Searched refs:flags (Results 1 - 25 of 65) sorted by relevance

123

/sssd/src/util/
H A Dio.h30 int sss_open_cloexec(const char *pathname, int flags, int *ret);
31 int sss_openat_cloexec(int dir_fd, const char *pathname, int flags, int *ret);
H A Dio.c38 int sss_open_cloexec(const char *pathname, int flags, int *ret) argument
43 oflags = flags;
69 int sss_openat_cloexec(int dir_fd, const char *pathname, int flags, int *ret) argument
74 oflags = flags;
H A Dsss_krb5.c553 krb5_flags flags)
556 return krb5_get_init_creds_opt_set_fast_flags(context, opt, flags);
574 sss_krb5_copy_component_quoting(char *dest, const krb5_data *src, int flags) argument
581 if (flags & KRB5_PRINCIPAL_UNPARSE_DISPLAY) {
587 int no_realm = (flags & KRB5_PRINCIPAL_UNPARSE_NO_REALM) &&
588 !(flags & KRB5_PRINCIPAL_UNPARSE_SHORT);
625 sss_krb5_component_length_quoted(const krb5_data *src, int flags) argument
632 if ((flags & KRB5_PRINCIPAL_UNPARSE_DISPLAY) == 0) {
633 int no_realm = (flags & KRB5_PRINCIPAL_UNPARSE_NO_REALM) &&
634 !(flags
550 sss_krb5_get_init_creds_opt_set_fast_flags( krb5_context context, krb5_get_init_creds_opt *opt, krb5_flags flags) argument
651 sss_krb5_parse_name_flags(krb5_context context, const char *name, int flags, krb5_principal *principal) argument
670 sss_krb5_unparse_name_flags(krb5_context context, krb5_const_principal principal, int flags, char **name) argument
[all...]
H A Ddebug.c213 int flags,
269 if (flags & APPEND_LINE_FEED) {
362 int flags; local
396 flags = fcntl(debug_fd, F_GETFD, 0);
397 (void) fcntl(debug_fd, F_SETFD, flags | FD_CLOEXEC);
209 sss_vdebug_fn(const char *file, long line, const char *function, int level, int flags, const char *format, va_list ap) argument
H A Dsss_krb5.h109 krb5_flags flags);
124 sss_krb5_parse_name_flags(krb5_context context, const char *name, int flags,
134 int flags, char **name);
H A Dsss_ldap.h64 * The following four flags specify which security descriptor parts to retrieve
97 char *sss_ldap_encode_ndr_uint32(TALLOC_CTX *mem_ctx, uint32_t flags);
H A Dserver.c322 uint16_t flags, void *private)
446 int server_setup(const char *name, int flags, argument
498 if (flags & FLAGS_DAEMON) {
503 if (flags & FLAGS_PID_FILE) {
670 if ((flags & FLAGS_NO_WATCHDOG) == 0) {
682 if (flags & FLAGS_INTERACTIVE) {
320 server_stdin_handler(struct tevent_context *event_ctx, struct tevent_fd *fde, uint16_t flags, void *private) argument
H A Dutil.c780 bool check_ipv4_addr(struct in_addr *addr, uint8_t flags) argument
790 if ((flags & SSS_NO_MULTICAST) && IN_MULTICAST(ntohl(addr->s_addr))) {
793 } else if ((flags & SSS_NO_LOOPBACK)
797 } else if ((flags & SSS_NO_LINKLOCAL)
802 } else if ((flags & SSS_NO_BROADCAST)
811 bool check_ipv6_addr(struct in6_addr *addr, uint8_t flags) argument
821 if ((flags & SSS_NO_LINKLOCAL) && IN6_IS_ADDR_LINKLOCAL(addr)) {
824 } else if ((flags & SSS_NO_LOOPBACK) && IN6_IS_ADDR_LOOPBACK(addr)) {
827 } else if ((flags & SSS_NO_MULTICAST) && IN6_IS_ADDR_MULTICAST(addr)) {
911 int flags; local
[all...]
/sssd/src/sbus/
H A Dsssd_dbus_common.c66 uint16_t flags, void *data)
85 if (flags & TEVENT_FD_READ) {
92 if (flags & TEVENT_FD_WRITE) {
113 unsigned int flags; local
141 flags = dbus_watch_get_flags(dbus_watch);
144 if (flags & DBUS_WATCH_READABLE) {
147 if (flags & DBUS_WATCH_WRITABLE) {
153 /* pre-existing event, just toggle flags */
160 if (flags & DBUS_WATCH_READABLE) {
163 if (flags
64 sbus_watch_handler(struct tevent_context *ev, struct tevent_fd *fde, uint16_t flags, void *data) argument
198 unsigned int flags; local
[all...]
H A Dsssd_dbus_meta.h75 int flags; member in struct:sbus_property_meta
/sssd/src/sss_client/libwbclient/
H A Dwbc_util_common.c44 uint32_t flags,
82 blob->flags = flags;
41 wbcAddNamedBlob(size_t *num_blobs, struct wbcNamedBlob **pblobs, const char *name, uint32_t flags, uint8_t *data, size_t length) argument
H A Dwbc_util_sssd.c146 uint32_t flags,
156 uint32_t flags,
145 wbcLookupDomainController(const char *domain, uint32_t flags, struct wbcDomainControllerInfo **dc_info) argument
153 wbcLookupDomainControllerEx(const char *domain, struct wbcGuid *guid, const char *site, uint32_t flags, struct wbcDomainControllerInfoEx **dc_info) argument
/sssd/src/providers/ad/
H A Dad_access.c68 char **filter, char **sub_name, int *flags,
83 *flags = flagconst;
89 char **filter, char **domname, int *flags)
92 flags, AD_FILTER_DOMAIN);
97 char **filter, char **forest_name, int *flags)
100 flags, AD_FILTER_FOREST);
106 char **filter, char **spec, int *flags)
110 if (filter == NULL || spec == NULL || flags == NULL) return EINVAL;
118 return parse_dom_filter(mem_ctx, full_filter, filter, spec, flags);
126 return parse_dom_filter(mem_ctx, kwdelim + 1, filter, spec, flags);
67 parse_sub_filter(TALLOC_CTX *mem_ctx, const char *full_filter, char **filter, char **sub_name, int *flags, const int flagconst) argument
88 parse_dom_filter(TALLOC_CTX *mem_ctx, const char *dom_filter, char **filter, char **domname, int *flags) argument
96 parse_forest_filter(TALLOC_CTX *mem_ctx, const char *forest_filter, char **filter, char **forest_name, int *flags) argument
105 parse_filter(TALLOC_CTX *mem_ctx, const char *full_filter, char **filter, char **spec, int *flags) argument
167 int flags; local
[all...]
H A Dad_pac_common.c54 ndr_pull->flags |= LIBNDR_FLAG_REF_ALLOC; /* FIXME: is this really needed ? */
/sssd/src/tests/cmocka/
H A Dtest_ad_access_filter.c174 const int flags; member in struct:parse_result
183 int flags; local
191 ret = parse_filter(tmp_ctx, filter_in, &filter, &spec, &flags);
212 assert_int_equal(flags, expected->flags);
225 .flags = AD_FILTER_GENERIC
237 .flags = AD_FILTER_DOMAIN
247 .flags = AD_FILTER_DOMAIN
259 .flags = AD_FILTER_DOMAIN
271 .flags
[all...]
H A Dtest_io.c172 int flags = O_RDWR; local
175 fd = sss_open_cloexec(file_path, flags, &ret);
189 int flags = O_RDWR; local
191 fd = sss_open_cloexec(NON_EX_PATH, flags, &ret);
203 const int flags = O_RDWR; local
206 fd = sss_openat_cloexec(data->dir_fd, data->basename, flags, &ret);
220 int flags = O_RDWR; local
223 fd = sss_openat_cloexec(data->dir_fd, NON_EX_PATH, flags, &ret);
/sssd/src/tools/common/
H A Dsss_tools.h48 #define SSS_TOOL_COMMAND_FLAGS(cmd, msg, err, fn, flags) \
49 {cmd, _(msg), err, fn, flags}
63 int flags; member in struct:sss_route_cmd
/sssd/src/providers/ldap/
H A Dsdap_ops.h71 unsigned int flags,
89 unsigned int flags,
H A Dsdap_ops.c305 unsigned int flags; member in struct:sdap_deref_bases_ex_state
330 unsigned int flags,
364 state->flags = flags;
410 state->timeout, state->flags);
507 unsigned int flags,
511 filter, attrs, deref_attr, flags,
533 unsigned int flags,
537 filter, attrs, deref_attr, flags,
321 sdap_deref_bases_ex_send(TALLOC_CTX *mem_ctx, struct tevent_context *ev, struct sdap_options *opts, struct sdap_handle *sh, struct sdap_search_base **bases, struct sdap_attr_map_info *maps, const char *filter, const char **attrs, const char *deref_attr, unsigned int flags, bool return_first_reply, int timeout) argument
498 sdap_deref_bases_send(TALLOC_CTX *mem_ctx, struct tevent_context *ev, struct sdap_options *opts, struct sdap_handle *sh, struct sdap_search_base **bases, struct sdap_attr_map_info *maps, const char *filter, const char **attrs, const char *deref_attr, unsigned int flags, int timeout) argument
524 sdap_deref_bases_return_first_send(TALLOC_CTX *mem_ctx, struct tevent_context *ev, struct sdap_options *opts, struct sdap_handle *sh, struct sdap_search_base **bases, struct sdap_attr_map_info *maps, const char *filter, const char **attrs, const char *deref_attr, unsigned int flags, int timeout) argument
/sssd/src/sss_client/ssh/
H A Dsss_ssh_client.c76 * 0..3: flags (unsigned int, must be combination of SSS_SSH_REQ_* flags)
79 * alias (only included if flags & SSS_SSH_REQ_ALIAS):
82 * domain (ony included if flags & SSS_SSH_REQ_DOMAIN):
92 * 0..3: flags (unsigned int, must be 0)
109 uint32_t flags; local
128 flags = 0;
133 flags |= SSS_SSH_REQ_ALIAS;
138 flags |= SSS_SSH_REQ_DOMAIN;
148 SAFEALIGN_SET_UINT32(req+c, flags,
[all...]
H A Dsss_ssh_knownhostsproxy.c45 int flags; local
54 flags = fcntl(0, F_GETFL);
55 if (flags == -1) {
62 ret = fcntl(0, F_SETFL, flags | O_NONBLOCK);
89 flags = fcntl(sock, F_GETFL);
90 if (flags == -1) {
97 ret = fcntl(sock, F_SETFL, flags | O_NONBLOCK);
/sssd/src/sss_client/
H A Dpam_sss.c1032 static int get_pam_items(pam_handle_t *pamh, uint32_t flags, argument
1051 if (ret == PAM_PERM_DENIED && (flags & FLAGS_ALLOW_MISSING_NAME)) {
1057 if (flags & FLAGS_ALLOW_MISSING_NAME) {
1500 uint32_t *flags, int *retries, bool *quiet_mode,
1509 *flags |= FLAGS_FORWARD_PASS;
1511 *flags |= FLAGS_USE_FIRST_PASS;
1513 *flags |= FLAGS_USE_AUTHTOK;
1547 *flags |= FLAGS_IGNORE_UNKNOWN_USER;
1549 *flags |= FLAGS_IGNORE_AUTHINFO_UNAVAIL;
1551 *flags |
1499 eval_argv(pam_handle_t *pamh, int argc, const char **argv, uint32_t *flags, int *retries, bool *quiet_mode, const char **domains) argument
1562 get_authtok_for_authentication(pam_handle_t *pamh, struct pam_items *pi, uint32_t flags) argument
1617 get_authtok_for_password_change(pam_handle_t *pamh, struct pam_items *pi, uint32_t flags, int pam_flags) argument
1758 uint32_t flags = 0; local
1959 pam_sm_authenticate(pam_handle_t *pamh, int flags, int argc, const char **argv ) argument
1966 pam_sm_setcred(pam_handle_t *pamh, int flags, int argc, const char **argv ) argument
1972 pam_sm_acct_mgmt(pam_handle_t *pamh, int flags, int argc, const char **argv ) argument
1978 pam_sm_chauthtok(pam_handle_t *pamh, int flags, int argc, const char **argv ) argument
1984 pam_sm_open_session(pam_handle_t *pamh, int flags, int argc, const char **argv ) argument
1990 pam_sm_close_session(pam_handle_t *pamh, int flags, int argc, const char **argv ) argument
[all...]
H A Dcommon.c481 int result, flags; local
499 if ((flags = fcntl(new_fd, F_GETFL)) == -1) {
504 flags |= FLAG_TO_SET;
505 if (fcntl(new_fd, F_SETFL, flags) == -1) {
514 result = flags = fcntl(new_fd, F_GETFD, 0);
515 if (flags >= 0) {
516 flags |= FD_CLOEXEC;
517 result = fcntl( new_fd, F_SETFD, flags );
H A Dkrb5_authdata_int.h34 krb5_flags *flags);
167 authdata_client_plugin_flags_proc flags; member in struct:krb5plugin_authdata_client_ftable_v0
/sssd/src/monitor/
H A Dmonitor_netlink.c587 DEBUG(SSSDBG_TRACE_LIBS, "route idx %d flags %#X family %d addr %s/%d\n",
654 unsigned int flags; local
660 flags = rtnl_addr_get_flags(addr_obj);
664 rtnl_addr_flags2str(flags, str_flags, 512);
668 "addr %s flags 0x%X (%s)\n", ifidx, buf, flags, str_flags);
740 unsigned int flags; local
748 flags = rtnl_link_get_flags(link_obj);
751 rtnl_link_flags2str(flags, str_flags, 512);
755 "flags
764 netlink_fd_handler(struct tevent_context *ev, struct tevent_fd *fde, uint16_t flags, void *data) argument
794 unsigned flags; local
[all...]

Completed in 220 milliseconds

123