Searched refs:mods (Results 1 - 25 of 47) sorted by relevance

12

/osnet-11/usr/src/lib/libldap5/sources/ldap/common/
H A Dcache.c65 LDAPMod **mods; local
85 mods = (LDAPMod **)NSLDAPI_MALLOC( GRABSIZE * sizeof(LDAPMod *) );
86 if (mods == NULL) {
96 mods = (LDAPMod **)NSLDAPI_REALLOC( mods,
98 if (mods == NULL) {
106 mods[i] = (LDAPMod *)NSLDAPI_CALLOC( 1, sizeof(LDAPMod) );
107 if (mods[i] == NULL) {
111 ldap_mods_free( mods, 1 );
114 mods[
[all...]
H A Dfree.c90 ldap_mods_free( LDAPMod **mods, int freemods ) argument
94 if ( !NSLDAPI_VALID_LDAPMOD_ARRAY( mods )) {
98 for ( i = 0; mods[i] != NULL; i++ ) {
99 if ( mods[i]->mod_op & LDAP_MOD_BVALUES ) {
100 if ( mods[i]->mod_bvalues != NULL ) {
101 ber_bvecfree( mods[i]->mod_bvalues );
103 } else if ( mods[i]->mod_values != NULL ) {
104 ldap_value_free( mods[i]->mod_values );
106 if ( mods[i]->mod_type != NULL ) {
107 NSLDAPI_FREE( mods[
[all...]
H A Dmodify.c45 * mods List of modifications to make. This is null-terminated
50 * LDAPMod *mods[] = {
55 * msgid = ldap_modify( ld, dn, mods );
59 ldap_modify( LDAP *ld, const char *dn, LDAPMod **mods )
65 if ( ldap_modify_ext( ld, dn, mods, NULL, NULL, &msgid )
75 ldap_modify_ext( LDAP *ld, const char *dn, LDAPMod **mods, argument
110 if ( !NSLDAPI_VALID_NONEMPTY_LDAPMOD_ARRAY( mods )) {
127 dn, mods )) != 0 ) {
150 for ( i = 0; mods[i] != NULL; i++ ) {
151 if (( mods[
197 ldap_modify_ext_s( LDAP *ld, const char *dn, LDAPMod **mods, LDAPControl **serverctrls, LDAPControl **clientctrls ) argument
[all...]
/osnet-11/usr/src/lib/libldap4/common/
H A Dfree.c86 ldap_mods_free( LDAPMod **mods, int freemods ) argument
90 if ( mods == NULL )
93 for ( i = 0; mods[i] != NULL; i++ ) {
94 if ( mods[i]->mod_op & LDAP_MOD_BVALUES ) {
95 ber_bvecfree( mods[i]->mod_bvalues );
97 ldap_value_free( mods[i]->mod_values );
99 if (mods[i]->mod_type)
100 free(mods[i]->mod_type);
101 free( (char *) mods[i] );
105 free( (char *) mods );
[all...]
H A Dmodify.c36 BerElement * ldap_build_modify_req(LDAP *ld, char *dn, LDAPMod ** mods, LDAPControl **serverctrls) argument
70 for ( i = 0; mods[i] != NULL; i++ ) {
71 if (( mods[i]->mod_op & LDAP_MOD_BVALUES) != 0 ) {
73 mods[i]->mod_op & ~LDAP_MOD_BVALUES,
74 mods[i]->mod_type, mods[i]->mod_bvalues );
76 rc = ber_printf( ber, "{e{s[v]}}", mods[i]->mod_op,
77 mods[i]->mod_type, mods[i]->mod_values );
123 * mods Lis
179 ldap_modify_ext(LDAP *ld, char *dn, LDAPMod **mods, LDAPControl **serverctrls, LDAPControl **clientctrls, int *msgidp) argument
222 ldap_modify_ext_s(LDAP *ld, char *dn, LDAPMod **mods, LDAPControl **serverctrls, LDAPControl **clientctrls) argument
[all...]
/osnet-11/usr/src/grub/grub2/grub-core/commands/
H A Dkeystatus.c61 int mods; local
89 mods = grub_getkeystatus ();
90 grub_dprintf ("keystatus", "mods: %d\n", mods);
91 if (mods >= 0 && (mods & expect_mods) != 0)
/osnet-11/usr/src/lib/krb5/plugins/kdb/ldap/libkdb_ldap/
H A Dldap_pwd_policy.c61 LDAPMod **mods={NULL}; local
90 if ((st=krb5_add_str_mem_ldap_mod(&mods, "cn", LDAP_MOD_ADD, strval)) != 0)
94 if ((st=krb5_add_str_mem_ldap_mod(&mods, "objectclass", LDAP_MOD_ADD, strval)) != 0)
97 if (((st=krb5_add_int_mem_ldap_mod(&mods, "krbmaxpwdlife", LDAP_MOD_ADD,
99 || ((st=krb5_add_int_mem_ldap_mod(&mods, "krbminpwdlife", LDAP_MOD_ADD,
101 || ((st=krb5_add_int_mem_ldap_mod(&mods, "krbpwdmindiffchars", LDAP_MOD_ADD,
103 || ((st=krb5_add_int_mem_ldap_mod(&mods, "krbpwdminlength", LDAP_MOD_ADD,
105 || ((st=krb5_add_int_mem_ldap_mod(&mods, "krbpwdhistorylength", LDAP_MOD_ADD,
107 || ((st=krb5_add_int_mem_ldap_mod(&mods, "krbpwdmaxfailure", LDAP_MOD_ADD,
109 || ((st=krb5_add_int_mem_ldap_mod(&mods, "krbpwdfailurecountinterva
142 LDAPMod **mods=NULL; local
[all...]
H A Dldap_services.c54 LDAPMod **mods=NULL; local
86 if ((st=krb5_add_str_mem_ldap_mod(&mods, "objectclass", LDAP_MOD_ADD, strval)) != 0)
96 if ((st=krb5_add_str_mem_ldap_mod(&mods, "cn", LDAP_MOD_ADD, strval)) != 0)
100 if ((st=krb5_add_int_mem_ldap_mod(&mods, "krbserviceflags", LDAP_MOD_ADD,
107 if ((st=krb5_add_str_mem_ldap_mod(&mods, "krbhostserver", LDAP_MOD_ADD,
127 if ((st=krb5_add_str_mem_ldap_mod(&mods, "krbrealmreferences", LDAP_MOD_ADD,
138 if ((st=ldap_add_ext_s(ld, service->servicedn, mods, NULL, NULL)) != LDAP_SUCCESS) {
167 ldap_mods_free(mods, 1);
187 LDAPMod **mods=NULL; local
204 if ((st=krb5_add_int_mem_ldap_mod(&mods, "krbserviceflag
559 LDAPMod **mods=NULL; local
[all...]
H A Dldap_tkt_policy.c50 LDAPMod **mods=NULL; local
70 if ((st=krb5_add_str_mem_ldap_mod(&mods, "cn", LDAP_MOD_ADD, strval)) != 0)
76 if ((st=krb5_add_str_mem_ldap_mod(&mods, "objectclass", LDAP_MOD_ADD, strval)) != 0)
80 if ((st=krb5_add_int_mem_ldap_mod(&mods, "krbmaxticketlife", LDAP_MOD_ADD,
86 if ((st=krb5_add_int_mem_ldap_mod(&mods, "krbmaxrenewableage", LDAP_MOD_ADD,
92 if ((st=krb5_add_int_mem_ldap_mod(&mods, "krbticketflags", LDAP_MOD_ADD,
98 if ((st=ldap_add_ext_s(ld, policy_dn, mods, NULL, NULL)) != LDAP_SUCCESS) {
107 ldap_mods_free(mods, 1);
126 LDAPMod **mods=NULL; local
151 if ((st=krb5_add_str_mem_ldap_mod(&mods, "objectclas
[all...]
H A Dldap_misc.c1005 LDAPMod modAttr, *mods[2]={NULL}; local
1015 mods[0] = &modAttr;
1018 st = ldap_modify_ext_s(ld, dn, mods, NULL, NULL);
1046 LDAPMod modAttr, *mods[2]={NULL}; local
1056 mods[0] = &modAttr;
1059 st = ldap_modify_ext_s(ld, dn, mods, NULL, NULL);
1355 krb5_add_member(LDAPMod ***mods, int *count) argument
1360 if ((*mods) != NULL) {
1361 for (;(*mods)[i] != NULL; ++i)
1364 lmods = (LDAPMod **) realloc((*mods), (
1378 krb5_add_str_mem_ldap_mod(LDAPMod ***mods, char *attribute, int op, char **values) argument
1412 krb5_add_ber_mem_ldap_mod(LDAPMod ***mods, char *attribute, int op, struct berval **ber_values) argument
1458 krb5_add_int_arr_mem_ldap_mod(LDAPMod ***mods, char *attribute, int op, int *value) argument
1486 krb5_add_int_mem_ldap_mod(LDAPMod ***mods, char *attribute, int op, int value) argument
[all...]
H A Dldap_realm.c403 LDAPMod **mods = NULL; local
473 if ((st=krb5_add_str_mem_ldap_mod(&mods, "krbsubtrees", LDAP_MOD_REPLACE,
488 if ((st=krb5_add_str_mem_ldap_mod(&mods, "krbPrincContainerRef", LDAP_MOD_REPLACE,
496 if ((st=krb5_add_int_mem_ldap_mod(&mods, "krbsearchscope", LDAP_MOD_REPLACE,
505 if ((st=krb5_add_int_mem_ldap_mod(&mods, "krbMaxRenewableAge", LDAP_MOD_REPLACE,
514 if ((st=krb5_add_int_mem_ldap_mod(&mods, "krbMaxTicketLife", LDAP_MOD_REPLACE,
523 if ((st=krb5_add_int_mem_ldap_mod(&mods, "krbTicketFlags", LDAP_MOD_REPLACE,
540 if ((st=krb5_add_str_mem_ldap_mod(&mods, "krbkdcservers", LDAP_MOD_REPLACE,
554 if ((st=krb5_add_str_mem_ldap_mod(&mods, "krbadmservers", LDAP_MOD_REPLACE,
568 if ((st=krb5_add_str_mem_ldap_mod(&mods, "krbpwdserver
787 LDAPMod **mods = NULL; local
962 LDAPMod **mods = NULL; local
[all...]
H A Dldap_principal2.c517 LDAPMod **mods=NULL; local
873 if ((st=krb5_add_str_mem_ldap_mod(&mods, "krbLastSuccessfulAuth", LDAP_MOD_REPLACE, strval)) != 0) {
884 if ((st=krb5_add_str_mem_ldap_mod(&mods, "krbLastFailedAuth", LDAP_MOD_REPLACE, strval)) != 0) {
898 st = krb5_add_int_mem_ldap_mod(&mods, "krbLoginFailedCount",
923 st = krb5_add_int_mem_ldap_mod(&mods, "krbLoginFailedCount",
930 st = krb5_add_int_mem_ldap_mod(&mods,
937 st = krb5_add_int_mem_ldap_mod(&mods, "krbLoginFailedCount",
948 st = krb5_add_int_mem_ldap_mod(&mods, "krbLoginFailedCount",
953 if ((st=krb5_add_int_mem_ldap_mod(&mods, "krbmaxticketlife", LDAP_MOD_REPLACE, entries->max_life)) != 0)
958 if ((st=krb5_add_int_mem_ldap_mod(&mods, "krbmaxrenewableag
[all...]
H A Dldap_principal.c252 LDAPMod **mods=NULL; local
299 if ((st=krb5_add_str_mem_ldap_mod(&mods, "krbprincipalname", LDAP_MOD_DELETE,
306 if ((st=krb5_add_ber_mem_ldap_mod(&mods, "krbprincipalkey", LDAP_MOD_DELETE | LDAP_MOD_BVALUES,
322 if ((st=krb5_add_str_mem_ldap_mod(&mods, attributes_set[j], LDAP_MOD_DELETE,
344 if ((st=krb5_add_str_mem_ldap_mod(&mods, "objectclass", LDAP_MOD_DELETE,
350 st=ldap_modify_ext_s(ld, DN, mods, NULL, NULL);
378 ldap_mods_free(mods, 1);
/osnet-11/usr/src/lib/libast/common/misc/
H A Dproclib.h47 struct Mod_s* mods; /* process modification state */ \
/osnet-11/usr/src/cmd/dtrace_toolkit/DTT/Bin/
H A Dhotkernel60 my $mods = defined $main::opt_m and $main::opt_m ? 1 : 0;
99 $name =~ s/\`.*// if $mods;
108 printf "\n%-52s %8s %6s\n", $mods ? "MODULE" : "FUNCTION", "COUNT", "PCNT";
/osnet-11/usr/src/cmd/dtrace_toolkit/DTT/
H A Dhotkernel60 my $mods = defined $main::opt_m and $main::opt_m ? 1 : 0;
99 $name =~ s/\`.*// if $mods;
108 printf "\n%-52s %8s %6s\n", $mods ? "MODULE" : "FUNCTION", "COUNT", "PCNT";
/osnet-11/usr/src/grub/grub2/grub-core/term/efi/
H A Dconsole.c142 int mods = 0; local
160 mods = GRUB_EFI_SHIFT_TO_INTERNAL(keyex.key_state.key_shift_state);
167 mods &= ~GRUB_TERM_SHIFT;
172 mods &= ~GRUB_TERM_CTRL;
174 mods |= GRUB_TERM_CTRL;
176 if ((mods & GRUB_TERM_CTRL) && keyex.key.unicode_char < 0x20)
177 return ('a' + (c - 1)) | mods;
179 return c | mods;
182 return efi_codes[keyex.key.scan_code] | mods;
/osnet-11/usr/src/grub/grub2/grub-core/term/
H A Dusb_keyboard.c73 grub_uint16_t mods;
102 int mods = 0;
106 mods |= GRUB_TERM_STATUS_LSHIFT;
108 mods |= GRUB_TERM_STATUS_RSHIFT;
110 mods |= GRUB_TERM_STATUS_LCTRL;
112 mods |= GRUB_TERM_STATUS_RCTRL;
114 mods |= GRUB_TERM_STATUS_LALT;
116 mods |= GRUB_TERM_STATUS_RALT;
118 return mods;
258 data->mods
72 grub_uint16_t mods; member in struct:grub_usb_keyboard_data
101 int mods = 0; local
[all...]
/osnet-11/usr/src/cmd/perl/5.8.4/distrib/lib/ExtUtils/
H A DEmbed.pm48 my($file, $std, $mods) = @_;
49 my($fh,@mods,%seen);
54 @mods = @$mods if $mods;
60 @mods = @ARGV;
62 $std = 1 unless scalar @mods;
71 push(@mods, static_ext()) if defined $std;
72 @mods = grep(!$seen{$_}++, @mods);
[all...]
/osnet-11/usr/src/lib/libnisdb/
H A Dldap_op.c1864 freeLdapMod(LDAPMod **mods) { argument
1865 LDAPMod *m, **org = mods;
1867 if (mods == 0)
1870 while ((m = *mods) != 0) {
1872 mods++;
1886 LDAPMod **mods; local
1893 mods = am(myself, (rv->numAttrs + 1) * sizeof (mods[0]));
1894 if (mods == 0)
1922 mods[n
2061 LDAPMod **mods = 0; local
2240 LDAPMod **mods = 0; local
2536 LDAPMod **mods = 0; local
[all...]
H A Dldap_print.h67 void printLdapMod(LDAPMod **mods, __nis_buffer_t *b);
/osnet-11/usr/src/grub/grub2/grub-core/
H A Dgenemuinitheader.sh44 read mods
45 for line in $mods; do
H A Dgenemuinit.sh47 read mods
48 for line in $mods; do
64 for line in $mods; do
/osnet-11/usr/src/lib/libsldap/common/
H A Dns_wrapper.c192 char *dn, LDAPMod **mods,
197 return (ldap_modify_ext(ld, dn, mods, serverctrls,
203 char *dn, LDAPMod **mods,
208 return (ldap_modify_ext_s(ld, dn, mods, serverctrls, clientctrls));
213 char *dn, LDAPMod **mods)
218 return (ldap_modify(ld, dn, mods));
223 char *dn, LDAPMod **mods)
227 return (ldap_modify_s(ld, dn, mods));
191 _ns_ldap_modify_ext(char *service, int flags, char *dn, LDAPMod **mods, LDAPControl **serverctrls, LDAPControl **clientctrls, int *msgidp) argument
202 _ns_ldap_modify_ext_s(char *service, int flags, char *dn, LDAPMod **mods, LDAPControl **serverctrls, LDAPControl **clientctrls) argument
212 _ns_ldap_modify(char *service, int flags, char *dn, LDAPMod **mods) argument
222 _ns_ldap_modify_s(char *service, int flags, char *dn, LDAPMod **mods) argument
H A Dns_writes.c264 freeModList(LDAPMod **mods) argument
269 if (mods == NULL)
272 for (i = 0; mods[i]; i++) {
276 if (mods[i]->mod_type) {
277 if (strcasecmp(mods[i]->mod_type, "objectclass") == 0)
279 free(mods[i]->mod_type);
282 if (mods[i]->mod_bvalues == NULL)
289 if (mods[i]->mod_op & LDAP_MOD_BVALUES) {
290 if (mods[i]->mod_bvalues[0])
291 free(mods[
326 LDAPMod **mods, *modlist; local
713 write_state_machine( int ldap_op, char *dn, LDAPMod **mods, const ns_cred_t *cred, const int flags, ns_ldap_error_t ** errorp) argument
1232 LDAPMod **mods; local
1289 LDAPMod **mods; local
1432 LDAPMod **mods; local
1489 LDAPMod **mods = NULL; local
[all...]

Completed in 81 milliseconds

12