees", LDAP_MOD_REPLACE,
489 if ((st=krb5_add_str_mem_ldap_mod(&mods, "krbPrincContainerRef", LDAP_MOD_REPLACE,
497 if ((st=krb5_add_int_mem_ldap_mod(&mods, "krbsearchscope", LDAP_MOD_REPLACE,
506 if ((st=krb5_add_int_mem_ldap_mod(&mods, "krbMaxRenewableAge", LDAP_MOD_REPLACE,
515 if ((st=krb5_add_int_mem_ldap_mod(&mods, "krbMaxTicketLife", LDAP_MOD_REPLACE,
524 if ((st=krb5_add_int_mem_ldap_mod(&mods, "krbTicketFlags", LDAP_MOD_REPLACE,
541 if ((st=krb5_add_str_mem_ldap_mod(&mods, "krbkdcservers", LDAP_MOD_REPLACE,
555 if ((st=krb5_add_str_mem_ldap_mod(&mods, "krbadmservers", LDAP_MOD_REPLACE,
569 if ((st=krb5_add_str_mem_ldap_mod(&mods, "krbpwdserver
788 LDAPMod **mods = NULL; local
964 LDAPMod **mods = NULL; local
[all...]
H A Dldap_principal2.c465 LDAPMod **mods=NULL; local
823 if ((st=krb5_add_str_mem_ldap_mod(&mods, "krbLastSuccessfulAuth", LDAP_MOD_REPLACE, strval)) != 0) {
834 if ((st=krb5_add_str_mem_ldap_mod(&mods, "krbLastFailedAuth", LDAP_MOD_REPLACE, strval)) != 0) {
842 if ((st=krb5_add_int_mem_ldap_mod(&mods, "krbLoginFailedCount", LDAP_MOD_REPLACE, entries->fail_auth_count)) !=0)
847 if ((st=krb5_add_int_mem_ldap_mod(&mods, "krbmaxticketlife", LDAP_MOD_REPLACE, entries->max_life)) != 0)
852 if ((st=krb5_add_int_mem_ldap_mod(&mods, "krbmaxrenewableage", LDAP_MOD_REPLACE,
858 if ((st=krb5_add_int_mem_ldap_mod(&mods, "krbticketflags", LDAP_MOD_REPLACE,
866 if ((st=krb5_add_str_mem_ldap_mod(&mods, "krbprincipalname", LDAP_MOD_REPLACE, strval)) != 0)
878 if ((st=krb5_add_str_mem_ldap_mod(&mods, "krbprincipalexpiration", LDAP_MOD_REPLACE, strval)) != 0) {
893 if ((st=krb5_add_str_mem_ldap_mod(&mods, "krbpasswordexpiratio
[all...]
H A Dldap_principal.c263 LDAPMod **mods=NULL; local
311 if ((st=krb5_add_str_mem_ldap_mod(&mods, "krbprincipalname", LDAP_MOD_DELETE,
318 if ((st=krb5_add_ber_mem_ldap_mod(&mods, "krbprincipalkey", LDAP_MOD_DELETE | LDAP_MOD_BVALUES,
334 if ((st=krb5_add_str_mem_ldap_mod(&mods, attributes_set[j], LDAP_MOD_DELETE,
356 if ((st=krb5_add_str_mem_ldap_mod(&mods, "objectclass", LDAP_MOD_DELETE,
362 st=ldap_modify_ext_s(ld, DN, mods, NULL, NULL);
390 ldap_mods_free(mods, 1);
/illumos-gate/usr/src/lib/libnisdb/
H A Dldap_op.c1849 freeLdapMod(LDAPMod **mods) { argument
1850 LDAPMod *m, **org = mods;
1852 if (mods == 0)
1855 while ((m = *mods) != 0) {
1857 mods++;
1871 LDAPMod **mods; local
1878 mods = am(myself, (rv->numAttrs + 1) * sizeof (mods[0]));
1879 if (mods == 0)
1907 mods[n
2046 LDAPMod **mods = 0; local
2225 LDAPMod **mods = 0; local
2520 LDAPMod **mods = 0; local
[all...]
H A Dldap_print.h67 void printLdapMod(LDAPMod **mods, __nis_buffer_t *b);
H A Dldap_print.c396 printLdapMod(LDAPMod **mods, __nis_buffer_t *b) { argument
401 if (mods == 0)
407 while ((m = *mods) != 0) {
439 mods++;
/illumos-gate/usr/src/lib/libsldap/common/
H A Dns_wrapper.c192 char *dn, LDAPMod **mods,
197 return (ldap_modify_ext(ld, dn, mods, serverctrls,
203 char *dn, LDAPMod **mods,
208 return (ldap_modify_ext_s(ld, dn, mods, serverctrls, clientctrls));
213 char *dn, LDAPMod **mods)
218 return (ldap_modify(ld, dn, mods));
223 char *dn, LDAPMod **mods)
227 return (ldap_modify_s(ld, dn, mods));
191 _ns_ldap_modify_ext(char *service, int flags, char *dn, LDAPMod **mods, LDAPControl **serverctrls, LDAPControl **clientctrls, int *msgidp) argument
202 _ns_ldap_modify_ext_s(char *service, int flags, char *dn, LDAPMod **mods, LDAPControl **serverctrls, LDAPControl **clientctrls) argument
212 _ns_ldap_modify(char *service, int flags, char *dn, LDAPMod **mods) argument
222 _ns_ldap_modify_s(char *service, int flags, char *dn, LDAPMod **mods) argument
H A Dns_writes.c211 freeModList(LDAPMod **mods) argument
216 if (mods == NULL)
219 for (i = 0; mods[i]; i++) {
223 if (mods[i]->mod_type) {
224 if (strcasecmp(mods[i]->mod_type, "objectclass") == 0)
226 free(mods[i]->mod_type);
229 if (mods[i]->mod_bvalues == NULL)
236 if (mods[i]->mod_op & LDAP_MOD_BVALUES) {
237 if (mods[i]->mod_bvalues[0])
238 free(mods[
273 LDAPMod **mods, *modlist; local
659 write_state_machine( int ldap_op, char *dn, LDAPMod **mods, const ns_cred_t *cred, const int flags, ns_ldap_error_t ** errorp) argument
1122 LDAPMod **mods; local
1158 LDAPMod **mods; local
1279 LDAPMod **mods; local
1362 LDAPMod **mods = NULL; local
[all...]
/illumos-gate/usr/src/uts/common/io/
H A Dl_strplumb.c209 * It is the callers responsibility to make sure that "mods"
220 uint_t *anchor, char *mods[])
286 mods[i] != NULL; i++)
287 (void) strcpy(mods[i], push.sap_list[i]);
288 mods[i] = NULL;
333 for (i = 0; i < MAXAPUSH && mods[i] != (char *)NULL; i++) {
334 (void) strcpy(push.sap_list[i], mods[i]);
219 kstr_autopush(int op, major_t *maj, minor_t *min, minor_t *lastmin, uint_t *anchor, char *mods[]) argument
/illumos-gate/usr/src/tools/lintdump/
H A Dlintdump.c354 int mods = atp->dcl_mod >> (pos * 2); local
358 if (LN_ISPTR(mods)) {
370 if (LN_ISFTN(mods))
373 if (LN_ISFTN(mods))
381 if (!LN_ISPTR(lastmods) && !LN_ISPTR(mods))
385 if (LN_ISARY(mods)) {
387 } else if (LN_ISFTN(mods)) {
/illumos-gate/usr/src/cmd/mdb/common/kmdb/
H A Dkmdb_dpi.c321 print_modules(mdb_nv_t *mods) argument
325 mdb_nv_rewind(mods);
326 while ((v = mdb_nv_advance(mods)) != NULL)
/illumos-gate/usr/src/cmd/mandoc/
H A Dtbl_layout.c52 static void mods(struct tbl_node *, struct tbl_cell *,
61 mods(struct tbl_node *tbl, struct tbl_cell *cp, function
245 mods(tbl, cell_alloc(tbl, rp, c), ln, p, pos);
/illumos-gate/usr/src/cmd/idmap/idmap/
H A Dnamemaps.c760 LDAPMod *mods[2] = {NULL, NULL}; local
762 mods[0] = (LDAPMod *)calloc(1, sizeof (LDAPMod));
763 mods[0]->mod_type = strdup(attr);
765 mods[0]->mod_op = LDAP_MOD_REPLACE;
767 mods[0]->mod_values = new_values;
769 mods[0]->mod_op = LDAP_MOD_DELETE;
770 mods[0]->mod_values = NULL;
773 ldap_rc = ldap_modify_s(p->ad, dn, mods);
782 ldap_mods_free(mods, 0);
/illumos-gate/usr/src/cmd/ldap/common/
H A Dldaptool.h188 int ldaptool_modify_ext_s( LDAP *ld, const char *dn, LDAPMod **mods,

Completed in 169 milliseconds

12