Searched refs:admin (Results 1 - 25 of 46) sorted by relevance

12

/osnet-11/usr/src/lib/krb5/kadm5/clnt/
H A Dclient_handle.c19 #include <kadm5/admin.h>
H A Dclnt_chpass_util.c20 #include <kadm5/admin.h>
H A Dclnt_privs.c33 #include <kadm5/admin.h>
H A Dchangepw.c34 #include <kadm5/admin.h>
76 * non-SEAM admin server. The protocol used in this case is not based on
H A Dclnt_policy.c31 #include <kadm5/admin.h>
H A Dchpw.c10 #include <kadm5/admin.h>
/osnet-11/usr/src/lib/krb5/kadm5/srv/
H A Dserver_handle.c22 #include <kadm5/admin.h>
H A Dsvr_chpass_util.c24 #include <kadm5/admin.h>
H A Dserver_dict.c35 #include <kadm5/admin.h>
H A Dsvr_iters.c42 #include <kadm5/admin.h>
H A Dsvr_policy.c30 #include <kadm5/admin.h>
/osnet-11/usr/src/lib/libfedfs/common/
H A Dnsdb_add.c44 nsdb_add(char *nsdb, int port, char *nce, char *admin, char *pw, int createfsn, argument
67 nsdb, port, admin, pw);
69 ld = nsdb_connect(nsdb, port, admin, pw);
177 nsdb_remove(char *nsdb, int port, char *nce, char *admin, char *pw, argument
185 if (nsdb == NULL || admin == NULL || pw == NULL || fsn == NULL) {
192 fprintf(stderr, "nsdb_remove: nsdb=%s, port=%d, admin=%s, pw=%s, rem=%d"
193 ", fsn=%s, fsl=%s\n", nsdb, port, admin, pw, removefsn, fsn, fsl);
199 ld = nsdb_connect(nsdb, port, admin, pw);
273 nsdb_remove_all(char *host, int port, char *nce, char *admin, char *pw, argument
279 ret = nsdb_remove(host, port, nce, admin, p
[all...]
H A Dnsdb_primitives.c97 nsdb_connect(char *nsdb, int port, char *admin, char *password) argument
109 nsdb, port, admin, password);
119 dn = admin;
163 * Authentication needs some thinking about admin user
/osnet-11/usr/src/cmd/perl/5.8.4/
H A Dget_no_keywords.sh55 sccs admin -fy $file
/osnet-11/usr/src/lib/libparted/common/libparted/fs/ext2/
H A Dext2_resize.c30 blk_t admin; local
62 admin = fs->adminblocks;
64 admin -= fs->gdblocks + 1;
100 admin++;
111 EXT2_SUPER_FREE_BLOCKS_COUNT(fs->sb) + groupsize - admin);
143 fs->gd[group].bg_free_blocks_count = PED_CPU_TO_LE16(groupsize - admin);
200 blk_t admin; local
212 admin = fs->adminblocks;
214 admin -= fs->gdblocks + 1;
220 if (EXT2_SUPER_FREE_BLOCKS_COUNT(fs->sb) < groupsize - admin)
373 blk_t admin; local
[all...]
H A Dext2_mkfs.c165 int admin; local
179 admin = itsize + 2;
184 admin += gdtsize + 1;
233 gd[i].bg_free_blocks_count = PED_CPU_TO_LE16(groupsize - admin);
/osnet-11/usr/src/lib/krb5/kadm5/
H A Dadmin_internal.h27 #include <kadm5/admin.h>
H A Dmisc_free.c28 #include <kadm5/admin.h>
H A Dserver_internal.h41 #include <kadm5/admin.h>
H A Dadmin_xdr.h26 #include <kadm5/admin.h>
H A Dchpass_util.c37 #include <kadm5/admin.h>
H A Dkadm_rpc.h27 #include <kadm5/admin.h>
/osnet-11/usr/src/lib/krb5/plugins/kdb/ldap/libkdb_ldap/
H A Dlockout.c35 #include <kadm5/admin.h>
H A Dprinc_xdr.c4 #include <kadm5/admin.h>
/osnet-11/usr/src/lib/brand/solaris10/zone/
H A Dcommon.ksh110 if [[ -f $dir/var/sadm/system/admin/INST_RELEASE ]]; then
112 $dir/var/sadm/system/admin/INST_RELEASE)

Completed in 65 milliseconds

12