Searched refs:dn (Results 1 - 25 of 326) sorted by relevance

1234567891011>>

/macosx-10.10.1/Heimdal-398.1.2/lib/gssapi/ntlm/
H A Dduplicate_name.c44 ntlm_name dn = calloc(1, sizeof(*dn)); local
47 if (dn) {
48 dn->user = strdup(sn->user);
49 dn->domain = strdup(sn->domain);
50 dn->flags = sn->flags;
51 memcpy(dn->ds_uuid, sn->ds_uuid, sizeof(dn->ds_uuid));
52 memcpy(dn->uuid, sn->uuid, sizeof(dn
[all...]
H A Diter_cred.c66 ntlm_cred dn; local
88 dn = calloc(1, sizeof(*dn));
89 if (dn == NULL) {
94 dn->user = user;
95 dn->domain = domain;
96 dn->flags = NTLM_UUID;
97 memcpy(dn->uuid, uuid, sizeof(dn->uuid));
99 cred_iter(userctx, GSS_NTLM_MECHANISM, (gss_cred_id_t)dn);
[all...]
/macosx-10.10.1/OpenLDAP-499.27/OpenLDAP/servers/slapd/back-perl/
H A DSampleLDAP.pm60 for my $dn ( keys %{$this} ) {
61 if ( $this->{$dn} =~ /$filterStr/imx ) {
62 push @match_dn, $dn;
70 for my $dn (@match_dn) {
71 push @match_entries, $this->{$dn};
80 my ( $dn, $avaStr ) = @_;
85 if ( $this->{$dn} =~ /$avaStr/im ) {
95 my ( $dn, @list ) = @_;
103 $this->{$dn} .= "$key: $value\n";
107 $this->{$dn}
[all...]
/macosx-10.10.1/OpenLDAP-499.27/OpenLDAP/tests/data/
H A Dslapd-acl.conf29 access to dn.exact="" attrs=objectClass
54 #access to attrs=objectclass dn.subtree="dc=example,dc=com"
56 by dn.exact="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com" add
59 #access to filter="(objectclass=person)" attrs=userpassword dn.subtree="dc=example,dc=com"
64 access to dn.exact="cn=Mark Elliot,ou=Alumni Association,ou=People,dc=example,dc=com"
66 by dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com" read
69 access to dn.exact="cn=Mark Elliot,ou=Alumni Association,ou=People,dc=example,dc=com"
71 by dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com" read
74 access to dn.exact="cn=Mark Elliot,ou=Alumni Association,ou=People,dc=example,dc=com"
78 access to dn
[all...]
H A Dslapd-repl-slave-remote.conf43 access to dn.base="" attrs=children
44 by dn.exact="cn=Monitor" write
70 access to dn.subtree="dc=example,dc=com" attrs=hasSubordinates
71 by dn.exact="cn=Monitor" none
74 access to dn.subtree="dc=example,dc=com"
75 by dn.exact="cn=Monitor" write
H A Dslapd-limits.conf47 #maindb#limits dn.exact="cn=Unlimited User,ou=Paged Results Users,dc=example,dc=com" size=4 size.pr=unlimited
48 #maindb#limits dn.exact="cn=Page Size Limited User,ou=Paged Results Users,dc=example,dc=com" size=4 size.pr=4
49 #maindb#limits dn.exact="cn=Paged Results Disabled User,ou=Paged Results Users,dc=example,dc=com" size=4 size.prtotal=disabled
50 #maindb#limits dn.exact="cn=Paged Results Limited User,ou=Paged Results Users,dc=example,dc=com" size=4 size.prtotal=10
52 limits dn.exact="cn=Unlimited User,ou=People,dc=example,dc=com" size=unlimited time=unlimited
53 limits dn.exact="cn=Soft Limited User,ou=People,dc=example,dc=com" size.soft=4 size.hard=unlimited
54 limits dn.exact="cn=Hard Limited User,ou=People,dc=example,dc=com" size.soft=4 size.hard=8
55 limits dn.exact="cn=Unchecked Limited User,ou=People,dc=example,dc=com" size.unchecked=4
57 limits dn.regex="^cn=Foo User,ou=[^,]+,dc=example,dc=com$" size.soft=6
58 limits dn
[all...]
H A Dslapd-meta-target1.conf51 access to dn="cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com"
53 by dn="cn=Manager,o=Local" write
57 by dn="cn=Manager,o=Local" write
61 by dn="cn=Manager,o=Local" write
H A Dslapd-emptydn.conf26 access to dn.exact=""
29 access to dn.exact="cn=Subschema"
52 by dn.exact="cn=Manager,c=US" write
56 access to dn.subtree="dc=example,dc=com"
57 by dn.exact="cn=Manager,c=US" write
61 #monitor#access to dn.subtree="cn=Monitor"
78 access to dn.subtree=""
H A Dslapd-aci.conf38 access to dn=""
41 access to dn="cn=Subschema"
54 access to dn.subtree="dc=example,dc=com"
/macosx-10.10.1/OpenLDAP-499.27/OpenLDAP/servers/slapd/
H A Dapplehelpers.h14 Attribute *odusers_copy_attr(char *dn, char*attribute);
18 Entry *odusers_copy_authdata(struct berval *dn);
20 CFDictionaryRef odusers_copy_effectiveuserpoldict(struct berval *dn);
25 int odusers_increment_failedlogin(struct berval *dn);
26 int odusers_reset_failedlogin(struct berval *dn);
27 int odusers_successful_auth(struct berval *dn, CFDictionaryRef policy);
33 int odusers_set_password(struct berval *dn, char *password, int isChangingOwnPassword);
38 char *odusers_copy_owner(struct berval *dn);
39 int odusers_store_history(struct berval *dn, const char *password);
42 int odusers_joingroup(const char *group, struct berval *dn, boo
[all...]
H A Dslapdn.c50 struct berval dn, local
54 ber_str2bv( argv[ 0 ], 0, 0, &dn );
58 rc = dnPretty( NULL, &dn, &pdn, NULL );
62 rc = dnNormalize( 0, NULL, NULL, &dn, &ndn, NULL );
66 rc = dnPrettyNormal( NULL, &dn, &pdn, &ndn, NULL );
72 dn.bv_val, rc,
93 dn.bv_val,
H A Dpsauth.h25 int DoPSAuth(char* userName, char* password, char* inAuthAuthorityData, Connection *conn, const char *dn);
H A Dslapd.ldif5 dn: cn=config
29 #dn: cn=module,cn=config
40 dn: cn=schema,cn=config
48 dn: olcDatabase=frontend,cn=config
60 #olcAccess: to dn.base="" by * read
61 #olcAccess: to dn.base="cn=Subschema" by * read
79 dn: olcDatabase=bdb,cn=config
/macosx-10.10.1/lsof-53/lsof/dialects/darwin/libproc/
H A Ddmnt.c68 char *dn = (char *)NULL; local
114 if (dn)
115 (void) free((FREE_P *)dn);
116 if (!(dn = mkstrcpy(mb->f_mntonname, (MALLOC_S *)NULL))) {
127 if (!(ln = Readlink(dn))) {
134 if (ln != dn) {
135 (void) free((FREE_P *)dn);
136 dn = ln;
138 if (*dn != '/')
143 if (statsafely(dn,
[all...]
/macosx-10.10.1/Libinfo-459/dns.subproj/
H A Dres_comp.c81 register char *dn; local
86 dn = exp_dn;
98 if (dn != exp_dn) {
99 if (dn >= eom)
101 *dn++ = '.';
103 if (dn+n >= eom)
108 if (dn + n + 2 >= eom)
110 *dn++ = '\\';
112 *dn++ = c;
138 *dn
[all...]
/macosx-10.10.1/OpenLDAP-499.27/OpenLDAP/libraries/libldap/
H A Dbind.c54 * ldap_bind - bind to the ldap server (and X.500). The dn and password
66 ldap_bind( LDAP *ld, LDAP_CONST char *dn, LDAP_CONST char *passwd, int authmethod ) argument
72 return( ldap_simple_bind( ld, dn, passwd ) );
76 return( ldap_gssapi_bind_s( ld, dn, passwd) );
90 * ldap_bind_s - bind to the ldap server (and X.500). The dn and password
105 LDAP_CONST char *dn,
113 return( ldap_simple_bind_s( ld, dn, passwd ) );
117 return( ldap_gssapi_bind_s( ld, dn, passwd) );
103 ldap_bind_s( LDAP *ld, LDAP_CONST char *dn, LDAP_CONST char *passwd, int authmethod ) argument
H A Ddelete.c39 * dn DN of the object to delete
45 * rc = ldap_delete( ld, dn, sctrls, cctrls, msgidp );
50 LDAP_CONST char* dn,
63 assert( dn != NULL );
78 id, LDAP_REQ_DELETE, dn );
99 *msgidp = ldap_send_initial_request( ld, LDAP_REQ_DELETE, dn, ber, id );
110 LDAP_CONST char *dn,
118 rc = ldap_delete_ext( ld, dn, sctrls, cctrls, &msgid );
132 * dn DN of the object to delete
135 * msgid = ldap_delete( ld, dn );
48 ldap_delete_ext( LDAP *ld, LDAP_CONST char* dn, LDAPControl **sctrls, LDAPControl **cctrls, int *msgidp ) argument
108 ldap_delete_ext_s( LDAP *ld, LDAP_CONST char *dn, LDAPControl **sctrls, LDAPControl **cctrls ) argument
[all...]
H A Dmodrdn.c57 * dn DN of the object to modify
68 LDAP_CONST char *dn,
101 dn, newrdn, (ber_int_t) deleteoldrdn,
107 dn, newrdn, (ber_int_t) deleteoldrdn );
130 *msgidp = ldap_send_initial_request( ld, LDAP_REQ_MODRDN, dn, ber, id );
144 * dn DN of the object to modify
155 LDAP_CONST char *dn,
165 rc = ldap_rename( ld, dn, newrdn, newSuperior,
176 * dn DN of the object to modify
181 * msgid = ldap_modrdn( ld, dn, newrd
66 ldap_rename( LDAP *ld, LDAP_CONST char *dn, LDAP_CONST char *newrdn, LDAP_CONST char *newSuperior, int deleteoldrdn, LDAPControl **sctrls, LDAPControl **cctrls, int *msgidp ) argument
153 ldap_rename2( LDAP *ld, LDAP_CONST char *dn, LDAP_CONST char *newrdn, LDAP_CONST char *newSuperior, int deleteoldrdn ) argument
184 ldap_modrdn2( LDAP *ld, LDAP_CONST char *dn, LDAP_CONST char *newrdn, int deleteoldrdn ) argument
193 ldap_modrdn( LDAP *ld, LDAP_CONST char *dn, LDAP_CONST char *newrdn ) argument
200 ldap_rename_s( LDAP *ld, LDAP_CONST char *dn, LDAP_CONST char *newrdn, LDAP_CONST char *newSuperior, int deleteoldrdn, LDAPControl **sctrls, LDAPControl **cctrls ) argument
230 ldap_rename2_s( LDAP *ld, LDAP_CONST char *dn, LDAP_CONST char *newrdn, LDAP_CONST char *newSuperior, int deleteoldrdn ) argument
242 ldap_modrdn2_s( LDAP *ld, LDAP_CONST char *dn, LDAP_CONST char *newrdn, int deleteoldrdn ) argument
248 ldap_modrdn_s( LDAP *ld, LDAP_CONST char *dn, LDAP_CONST char *newrdn ) argument
[all...]
/macosx-10.10.1/tcl-105/tcl_ext/tcllib/tcllib/examples/ldap/
H A DldapChangeTest72 set dn "cn=Manager, o=University of Michigan, c=US"
75 ldap::bind $handle $dn $pw
81 set dn "cn=Test User,ou=People,o=University of Michigan,c=US"
83 ldap::add $handle $dn {
99 ldap::modify $handle $dn [list drink icetea uid JOLO]
108 ldap::modify $handle $dn {} {} [list drink water \
119 ldap::modify $handle $dn {} [list drink water \
130 ldap::modifyDN $handle $dn "cn=Tester"
139 set dn "cn=Tester,ou=People,o=University of Michigan,c=US"
140 ldap::delete $handle $dn
[all...]
/macosx-10.10.1/OpenLDAP-499.27/OpenLDAP/servers/slapd/back-meta/
H A Dsuffixmassage.c65 struct berval *dn,
72 ( dn->bv_val ? dn->bv_val : dmy ),
79 *res = *dn;
84 BER_BVISNULL( dn ) ? "" : dn->bv_val,
127 struct berval pretty = {0,NULL}, *dn = odn; local
131 if ( dn == NULL ) {
137 *res = *dn;
150 dnPretty( NULL, dn,
63 ldap_back_dn_massage( dncookie *dc, struct berval *dn, struct berval *res ) argument
[all...]
H A Ddncache.c37 struct berval dn; member in struct:metadncacheentry_t
59 * case sensitive, because the dn MUST be normalized
61 return ber_bvcmp( &cc1->dn, &cc2->dn);
79 * case sensitive, because the dn MUST be normalized
81 return ( ber_bvcmp( &cc1->dn, &cc2->dn ) == 0 ) ? -1 : 0;
87 * returns the target a dn belongs to, or -1 in case the dn is not
102 tmp_entry.dn
[all...]
/macosx-10.10.1/lsof-53/lsof/dialects/darwin/kmem/
H A Ddmnt.c56 char *dn = (char *)NULL; local
82 if (dn)
83 (void) free((FREE_P *)dn);
84 if (!(dn = mkstrcpy(mb->f_mntonname, (MALLOC_S *)NULL))) {
95 if (!(ln = Readlink(dn))) {
102 if (ln != dn) {
103 (void) free((FREE_P *)dn);
104 dn = ln;
106 if (*dn != '/')
111 if (statsafely(dn,
[all...]
/macosx-10.10.1/lsof-53/lsof/lib/
H A Drmnt.c91 char *dn = (char *)NULL; local
128 if (dn)
129 (void) free((FREE_P *)dn);
130 if (!(dn = mkstrcpy(mp->mnt_dir, (MALLOC_S *)NULL)))
132 if (!(ln = Readlink(dn))) {
138 if (ln != dn) {
139 (void) free((FREE_P *)dn);
140 dn = ln;
142 if (*dn != '/')
147 if (statsafely(dn,
[all...]
/macosx-10.10.1/OpenLDAP-499.27/OpenLDAP/contrib/ldapc++/src/
H A DLDAPRebindAuth.cpp14 LDAPRebindAuth::LDAPRebindAuth(const string& dn, const string& pwd){ argument
16 DEBUG(LDAP_DEBUG_CONSTRUCT | LDAP_DEBUG_PARAMETER," dn:" << dn << endl
18 m_dn=dn;
/macosx-10.10.1/libresolv-57/
H A Dres_comp.c160 res_hnok(const char *dn) { argument
161 int ppch = '\0', pch = PERIOD, ch = *dn++;
164 int nch = *dn++;
188 res_ownok(const char *dn) { argument
189 if (asterchar(dn[0])) {
190 if (periodchar(dn[1]))
191 return (res_hnok(dn+2));
192 if (dn[1] == '\0')
195 return (res_hnok(dn));
203 res_mailok(const char *dn) { argument
231 res_dnok(const char *dn) argument
[all...]

Completed in 278 milliseconds

1234567891011>>