Sun Java System Directory Server Enterprise Edition 6.1 Developer's Guide

Functions Alphabetically, Part 1

slapi_access_allowed()

Determines if the user requesting the current operation has the access rights to perform an operation on a given entry, attribute, or value.

Syntax

#include "slapi-plugin.h"
int slapi_access_allowed( Slapi_PBlock *pb, Slapi_Entry *e,
     char *attr, struct berval *val, int access );

Parameters

This function takes the following parameters:

pb

Parameter block passed into this function.

e

Entry for which you want to check the access rights.

attr

Attribute for which you want to check the access rights.

val

Pointer to the berval structure containing the value for which you want to check the access rights.

access

Type of access rights that you want to check. For example, to check for write access, pass SLAPI_ACL_WRITE as the value of this argument.

The value of the access argument can be one of the following:

SLAPI_ACL_ADD

Permission to add a specified entry.

SLAPI_ACL_COMPARE

Permission to compare the specified values of an attribute in an entry.

SLAPI_ACL_DELETE

Permission to delete a specified entry.

SLAPI_ACL_READ

Permission to read a specified attribute.

SLAPI_ACL_SEARCH

Permission to search on a specified attribute or value.

SLAPI_ACL_WRITE

Permission to write a specified attribute or value or permission to rename a specified entry.

Returns

This function returns one of the following values:

LDAP_OPERATIONS_ERROR

An error occurred while executing the operation.

This error can occur if, for example, the type of access rights specified are not recognized by the server. In other words, you did not pass a value from the previous table.

LDAP_INVALID_SYNTAX

Invalid syntax was specified.

This error can occur if the ACL associated with an entry, attribute, or value uses the wrong syntax.

LDAP_UNWILLING_TO_PERFORM

The DSA (this Directory Server instance) is unable to perform the specified operation.

This error can occur if, for example, you are requesting write access to a read-only database.

Description

Call this function to determine if a user has access rights to a specified entry, attribute, or value. The function performs this check for users who request the operation that invokes this plug-in.

For example, suppose you are writing a preoperation plug-in for the add operation. You can call this function to determine if users have the proper access rights before they can add an entry to the directory.

As part of the process of determining if the user has access rights, this function does the following:

slapi_acl_check_mods()

Determines if a user has the rights to perform the specified modifications on an entry.

Syntax

#include "slapi-plugin.h"
int slapi_acl_check_mods( Slapi_PBlock *pb, Slapi_Entry *e,
     LDAPMod **mods, char **errbuf );

Parameters

This function takes the following parameters:

pb

Parameter block passed into this function.

e

Entry for which you want to check the access rights.

mods

Array of LDAPMod structures that represent the modifications to be made to the entry.

errbuf

Pointer to a string containing an error message if an error occurs during the processing of this function.

Returns

Returns one of the following values:

LDAP_OPERATIONS_ERROR

An error occurred while executing the operation.

LDAP_INVALID_SYNTAX

Invalid syntax was specified.

This error can occur if the ACL associated with an entry, attribute, or value uses the wrong syntax.

LDAP_UNWILLING_TO_PERFORM

The DSA (this directory server) is unable to perform the specified operation.

This error can occur if, for example, you are requesting write access to a read-only database.

Description

Call this function to determine if a user has access rights to modify the specified entry. The function performs this check for users who request the operation that invokes this plug-in.

For example, if you are writing a database plug-in, you can call this function to determine if users have the proper access rights before they can add, modify, or delete entries from the database.

As part of the process of determining if the user has access rights, the function does the following:

Memory Concerns

You must free the errbuf buffer by calling slapi_ch_free() when you are finished using the error message.

See Also

slapi_access_allowed()

slapi_ch_free()

slapi_acl_verify_aci_syntax()

Determines whether or not the access control items (ACIs) on an entry are valid.

Syntax

#include "slapi-plugin.h"
int slapi_acl_verify_aci_syntax (Slapi_Entry *e,
     char **errbuf);

Parameters

This function takes the following parameters:

e

Entry for which you want to check the ACIs.

errbuf

Pointer to the error message returned if the ACI syntax is invalid.

Returns

This function returns 0 if successful, or -1 if an error occurs.

Memory Concerns

You must free the errbuf buffer by calling slapi_ch_free() when you are finished using the error message.

See Also

slapi_ch_free()

slapi_add_entry_internal_set_pb()

Prepares a parameter block for an internal add operation involving a Slapi_Entry structure.

Syntax

#include "slapi-plugin.h"
int slapi_add_entry_internal_set_pb(Slapi_PBlock *pb,
    Slapi_Entry *e, LDAPControl **controls,
    Slapi_ComponentId *plugin_identity, int operation_flags);

Parameters

This function takes the following parameters:

pb

Parameter block for the internal add operation

e

Entry to add

controls

Array of controls to request for the add operation; NULL if no controls

plugin_identity

Plug-in identifier obtained from SLAPI_PLUGIN_IDENTITY during plug-in initialization

operation_flags

NULL or SLAPI_OP_FLAG_NEVER_CHAIN

Returns

This function returns 0 if successful. Otherwise it returns an LDAP error code.

Description

This function prepares a parameter block for use with slapi_add_internal_pb() using the entry.

Memory Concerns

Allocate the parameter block using slapi_pblock_new() before calling this function.

The entry is consumed during the call to slapi_add_internal_pb() . The LDAPControls are not consumed.

Free the parameter block after calling slapi_add_internal_pb() .

See Also

slapi_add_internal_pb()

slapi_add_internal_set_pb()

slapi_pblock_new()

slapi_add_internal_pb()

Performs an internal add operation of a new directory entry.

Syntax

#include "slapi-plugin.h"
 int slapi_add_internal_pb(Slapi_PBlock *pb);

Parameters

This function takes the following parameter:

pb

A parameter block that has been initialized using slapi_add_internal_set_pb().

Returns

This function returns -1 if the parameter passed is a NULL pointer. Otherwise, it returns 0.

After your code calls this function, the server sets SLAPI_PLUGIN_INTOP_RESULT in the parameter block to the appropriate LDAP result code. You can therefore check SLAPI_PLUGIN_INTOP_RESULT in the parameter block to determine whether an error has occurred.

Description

This function performs an internal add operation based on a parameter block. The parameter block should be initialized by calling slapi_add_internal_set_pb() or slapi_add_entry_internal_set_pb().

Memory Concerns

None of the parameters that are passed to slapi_add_internal_set_pb() or slapi_add_entry_internal_set_pb() are altered or consumed by this function. The entry parameter that is passed to slapi_add_entry_internal_set_pb() is consumed by a successful call to this function.

slapi_add_internal_set_pb()

Prepares a parameter block for an internal add operation.

Syntax

#include "slapi-plugin.h"
int slapi_add_internal_set_pb(Slapi_PBlock *pb, const char *dn,
    LDAPMod **attrs, LDAPControl **controls,
    Slapi_ComponentId *plugin_identity, int operation_flags);

Parameters

This function takes the following parameters:

pb

Parameter block for the internal add operation

dn

Distinguished Name of the entry to add

attrs

Array of attributes of the entry to add

controls

Array of controls to request for the add operation

plugin_identity

Plug-in identifier obtained from SLAPI_PLUGIN_IDENTITY during plug-in initialization

operation_flags

NULL or SLAPI_OP_FLAG_NEVER_CHAIN

Returns

This function returns 0 if successful. Otherwise, it returns an LDAP error code.

Description

This function prepares a parameter block for use with slapi_add_internal_pb() using the components of the entry.

If the entry has already been prepared as a Slapi_Entry structure, use slapi_add_entry_internal_set_pb() instead.

Memory Concerns

Allocate the parameter block using slapi_pblock_new() before calling this function.

Directory Server does not free the parameters passed to this function.

Free the parameter block after calling slapi_pblock_destroy() .

See Also

slapi_add_entry_internal_set_pb()

slapi_add_internal_pb()

slapi_pblock_new()

slapi_attr_add_value()

Adds a value to an attribute.

Syntax

#include "slapi-plugin.h"
 int slapi_attr_add_value(Slapi_Attr *a, const Slapi_Value *v);

Parameters

This function takes the following parameters:

a

The attribute that will contain the values.

v

Values to be added to the attribute.

Returns

This function always returns 0.

Memory Concerns

Directory Server makes a copy of the Slapi_Value to be added to the attribute.

See Also

slapi_attr_first_value_const()

slapi_attr_next_value_const()

slapi_attr_get_numvalues()

slapi_attr_value_cmp()

slapi_attr_value_find()

slapi_attr_basetype()

Returns the base type of an attribute.

Syntax

#include "slapi-plugin.h"
char *slapi_attr_basetype( char *type, char *buf, size_t bufsiz );

Parameters

This function takes the following parameters:

type

Attribute type from which you wish to get the base type.

buf

Buffer to hold the returned base type.

bufsiz

Size of the buffer.

Returns

This function returns NULL if the base type fits in the buffer. If the base type is longer than the buffer, the function allocates memory for the base type and returns a pointer to it.

Description

This function returns the base type of an attribute (for example, if given cn;lang-jp, returns cn).

Memory Concerns

You should free the returned base type when you are finished by calling slapi_ch_free().

See Also

slapi_attr_get_type()

slapi_attr_type_cmp()

slapi_attr_types_equivalent()

slapi_attr_dup()

Duplicates an attribute.

Syntax

#include "slapi-plugin.h"
 Slapi_Attr *slapi_attr_dup(const Slapi_Attr *attr);

Parameters

This function takes the following parameter:

attr

The attribute to be duplicated.

Returns

This function returns the newly created copy of the attribute.

Description

Use this function to make a copy of an attribute.

Memory Concerns

You must free the returned attribute using slapi_attr_free() .

See Also

slapi_attr_new()

slapi_attr_init()

slapi_attr_free()

slapi_attr_first_value_const()

Gets the first value of an attribute.

Syntax

#include "slapi-plugin.h"
int slapi_attr_first_value_const( const Slapi_Attr *a, const Slapi_Value **v );

Parameters

This function takes the following parameters:

a

Attribute containing the desired value.

v

Holds the first value of the attribute.

Returns

This function returns one of the following values:

Description

Use this function to get the first value of an attribute. This is part of a set of functions to enumerate over an Slapi_Attr structure.

Memory Concerns

Do not free the value held in v.

See Also

slapi_attr_next_value_const()

slapi_attr_get_numvalues()

slapi_attr_flag_is_set()

Determines if certain flags are set for a particular attribute.

Syntax

#include "slapi-plugin.h"
 int slapi_attr_flag_is_set( Slapi_Attr *attr, unsigned long flag );

Parameters

This function takes the following parameters:

attr

Attribute that you want to check.

flag

Flag that you want to check in the attribute.

The value of the flag argument can be one of the following:

SLAPI_ATTR_FLAG_SINGLE

Flag that determines if the attribute is single-valued.

SLAPI_ATTR_FLAG_OPATTR

Flag that determines if the attribute is an operational attribute.

SLAPI_ATTR_FLAG_READONLY

Flag that determines if the attribute is read-only.

Returns

This function returns one of the following values:

Description

This function determines if certain flags are set for the specified attribute. These flags can identify an attribute as a single-valued attribute, an operational attribute, or as a read-only attribute, and are set from the schema when the Slapi_Attr structure is initialized.

See Also

slapi_attr_get_flags()

slapi_attr_free()

Frees an attribute.

Syntax

#include "slapi-plugin.h"
 void slapi_attr_free( Slapi_Attr **a );

Parameters

This function takes the following parameters:

a

Attribute to be freed.

Description

Use this function to free an attribute when you are finished with it.

See Also

slapi_attr_new()

slapi_attr_init()

slapi_attr_free()

slapi_attr_get_bervals_copy()

Puts the values contained in an attribute into an array of berval structures.

Syntax

#include "slapi-plugin.h"
 int slapi_attr_get_bervals_copy(Slapi_Attr *a,
    struct berval ***vals );

Parameters

This function takes the following parameters:

a

Attribute that contains the desired values.

vals

Pointer to an array of berval structure pointers to hold the desired values.

Returns

This function returns one of the following values:

Description

This function copies the values from an attribute into an array of berval structure pointers.

Memory Concerns

Free this array using ber_bvecfree(3LDAP).

slapi_attr_get_flags()

Gets the flags associated with the specified attribute.

Syntax

#include "slapi-plugin.h"
 int slapi_attr_get_flags( Slapi_Attr *attr, unsigned long *flags );

Parameters

This function takes the following parameters:

attr

Attribute for which you wish to get the flags.

flags

When you call this function, this parameter is set to a pointer to the flags of the specified attribute. Do not free the flags; the flags are part of the actual data in the attribute, not a copy of the data.

To determine which flags have been set, you can use bitwise AND on the value of the flags argument with one or more of the following:

SLAPI_ATTR_FLAG_SINGLE

Flag that determines if the attribute is single-valued.

SLAPI_ATTR_FLAG_OPATTR

Flag that determines if the attribute is an operational attribute.

SLAPI_ATTR_FLAG_READONLY

Flag that determines if the attribute is read-only.

Returns

This function returns 0 if successful.

Description

This function gets the flags associated with the specified attribute. These flags can identify an attribute as a single-valued attribute, an operational attribute, or as a read-only attribute.

See Also

slapi_attr_flag_is_set()

slapi_attr_get_numvalues()

Puts the count of values of an attribute into a provided integer.

Syntax

#include "slapi-plugin.h"
 int slapi_attr_get_numvalues( const Slapi_Attr *a, int *numValues);

Parameters

This function takes the following parameters:

a

Attribute containing the values to be counted.

numValues

Integer to hold the counted values.

Returns

This function always returns 0.

Description

This function counts the number of values in an attribute and places that count in an integer.

See Also

slapi_attr_first_value_const()

slapi_attr_next_value_const()

slapi_attr_get_oid_copy()

Searches the syntaxes for an attribute type, and returns a copy of its OID string.

Syntax

#include "slapi-plugin.h"
 int slapi_attr_get_oid_copy( const Slapi_Attr *attr, char **oidp );

Parameters

This function takes the following parameters:

attr

Attribute that contains the desired type.

oidp

Destination string of the copied attribute type OID.

Returns

This function returns one of the following values:

Description

Use this function to search the syntaxes for an attribute type’s OID.

Memory Concerns

You should free this string using slapi_ch_free().

slapi_attr_get_plugin()

Gets a pointer to the syntax plug-in used to handle values of the attribute type in question.

Syntax

#include "slapi-plugin.h"
int slapi_attr_get_plugin( Slapi_Attr *a, void **plugin );

Parameters

This function takes the following parameters:

a

Attribute whose associated syntax plug-in you want to access.

plugin

This parameter is set to a pointer to the plug-in registered to handle attributes of the type passed to this function. Do not free this pointer as it is not a copy.

Returns

This function returns 0.

slapi_attr_get_type()

Gets the name of the attribute type from a specified attribute.

Syntax

#include "slapi-plugin.h"
 int slapi_attr_get_type( Slapi_Attr *attr, char **type );

Parameters

This function takes the following parameters:

attr

Attribute of which you wish to get the type.

type

When you call this function, this parameter is set to a pointer to the type of the specified attribute. Do not free this attribute type; the type is part of the actual data in the attribute, not a copy of the data.

Returns

This function returns 0 if successful.

See Also

slapi_attr_type_cmp()

slapi_attr_types_equivalent()

slapi_attr_basetype()

slapi_attr_get_valueset()

Copies existing values contained in an attribute into a valueset.

Syntax

#include "slapi-plugin.h"
 int slapi_attr_get_valueset(const Slapi_Attr *a,
    Slapi_ValueSet **vs);

Parameters

This function takes the following parameters:

a

Attribute containing the values to be placed into a value set. This must be a valid attribute, not NULL.

vs

Receives values from the first parameter.

Returns

This function always returns 0.

Memory Concerns

Free the value set in vs using slapi_valueset_free() .

See Also

slapi_entry_add_valueset()

slapi_valueset_new()

slapi_valueset_init()

slapi_valueset_free()

slapi_valueset_done()

slapi_valueset_add_value_optimised()

slapi_valueset_first_value_const()

slapi_valueset_next_value_const()

slapi_valueset_count()

slapi_attr_init()

Initializes an empty attribute with a base type.

Syntax

#include "slapi-plugin.h"
 Slapi_Attr *slapi_attr_init(Slapi_Attr *a, const char *type);

Parameters

This function takes the following parameters:

a

The empty attribute to be initialized.

type

Attribute type to be initialized.

Returns

This function returns the newly initialized attribute, or an empty attribute if the type is not specified in the schema.

Description

Use this function to initialize an empty attribute with an attribute type.

Memory Concerns

Directory Server makes a copy of the type string.

See Also

slapi_attr_new()

slapi_attr_dup()

slapi_attr_free()

slapi_attr_new()

Creates a new attribute.

Syntax

#include "slapi-plugin.h"
 Slapi_Attr *slapi_attr_new( void );

Parameters

This function takes no parameters.

Returns

This function returns the newly created attribute

Description

Use this function to create an empty attribute.

See Also

slapi_attr_dup()

slapi_attr_free()

slapi_attr_next_value_const()

Gets the next value of an attribute.

Syntax

#include "slapi-plugin.h"
 int slapi_attr_next_value_const( const Slapi_Attr *a, int index,
    const Slapi_Value **v );

Parameters

This function takes the following parameters:

a

Attribute contained the desired value.

index

Index of the value to be returned, counting from 0.

v

Holds the value of the attribute.

Returns

This function returns one of the following values:

Description

Use this function to get the next value of an attribute. The value of an attribute associated with an index is placed into a value. This is part of a set of functions to enumerate over a Slapi_Attr structure.

See Also

slapi_attr_first_value_const()

slapi_attr_get_numvalues()

slapi_attr_syntax_normalize()

Searches for an attribute type in the syntaxes, and returns a copy of the normalized attribute types.

Syntax

#include "slapi-plugin.h"
 char * slapi_attr_syntax_normalize( const char *s );

Parameters

This function takes the following parameter:

s

Attribute type for which you wish to search.

Returns

This function returns the copy of the desired normalized attribute, or a normalized copy of what was passed in.

Description

Use this function to search the syntaxes for an attribute type and return its normalized form. If the attribute type is not defined in the schema, this function returns a copy of the type folded to lower case.

Memory Concerns

You should free the returned string using slapi_ch_free() .

See Also

slapi_ch_free()

slapi_attr_type_cmp()

Compares two attribute types to determine if they are the same.

Syntax

#include "slapi-plugin.h"
 int slapi_attr_type_cmp( char *t1, char *t2, int opt );

Parameters

This function takes the following parameters:

t1

Name of the first attribute type that you want to compare.

t2

Name of the second attribute type that you want to compare.

opt

One of the following values:

  • 0 - Compare the types as is.

  • 1 - Compare only the base names of the types (for example, if the type is cn;lang-en, the function compares only the cn part of the type).

  • 2 - Ignore any options in the second type that are not in the first type. For example, if the first type is cn and the second type is cn;lang-en, the lang-en option in the second type is not part of the first type. In this case, the function considers the two types to be the same.

Returns

This function returns 0 if the type names are equal, or a non-zero value if they are not equal.

See Also

slapi_attr_type_cmp()

slapi_attr_types_equivalent()

slapi_attr_basetype()

slapi_attr_types_equivalent()

Compares two attribute names to determine if they represent the same attribute.

Syntax

#include "slapi-plugin.h"
 int slapi_attr_types_equivalent( const char *t1, const char *t2 );

Parameters

This function takes the following parameters:

t1

Pointer to the first attribute type that you want to compare.

t2

Pointer to the second attribute type that you want to compare.

Returns

This function returns the one of the following values:

See Also

slapi_attr_add_value()

slapi_attr_first_value_const()

slapi_attr_next_value_const()

slapi_attr_get_numvalues()

slapi_attr_value_find()

slapi_attr_value_cmp()

Compares two values for a given attribute to determine if they are equal.

Syntax

#include "slapi-plugin.h"
 int slapi_attr_value_cmp( Slapi_Attr *attr, struct berval *v1,
    struct berval *v2 );

Parameters

This function takes the following parameters:

attr

Attribute used to determine how these values are compared (for example, if the attribute contains case-insensitive strings, the strings are compared without regard to case).

v1

Pointer to the berval structure containing the first value that you want to compare.

v2

Pointer to the berval structure containing the second value that you want to compare.

Returns

This function returns one of the following values:

See Also

slapi_attr_add_value()

slapi_attr_first_value_const()

slapi_attr_next_value_const()

slapi_attr_get_numvalues()

slapi_attr_value_find()

slapi_attr_value_find()

Determines if an attribute contains a given value, using the equality matching rule.

Syntax

#include "slapi-plugin.h"
int slapi_attr_value_find( Slapi_Attr *a, struct berval *v );

Parameters

This function takes the following parameters:

a

Attribute that you wish to check.

v

Pointer to the berval structure containing the value for which you wish to search.

Returns

This function returns one of the following values:

See Also

slapi_attr_add_value()

slapi_attr_first_value_const()

slapi_attr_next_value_const()

slapi_attr_get_numvalues()

slapi_attr_value_cmp()

slapi_be_exist()

Checks if the backend that contains the specified DN exists.

Syntax

#include "slapi-plugin.h"
 int slapi_be_exist(const Slapi_DN *sdn);

Parameters

This function takes the following parameter:

sdn

Pointer to the DN in the backends for which you are looking.

Returns

This function returns one of the following values:

See Also

slapi_be_select()

slapi_be_get_name()

Returns the name of the specified backend.

Syntax

#include "slapi-plugin.h"
 char * slapi_be_get_name(Slapi_Backend * be);

Parameters

This function takes the following parameter:

be

Pointer to the structure containing the backend configuration.

Returns

This function returns the name associated to the specified backend.

Memory Concerns

You should not free the returned pointer.

slapi_be_get_readonly()

Indicates if the database associated with the backend is in read-only mode.

Syntax

#include "slapi-plugin.h"
 int slapi_be_get_readonly(Slapi_Backend *be);

Parameters

This function takes the following parameter:

be

Pointer to the structure containing the backend configuration.

Returns

This function returns one of the following values:

slapi_be_getsuffix()

Returns the DN of the nth suffix associated with the specified backend.

Syntax

#include "slapi-plugin.h"
 const Slapi_DN *slapi_be_getsuffix(Slapi_Backend *be, int n);

Parameters

This function takes the following parameters:

be

Pointer to the structure containing the backend configuration.

n

Index, starting from 0.

Returns

This function returns the DN of the suffix if it exists, or NULL if there is no nth suffix in the backend.

Description

This function returns the nth suffix, counting from 0, associated with the specified backend. This function is present for compatibility purposes with previous versions of the Directory Server Plug-In API.

Memory Concerns

You should not free the returned pointer.

slapi_be_gettype()

Returns the type of the backend.

Syntax

#include "slapi-plugin.h"
 const char * slapi_be_gettype(Slapi_Backend *be);

Parameters

This function takes the following parameter:

be

Pointer to the structure containing the backend configuration.

Returns

This function returns the type of the backend. Backend types include:

Memory Concerns

You should not free the returned pointer.

slapi_be_is_flag_set()

Checks if a flag is set in the backend configuration.

Syntax

#include "slapi-plugin.h"
 int slapi_be_is_flag_set(Slapi_Backend * be, int flag);

Parameters

This function takes the following parameters:

be

Pointer to the structure containing the backend configuration.

flag

Flag to check (SLAPI_BE_FLAG_REMOTE_DATA, SLAPI_BE_FLAG_SUSPENDED).

Returns

This function returns one of the following values:

slapi_be_issuffix()

Verifies that the specified suffix matches a registered backend suffix.

Syntax

#include "slapi-plugin.h"
 int slapi_be_issuffix(const Slapi_Backend *be,
    const Slapi_DN *suffix);

Parameters

This function takes the following parameters:

be

Pointer to the structure containing the backend configuration.

suffix

DN of the suffix for which you are looking.

Returns

This function returns one of the following values:

Description

This function checks if the specified suffix exactly matches a registered suffix on a specified backend.

slapi_be_logchanges()

Indicates if the changes applied to the LDBM database backend should be logged in the changelog. You can only read this value, not set it.

Syntax

#include "slapi-plugin.h"
 int slapi_be_logchanges(Slapi_Backend *be);

Parameters

This function takes the following parameter:

be

Pointer to the structure containing the backend configuration.

Returns

This function returns one of the following values:

slapi_be_private()

Verifies if the backend is private.

Syntax

#include "slapi-plugin.h"
 int slapi_be_private( Slapi_Backend * be );

Parameters

This function takes the following parameter:

be

Pointer to the structure containing the backend configuration.

Returns

This function returns one of the following values:

slapi_be_select()

Finds the backend that should be used to service the entry with the specified DN.

Syntax

#include "slapi-plugin.h"
 Slapi_Backend * slapi_be_select( const Slapi_DN * sdn );

Parameters

This function takes the following parameter:

sdn

Pointer to the DN of which you wish to get the backend.

Returns

This function returns a pointer to the default backend, which is an empty backend allowing only bind operations, if no backend with the appropriate suffix is configured. Otherwise, it returns a pointer to the backend structure.

Memory Concerns

You should not free the returned pointer.

See Also

slapi_be_select_by_instance_name()

slapi_be_select_by_instance_name()

Find the backend used to service the database.

Syntax

#include "slapi-plugin.h"
 Slapi_Backend *slapi_be_select_by_instance_name( const char *name );

Parameters

This function takes the following parameter:

name

Pointer to the value of the CN for the backend whose structure you want, such as userRoot.

Returns

This function returns NULL if no backend with the appropriate name is configured. Otherwise, it returns a pointer to the backend structure.

Description

This function finds the backend that should used to service the database named as the parameter.

Memory Concerns

You should not free the returned pointer.

See Also

slapi_be_select()

slapi_berval_cmp()

Compare two berval structures.

Syntax

#include "slapi-plugin.h"
int slapi_berval_cmp(const struct berval* L,const struct berval* R);

Parameters

This function takes the following parameters:

L

One of the berval structures

R

The other berval structure

Description

This function checks whether two berval structures are equivalent.

Returns

This function returns 0 if the two berval structures are equivalent. It returns a negative value if L is shorter than R, and a positive value if L is longer than R. If L and R are of the same size but their content differs, this function returns a negative value if L is less than R, or a positive value if L is greater than R, where L and R are compared as arrays of bytes.

slapi_build_control()

Creates an LDAPControl structure based on a BerElement, an OID, and a criticality flag.

Syntax

#include "slapi-plugin.h"
int slapi_build_control( char const *oid, BerElement const *ber,
    char iscritical, LDAPControl **ctrlp );

Parameters

This function takes the following parameters:

oid

The OID (object identifier) for the control that is to be created.

ber

A BerElement that contains the control value. Pass NULL if the control has no value.

iscritical

The criticality flag. If non-zero, the control will be marked as critical. If 0, it will not be marked as critical.

ctrlp

Pointer that will receive the allocated LDAPControl structure.

Returns

This function returns LDAP_SUCCESS (LDAP result code) if successful.

Description

This function creates an LDAPControl structure based on a BerElement, an OID, and a criticality flag. The LDAPControl that is created can be used in LDAP client requests or internal operations.

You can construct a BerElement using ber_init(3LDAP) for example.

Memory Concerns

Directory Server makes a copy of the oid string.

The contents of the ber parameter are the responsibility of the caller.

You can free the ber parameter of the slapi_build_control() using ber_free (3LDAP).

The LDAPControl pointer that is returned in ctrlp should be freed by calling ldap_control_free(3LDAP), which is an LDAP API function.

See Also

ber_free(3LDAP)
ber_init(3LDAP)
ldap_control_free(3LDAP)

slapi_build_control_from_berval()

slapi_build_control_from_berval()

Creates an LDAPControl structure based on a berval structure, an OID, and a criticality flag.

Syntax

#include "slapi-plugin.h"
 int slapi_build_control_from_berval( char const *oid,
    struct berval *bvp, char iscritical, LDAPControl **ctrlp );

Parameters

This function takes the following parameters:

oid

The OID (object identifier) for the control that is to be created.

bvp

A berval that contains the control value. Pass NULL if the control has no value.

iscritical

The criticality flag. If non-zero, the control will be marked as critical. If 0, it will not be marked as critical.

ctrlp

Pointer that will receive the allocated LDAPControl structure.

Returns

This function always returns LDAP_SUCCESS (LDAP result code).

Description

This function creates an LDAPControl structure based on a berval, an OID, and a criticality flag. The LDAPControl that is created can be used in LDAP client requests or internal operations.

Memory Concerns

Directory Server makes a copy of the oid string.

The contents of the bvp parameter are consumed by this function. Because of this, the caller should not free the bvp->bv_val pointer once a successful call to this function has been made.

The LDAPControl pointer that is returned in ctrlp should be freed by calling ldap_control_free(3LDAP), which is an LDAP API function.

See Also

ldap_control_free(3LDAP)

slapi_build_control()

slapi_ch_array_free()

Frees an existing array.

Syntax

#include "slapi-plugin.h"
 void slapi_ch_array_free( char **arrayp );

Parameters

This function takes the following parameter:

arrayp

Pointer to the array to be freed. This parameter can be NULL.

Description

This function frees the char ** pointed to by arrayp . In the following excerpt, for example, both array and a1 are freed:

char **array;
char *a1;

array = malloc(2*sizeof(char *));
a1 = strdup("hello");

array[0] = a1;
array[1] = NULL;

slapi_ch_array_free(array);

slapi_ch_bvdup()

Makes a copy of an existing berval structure.

Syntax

#include "slapi-plugin.h"
struct berval* slapi_ch_bvdup( const struct berval *v );

Parameters

This function takes the following parameter:

v

Pointer to the berval structure that you want to copy.

Returns

This function returns a pointer to the new copy of the berval structure. If the structure cannot be duplicated (for example, if no more virtual memory exists), the slapd program terminates.

Memory Concerns

The contents of the v parameter are not altered by this function. The returned berval structure should be freed by calling ber_bvfree(3LDAP), which is an LDAP API function.

See Also

ber_bvfree(3LDAP)

slapi_ch_bvecdup()

slapi_ch_bvecdup()

Makes a copy of an array of existing berval structures.

Syntax

#include "slapi-plugin.h"
extern struct berval** slapi_ch_bvecdup (const struct berval **v);

Parameters

This function takes the following parameters:

v

Pointer to the array of berval structures that you want to copy.

Returns

This function returns a pointer to an array of the new copy of the berval structures. If the structures cannot be duplicated (for example, if no more virtual memory exists), the slapd program terminates.

Memory Concerns

The contents of the v parameter are not altered by this function. The returned berval structure should be freed by calling ber_bvfree(3LDAP), an LDAP API function.

See Also

ber_bvfree(3LDAP)

slapi_ch_bvecdup()

slapi_ch_calloc()

Allocates space for an array of a number of elements of a specified size.

Syntax

#include "slapi-plugin.h"
char * slapi_ch_calloc( unsigned long nelem, unsigned long size );

Parameters

This function takes the following parameters:

nelem

Number of elements for which you wish to allocate memory.

size

Size in bytes of the element for which you wish to allocate memory.

Returns

This function returns a pointer to the newly allocated space of memory. If space cannot be allocated (for example, if no more virtual memory exists), the slapd program terminates.

Memory Concerns

This function should be called instead of the standard calloc() C function, and terminates the slapd server with an “out of memory” error message if memory cannot be allocated.

You should free the returned pointer by calling slapi_ch_free() .

See Also

slapi_ch_free()

slapi_ch_malloc()

slapi_ch_realloc()

slapi_ch_strdup()

slapi_ch_free()

Frees space allocated by the slapi_ch_malloc(),slapi_ch_realloc(), and slapi_ch_calloc() functions and sets the pointer to NULL. Call this function instead of the standard free() C function.

Syntax

#include "slapi-plugin.h"
void slapi_ch_free( void **ptr );

Parameters

This function takes the following parameter:

ptr

Address of the pointer to the block of memory that you wish to free. If NULL, no action occurs.

Memory Concerns

The ptr passed to slapi_ch_free() should be the address of a pointer to memory allocated using a call to slapi_ch_malloc(),slapi_ch_realloc(),slapi_ch_calloc(), or slapi_ch_strdup() .

See Also

slapi_ch_calloc()

slapi_ch_malloc()

slapi_ch_realloc()

slapi_ch_strdup()

slapi_ch_free_string()

Frees an existing string allocated by the slapi_ch_malloc() ,slapi_ch_realloc(), and slapi_ch_calloc(). Call this function instead of the standard free() C function.

Syntax

#include "slapi-plugin.h"
void slapi_ch_free_string( char **s );

Parameters

This function takes the following parameter:

s

Address of the string that you wish to free.

Description

This function frees an existing string, and should be used in favor of slapi_ch_free() when using strings. It will perform compile-time error checking for incorrect error arguments, as opposed to slapi_ch_free(), which defeats the compile-time checking because you must cast the argument to (void**).

See Also

slapi_ch_free()

slapi_ch_calloc()

slapi_ch_malloc()

slapi_ch_realloc()

slapi_ch_strdup()

slapi_ch_malloc()

Allocates space in memory.

Syntax

#include "slapi-plugin.h"
char * slapi_ch_malloc( unsigned long size );

Parameters

This function takes the following parameter:

size

Size in bytes of the space for which you wish to get the memory.

Returns

This function returns a pointer to the newly allocated space of memory. If space cannot be allocated (for example, if no more virtual memory exists), the slapd program terminates.

Memory Concerns

This function should be called instead of the standard malloc() C function, and terminates the slapd server with an “out of memory” error message if memory cannot be allocated.

The returned pointer should be freed by calling slapi_ch_free() .

See Also

slapi_ch_free()

slapi_ch_calloc()

slapi_ch_realloc()

slapi_ch_strdup()

slapi_ch_realloc()

Changes the size of a block of allocated memory.

Syntax

#include "slapi-plugin.h"
char * slapi_ch_realloc( char *block, unsigned long size );

Parameters

This function takes the following parameters:

block

Pointer to an existing block of allocated memory.

size

New size (in bytes) of the block of memory you want allocated.

Returns

This function returns a pointer to the reallocated space of memory. If space cannot be allocated (for example, if no more virtual memory exists), the slapd program terminates.

Memory Concerns

This function should be called instead of the standard realloc() C function, and terminates the slapd server with an “out of memory” error message if memory cannot be allocated.

The block parameter passed to this function should be the address of a pointer that was allocated using a slapi call such as slapi_ch_malloc(),slapi_ch_calloc(), or slapi_ch_strdup().

The returned pointer should be freed by calling slapi_ch_free() .

See Also

slapi_ch_free()

slapi_ch_calloc()

slapi_ch_malloc()

slapi_ch_strdup()

slapi_ch_strdup()

Makes a copy of an existing string.

Syntax

#include "slapi-plugin.h"
char * slapi_ch_strdup( char *s );

Parameters

This function takes the following parameter:

s

Pointer to the string you want to copy.

Returns

This function returns a pointer to a copy of the string. If space cannot be allocated (for example, if no more virtual memory exists), the slapd program terminates.

Memory Concerns

This function should be called instead of the standard strdup() C function, and terminates the slapd server with an “out of memory” error message if memory cannot be allocated.

The returned pointer should be freed by calling slapi_ch_free() .

See Also

slapi_ch_free()

slapi_ch_calloc()

slapi_ch_malloc()

slapi_ch_realloc()

slapi_compute_add_evaluator()

Sets a callback for use by the server in evaluating which computed attributes to generate and include in an entry before returning a result to a client.

Syntax

#include "slapi-plugin.h"
int slapi_compute_add_evaluator(slapi_compute_callback_t fcn);

Parameters

This function takes the following parameters:

fcn

Function to call when evaluating computed attributes

Returns

This function returns 0 if successful. Otherwise, it returns ENOMEM indicating that no memory could be allocated for the callback.

Description

For a description of the callback, refer to slapi_compute_callback_t . Register the callback as part of plug-in initialization.

See Also

computed_attr_context

slapi_compute_callback_t

slapi_pblock_new()

slapi_compute_add_search_rewriter_ex()

Sets callbacks for use by the server in searching against computed attributes.

Syntax

#include "slapi-plugin.h"
int slapi_compute_add_search_rewriter_ex(
    slapi_search_rewrite_callback_t function,
    slapi_search_rewrite_callback_t cleanup_function);

Parameters

This function takes the following parameters:

function

Function to call to rewrite a filter for the search

cleanup_function

Function to call to cleanup after performing the rewritten search

Returns

This function returns 0 if successful. Otherwise, it returns ENOMEM indicating that no memory could be allocated for the callback.

Description

For a description of the callbacks, refer to the Chapter 15, Data Type and Structure Reference

slapi_control_present()

Determines whether or not the specified object identifier (OID) identifies a control that is present in a list of controls.

Syntax

#include "slapi-plugin.h"
int slapi_control_present( LDAPControl **controls, char const *oid,
    struct berval **val, int *iscritical );

Parameters

This function takes the following parameters:

controls

List of controls that you want to check.

oid

OID of the control that you want to find.

val

If the control is present in the list of controls, this function specifies the pointer to the berval structure containing the value of the control. If you do not want to receive a pointer to the control value, pass NULL for this parameter.

iscritical

If the control is present in the list of controls, this function specifies whether or not the control is critical to the operation of the server:

  • 0 means that the control is not critical to the operation.

  • 1 means that the control is critical to the operation.

  • If you do not want to receive an indication of whether the control is critical or not, pass NULL for this parameter.

Returns

This function returns one of the following values:

Memory Concerns

The val output parameter is set to point into the controls array. A copy of the control value is not made.

See Also

slapi_entry_get_uniqueid()

slapi_register_supported_control()

slapi_delete_internal_pb()

Performs an LDAP delete operation based on a parameter block to remove a directory entry.

Syntax

#include "slapi-plugin.h"
 int slapi_delete_internal_pb(Slapi_PBlock *pb);

Parameters

This function takes the following parameter:

pb

A parameter block that has been initialized using slapi_delete_internal_set_pb().

Returns

This function returns -1 if the parameter passed is a NULL pointer. Otherwise, it returns 0.

After your code calls this function, the server sets SLAPI_PLUGIN_INTOP_RESULT in the parameter block to the appropriate LDAP result code. You can therefore check SLAPI_PLUGIN_INTOP_RESULT in the parameter block to determine whether an error has occurred.

Description

This function performs an internal delete operation based on a parameter block. The parameter block should be initialized by calling slapi_delete_internal_set_pb() .

Memory Concerns

None of the parameters that are passed to slapi_delete_internal_set_pb() are altered or consumed by this function.

See Also

slapi_delete_internal_set_pb()

slapi_delete_internal_set_pb()

Prepares a parameter block for an internal delete operation.

Syntax

#include "slapi-plugin.h"
int slapi_delete_internal_set_pb(Slapi_PBlock *pb, const char *dn,
    LDAPControl **controls, const char *uniqueid,
    Slapi_ComponentId *plugin_identity, int operation_flags);

Parameters

This function takes the following parameters:

pb

Parameter block for the internal add operation

dn

Distinguished Name of the entry to add

controls

Array of controls to request for the add operation

uniqueid

Unique identifier for the entry if using this rather than DN.

plugin_identity

Plug-in identifier obtained from SLAPI_PLUGIN_IDENTITY during plug-in initialization

operation_flags

NULL or SLAPI_OP_FLAG_NEVER_CHAIN

Returns

This function returns 0 if successful. Otherwise, it returns an LDAP error code.

Description

This function prepares a parameter block for use with slapi_delete_internal_pb() using the components of the entry.

Memory Concerns

Allocate the parameter block using slapi_pblock_new() before calling this function.

Directory Server does not free the parameters you passed to this function.

Free the parameter block after calling slapi_delete_internal_pb() .

See Also

slapi_delete_internal_pb()

slapi_pblock_new()

slapi_destroy_condvar()

Frees a Slapi_CondVar structure from memory.

Syntax

#include "slapi-plugin.h"
void slapi_destroy_condvar( Slapi_CondVar *cvar );

Parameters

This function takes the following parameters:

cvar

Pointer to the Slapi_CondVar structure that you want to free from memory.

Description

This function frees a Slapi_CondVar structure from memory. Before calling this function, you should make sure that this condition variable is no longer in use.

slapi_destroy_mutex()

Frees a Slapi_Mutex structure from memory.

Syntax

#include "slapi-plugin.h"
void slapi_destroy_mutex( Slapi_Mutex *mutex );

Parameters

This function takes the following parameters:

mutex

Pointer to the Slapi_Mutex structure that you want to free from memory.

Description

This function frees a Slapi_Mutex structure from memory. The calling function must ensure that no thread is currently in a lock-specific function. Locks do not provide self-referential protection against deletion.

slapi_dn_beparent()

Gets a copy of the distinguished name (DN) of the parent of an entry, unless the specified entry’s DN is the suffix of the local database.

If you do not want to check if the entry’s DN is the suffix of the local database, call the slapi_dn_parent() function instead.

Syntax

#include "slapi-plugin.h"
char *slapi_dn_beparent( Slapi_PBlock *pb, char *dn );

Parameters

This function takes the following parameters:

pb

Parameter block.

dn

DN of the entry for which you want to find the parent.

Returns

This function returns the DN of the parent entry; or NULL if the specified DN is NULL, if the DN is an empty string, if the DN has no parent (for example, o=example.com), or if the specified DN is the suffix of the local database.

See Also

slapi_dn_parent()

slapi_dn_ignore_case()

Converts all characters in a distinguished name (DN) to lowercase.

Syntax

#include "slapi-plugin.h"
char *slapi_dn_ignore_case( char *dn );

Parameters

This function takes the following parameters:

dn

DN that you want to convert to lowercase.

Returns

This function returns the DN with lowercase characters. Notice that the variable passed in as the dn argument is also converted in place.

See Also

slapi_dn_normalize()

slapi_dn_isbesuffix()

Determines whether or not the specified distinguished name (DN) is the suffix of the local database. Before calling this function, you should call slapi_dn_normalize_case() to normalize the DN and convert all characters to lowercase.

Syntax

#include "slapi-plugin.h"
int slapi_dn_isbesuffix( Slapi_PBlock *pb, char *dn );

Parameters

This function takes the following parameters:

pb

Parameter block.

dn

DN that you want to check.

Returns

This function returns 1 if the specified DN is the suffix for the local database, or 0 if the DN is not the suffix.

slapi_dn_isbesuffix_norm()

Determines whether or not the specified distinguished name (DN) is the suffix of the local database.

Syntax

#include "slapi-plugin.h"
int slapi_dn_isbesuffix_norm( Slapi_PBlock *pb, const char *dn );

Parameters

This function takes the following parameters:

pb

Parameter block.

dn

DN that you want to check.

Returns

This function returns 1 if the specified DN is the suffix for the local database, or 0 if the DN is not the suffix.

slapi_dn_isparent()

Determines whether or not a particular DN is the parent of another specified DN. Before calling this function, you should call slapi_dn_normalize_case() to normalize the DNs and convert all characters to lowercase.

Syntax

#include "slapi-plugin.h"
int slapi_dn_isparent( const char *parentdn, char *childdn );

Parameters

This function takes the following parameters:

parentdn

Determine if this DN is the parent of childdn.

childdn

Determine if this DN is the child of parentdn.

Returns

This function returns a non-zero value if parentdn is the parent of childdn, or 0 if the parentdn is not the parent of childdn.

See Also

slapi_dn_issuffix()

slapi_dn_isroot()

Determines if the specified DN is the root DN for this local database. Before calling this function, you should call slapi_dn_normalize_case() to normalize the DN and convert all characters to lowercase.

Syntax

#include "slapi-plugin.h"
int slapi_dn_isroot( Slapi_PBlock *pb, char *dn );

Parameters

This function takes the following parameters:

pb

Parameter block.

dn

DN that you want to check.

Returns

This function returns 1 if the specified DN is the root DN of the local database, or 0 if the DN is not the root DN.

slapi_dn_issuffix()

Determines if a DN is equal to the specified suffix. Before calling this function, you should call slapi_dn_normalize_case() to normalize the DN and convert all characters to lowercase.

If you want to determine if a DN is the same as the suffix for the local database, call the slapi_dn_isbesuffix_norm() function instead.

Syntax

#include "slapi-plugin.h"
int slapi_dn_issuffix( const char *dn, const char *suffix );

Parameters

This function takes the following parameters:

dn

DN that you want to check.

suffix

Suffix that you want compared against the DN.

Returns

This function returns 1 if the specified DN is the same as the specified suffix, or 0 if the DN is not the same as the suffix.

See Also

slapi_dn_isparent()

slapi_dn_normalize()

Converts a distinguished name (DN) to canonical format (no leading or trailing spaces, no spaces between components, and no spaces around the equals sign). For example, given the following DN:

cn = Moxie Cross , ou = Engineering , dc = example , dc = com

the function returns:

cn=Moxie Cross,ou=Engineering,dc=example,dc=com

Syntax

#include "slapi-plugin.h"
char *slapi_dn_normalize( char *dn );

Parameters

This function takes the following parameters:

dn

DN that you want to normalize.

Returns

This function returns the normalized DN. Notice that the variable passed in as the dn argument is also converted in place.

See Also

slapi_dn_normalize_to_end()

slapi_dn_normalize_case()

slapi_dn_normalize_case()

Converts a distinguished name (DN) to canonical format and converts all characters to lowercase. Calling this function has the same effect as calling the slapi_dn_normalize() function followed by the slapi_dn_ignore_case() function.

Syntax

#include "slapi-plugin.h"
char *slapi_dn_normalize_case( char *dn );

Parameters

This function takes the following parameters:

dn

DN that you want to normalize and convert to lowercase.

Returns

This function returns the normalized DN with all lowercase characters. Notice that variable passed in as the dn argument is also converted in-place.

See Also

slapi_dn_normalize()

slapi_dn_ignore_case()

slapi_dn_normalize_to_end()

Normalizes part of a DN value, specifically, the part going from what is pointed to by dn to that pointed to by end.

Notice that this routine does not NULL terminate the normalized bit pointed to by dn at the return of the function.

If the argument end happens to be NULL, this routine does basically the same thing as slapi_dn_normalize(), except for NULL terminating the normalized DN.

Syntax

#include "slapi-plugin.h"
char *slapi_dn_normalize_to_end( char *dn, char *end );

Parameters

This function takes the following parameters:

dn

DN value to be normalized.

end

Pointer to the end of what will be normalized from the DN value in dn. If this argument is NULL, the DN value in dn will be wholly normalized.

Returns

This function returns a pointer to the end of the dn that has been normalized. In other words, the normalized portion is from * dn to * (returnValue - 1).

See Also

slapi_dn_normalize()

slapi_dn_parent()

Gets a copy of the distinguished name (DN) of the parent of an entry. Before calling this function, you should call slapi_dn_normalize_case() to normalize the DN and convert all characters to lowercase.

If you want to check if the DN is the suffix of the local database, call the slapi_dn_beparent() function instead.

Syntax

#include "slapi-plugin.h"
char *slapi_dn_parent( char *dn );

Parameters

This function takes the following parameter:

dn

DN of the entry for which you want to find the parent.

Returns

This function returns the DN of the parent entry. If the specified DN is NULL, if the DN is an empty string, or if the DN has no parent (for example, o=example.com), the function returns NULL.

slapi_dn_plus_rdn()

Adds an RDN to DN.

Syntax

#include "slapi-plugin.h"
char *slapi_dn_plus_rdn( const char *dn, const char *rdn);

Parameters

This function takes the following parameters:

dn

DN value to which a new RDN is to be added.

rdn

RDN value that is to be added to the DN value in dn.

Returns

This function returns the new DN formed by adding the RDN value in rdn to the DN value in dn.

Memory Concerns

You must free the string returned with slapi_ch_free_string().

See Also

slapi_sdn_add_rdn()

slapi_dup_control()

Makes an allocated copy of an LDAPControl.

Syntax

#include "slapi-plugin.h"
 LDAPControl * slapi_dup_control( LDAPControl const *ctrl );

Parameters

This function takes the following parameter:

ctrl

Pointer to an LDAPControl structure whose contents are to be duplicated.

Returns

This function returns a pointer to an allocated LDAPControl structure if successful, or NULL if an error occurs.

Description

This function duplicates the contents of an LDAPControl structure. All fields within the LDAPControl are copied to a new, allocated structure, and a pointer to the new structure is returned.

Memory Concerns

The structure that is returned should be freed by calling ldap_control_free(3LDAP) , an LDAP API function.

See Also

ldap_control_free(3LDAP)

slapi_entry2mods()

Creates an array of LDAPMod from a Slapi_Entry.

Syntax

#include "slapi-plugin.h"
 int slapi_entry2mods(const Slapi_Entry *e,
    char **dn, LDAPMod ***attrs);

Parameters

This function takes the following parameters:

e

Pointer to a Slapi_Entry.

dn

Address of a char* that will be set on return to the entry DN.

attrs

Address of an array of LDAPMod that will be set on return to a copy of the entry attributes.

Returns

This function returns one of the following values:

Description

This function creates an array of LDAPMod of type LDAP_MOD_ADD from a Slapi_Entry. Such structures may be useful for example when performing LDAP add and modify operations as a client from inside a plug-in.

See Also

slapi_mods2entry()

slapi_entry2str()

Generates an LDIF string description of an LDAP entry.

Syntax

#include "slapi-plugin.h"
 char *slapi_entry2str( Slapi_Entry const *e, int *len );

Parameters

This function takes the following parameters:

e

Entry that you want to convert into an LDIF string.

len

Length of the returned LDIF string.

Returns

Returns the LDIF string representation of the entry you specify. If an error occurs, the function returns NULL.

Description

This function generates an LDIF string value conforming to the following format:

dn: dn\n
 [attr: value\n]*

For example:

dn: uid=jdoe, ou=People, o=example.com
cn: Jane Doe
sn: Doe
...

To convert a string description in LDIF format to an entry of the Slapi_Entry data type, call the slapi_str2entry() function.

Memory Concerns

When you no longer need to use the string, you should free it from memory by calling the slapi_ch_free_string() function.

See Also

slapi_entry2str_with_options()

slapi_str2entry()

slapi_entry2str_with_options()

Generates a description of an entry as an LDIF string. This function behaves much like slapi_str2entry(). You can however specify output options with this function.

Syntax

#include "slapi-plugin.h"
 char *slapi_entry2str_with_options( Slapi_Entry const *e,
   int *len, int options );

Parameters

This function takes the following parameters:

e

Entry that you want to convert into an LDIF string.

len

Length of the LDIF string returned by this function.

options

An option set that specifies how you want the string converted.

The Options Parameter

You can OR together any of the following options when you call this function:

Flag Value 

Description 

SLAPI_DUMP_STATEINFO

This is only used internally by replication. This allows access to the internal data used by multi-master replication. 

SLAPI_DUMP_UNIQUEID

This option is used when creating an LDIF file to be used to initialize a replica. Each entry will contain the nsuniqueID operational attribute.

SLAPI_DUMP_NOOPATTRS

By default, certain operational attributes (such as creatorName, modifiersName, createTimestamp, modifyTimestamp ) may be included in the output. With this option, no operational attributes will be included.

SLAPI_DUMP_NOWRAP

By default, lines will be wrapped as defined in the LDIF specification. With this option, line wrapping is disabled. 

Returns

This function returns the LDIF string representation of the entry you specify or NULL if an error occurs.

Description

This function generates an LDIF string value conforming to the following syntax:

dn: dn\n
 [attr: value\n]*

For example:

dn: uid=jdoe, ou=People, o=example.com
cn: Jane Doe
sn: Doe
...

To convert an entry described in LDIF string format to an LDAP entry using the Slapi_Entry data type, call the slapi_str2entry() function.

Memory Concerns

When you no longer need to use the string, you should free it from memory by calling the slapi_ch_free_string() function.

See Also

slapi_entry2str()

slapi_str2entry()

slapi_entry_add_rdn_values()

Adds the components in an entry’s relative distinguished name (RDN) to the entry as attribute values. (For example, if the entry’s RDN is uid=bjensen, the function adds uid=bjensen to the entry as an attribute value.)

Syntax

#include "slapi-plugin.h"
 int slapi_entry_add_rdn_values( Slapi_Entry *e );

Parameters

This function takes the following parameter:

e

Entry to which you want to add the RDN attributes.

Returns

This function returns one of the following values:

Description

If the attribute type corresponding to the RDN already has a value matching the RDN value for equality, the value is not added. This function does not however examine other attrbute types not in the RDN, whose values may match the RDN value for equality.

Memory Concerns

Free the entry from memory by using slapi_entry_free() if the entry was allocated by the user.

See Also

slapi_entry_free()

slapi_entry_add_string()

Adds a string value to an attribute in an entry.

Syntax

#include "slapi-plugin.h"
 int slapi_entry_add_string (Slapi_Entry *e, const char *type,
    const char *value);

Parameters

This function takes the following parameters:

e

Entry to which you want to add a string value.

type

Attribute to which you want to add a string value.

value

String value you want to add.

Returns

This function returns 0 when successful; any other value returned signals failure.

Description

This function adds a string value to the existing attribute values in an entry. If the specified attribute does not exist in the entry, the attribute is created with the string value specified.

This function does not check whether the value is already present for the attribute. Use slapi_entry_attr_delete() before using this function.

Memory Concerns

This routine makes a copy of the parameter value. If value is NULL, the entry is not changed.

slapi_entry_add_value()

Adds a specified Slapi_Value data value to an attribute in an entry.

Syntax

#include "slapi-plugin.h"
 int slapi_entry_add_value (Slapi_Entry *e, const char *type,
    const Slapi_Value *value);

Parameters

This function takes the following parameters:

e

Entry to which you want to add a value.

type

Attribute to which you want to add a value.

value

The Slapi_Value data value you want to add to the entry.

Returns

Returns 0 when successful; any other value returned signals failure.

Description

This function adds a Slapi_Value data value to the existing attribute values in an entry. If the specified attribute does not exist in the entry, the attribute is created with the Slapi_Value specified.

Memory Concerns

This routine makes a copy of the parameter value. If value is NULL, the entry is not changed.

slapi_entry_add_values_sv()

Adds an array of Slapi_Value data values to the specified attribute in an entry.

Syntax

#include "slapi-plugin.h"
 int slapi_entry_add_values_sv( Slapi_Entry *e, const char *type,
    Slapi_Value **vals );

Parameters

This function takes the following parameters:

e

Entry to which you want to add values.

type

Attribute type to which you want to add values.

vals

Array of Slapi_Value data values that you want to add.

Returns

Returns one of the following values:

Description

This function adds an array of Slapi_Value data values to an attribute. If the attribute does not exist, it is created and given the value contained in the Slapi_Value array.

This function replaces the deprecated slapi_entry_add_values() function. This function uses Slapi_Value attribute values instead of the berval attribute values.

Memory Concerns

This routine makes a copy of the parameter vals. vals can be NULL.

slapi_entry_add_valueset()

Add a Slapi_ValueSet data value to the specified attribute in an entry.

Syntax

#include "slapi-plugin.h"
 int slapi_entry_add_valueset(Slapi_Entry *e, const char *type,
    Slapi_ValueSet *vs);

Parameters

This function takes the following parameters:

e

Entry to which you want to add values.

type

Attribute type to which you want to add values.

vs

Slapi_ValueSet data value that you want to add to the entry.

Returns

Returns 0 when successful; any other value returned signals failure.

Description

This function adds a set of values to an attribute in an entry. The values added are in the form of a Slapi_ValueSet data type. If the entry does not contain the attribute specified, it is created with the specified Slapi_ValueSet value.

Memory Concerns

This routine makes a copy of the parameter vs. vs can be NULL.

slapi_entry_alloc()

Allocates memory for a new entry of the data type Slapi_Entry .

Syntax

#include "slapi-plugin.h"
 Slapi_Entry *slapi_entry_alloc();

Returns

Returns a pointer to the newly allocated entry of the data type Slapi_Entry. If space cannot be allocated (for example, if no more virtual memory exists), the slapd program terminates.

Description

This function returns an empty Slapi_Entry structure.

Memory Concerns

When you are no longer using the entry, you should free it from memory by calling the slapi_entry_free() function.

See Also

slapi_entry_add_string()

slapi_entry_add_value()

slapi_entry_add_values_sv()

slapi_entry_add_valueset()

slapi_entry_dup()

slapi_entry_free()

slapi_entry_set_dn()

slapi_entry_set_sdn()

slapi_str2entry()

slapi_entry_attr_delete()

Deletes an attribute (and all its associated values) from an entry.

Syntax

#include "slapi-plugin.h"
int slapi_entry_attr_delete( Slapi_Entry *e, const char *type );

Parameters

This function takes the following parameters:

e

Entry from which you want to delete the attribute.

type

Attribute type that you want to delete.

Returns

This function returns one of the following values:

slapi_entry_attr_find()

Determines if an entry contains the specified attribute. If the entry contains the attribute, the function returns a pointer to the attribute.

Syntax

#include "slapi-plugin.h"
 int slapi_entry_attr_find( const Slapi_Entry *e, const char *type,
    Slapi_Attr **attr );

Parameters

This function takes the following parameters:

e

Entry that you want to check.

type

Name of the attribute that you want to check.

attr

Pointer to the attribute, if the attribute is in the entry.

Returns

This function returns 0 if the entry contains the specified attribute; otherwise it returns -1.

Memory Concerns

Do not free the returned attr. It is a pointer to the internal entry data structure. It is usually wise to make a copy of the returned attr, using slapi_attr_dup(), to avoid dangling pointers if the entry is freed while the pointer to attr is still being used.

See Also

slapi_attr_dup()

slapi_entry_attr_get_charptr()

Gets the first value of an attribute in an entry as a string.

Syntax

#include "slapi-plugin.h"
char *slapi_entry_attr_get_charptr(const Slapi_Entry* e,
    const char *type);

Parameters

This function takes the following parameters:

e

Entry from which you want to get the string value.

type

Attribute type from which you want to get the value.

Returns

This function returns a copy of the first value in the attribute, or NULL if the entry does not contain the attribute.

Memory Concerns

When you are done working with this value, you should free it from memory by calling the slapi_ch_free() function.

slapi_entry_attr_get_int()

Gets the first value of an attribute in an entry as an integer.

Syntax

#include "slapi-plugin.h"
int slapi_entry_attr_get_int(const Slapi_Entry* e,const char *type);

Parameters

This function takes the following parameters:

e

Entry from which you want to get the integer value.

type

Attribute type from which you want to get the value.

Returns

Returns the first value in the attribute converted to an integer or 0 if the entry does not contain the attribute.

slapi_entry_attr_get_long()

Gets the first value of an attribute in an entry as a long data type.

Syntax

#include "slapi-plugin.h"
 long slapi_entry_attr_get_long( const Slapi_Entry* e,
    const char *type);

Parameters

This function takes the following parameters:

e

Entry from which you want to get the long value.

type

Attribute type from which you want to get the value.

Returns

This function returns the first value in the attribute converted to a long type. The function returns 0 if the entry does not contain the attribute specified.

slapi_entry_attr_get_uint()

Gets the first value of an attribute in an entry as a unsigned integer data type.

Syntax

#include "slapi-plugin.h"
 unsigned int slapi_entry_attr_get_uint( const Slapi_Entry* e,
    const char *type);

Parameters

This function takes the following parameters:

e

Entry from which you want to get the value.

type

Attribute type from which you want to get the value.

Returns

This function returns the first value in the attribute converted to an unsigned integer. The function returns 0 if the entry does not contain the attribute specified.

slapi_entry_attr_get_ulong()

Gets the first value of an attribute in an entry as a unsigned long data type.

Syntax

#include "slapi-plugin.h"
 unsigned long slapi_entry_attr_get_ulong( const Slapi_Entry* e,
    const char *type);

Parameters

This function takes the following parameters:

e

Entry from which you want to get the value.

type

Attribute type from which you want to get the value.

Returns

This function returns the first value in the attribute converted to an unsigned long. The function returns 0 if the entry does not contain the attribute specified.

slapi_entry_attr_hasvalue()

This function is deprecated. It determines if an attribute in an entry contains a specified value by comparing the specified value as a string with the existing values, and does not compare using the equality matching rule.

Syntax

#include "slapi-plugin.h"
 int slapi_entry_attr_hasvalue(Slapi_Entry *e, const char *type,
    const char *value);

Parameters

This function takes the following parameters:

e

Entry that you want to check.

type

Attribute type that you want to test for the value specified.

value

Value that you want to find in the attribute.

Returns

Returns one of the following values:

Memory Concerns

value must not be NULL.

slapi_entry_attr_merge_sv()

Adds an array of Slapi_Value data values to the existing attribute values in an entry. If the attribute does not exist, it is created with the Slapi_Value specified.

Syntax

#include "slapi-plugin.h"
 int slapi_entry_attr_merge_sv( Slapi_Entry *e, const char *type,
    Slapi_Value **vals );

Parameters

This function takes the following parameters:

e

Entry to which you want to add values.

type

Attribute to which you want to add values.

vals

Array of Slapi_Value data values you want to add.

Returns

Returns 0 if successful; any other value returned signals failure.

Description

This function replaces the deprecated slapi_entry_attr_merge() function. This function uses Slapi_Value attribute values instead of the berval attribute values.

Memory Concerns

This function makes a copy of the parameter vals. vals can be NULL.

slapi_entry_attr_replace_sv()

Replaces the values of an attribute with the Slapi_Value data value you specify.

Syntax

#include "slapi-plugin.h"
 int slapi_entry_attr_replace_sv( Slapi_Entry *e, const char *type,
     Slapi_Value **vals );

Parameters

This function takes the following parameters:

e

Entry in which you want to replace values.

type

Attribute type which will receive the replaced values.

vals

Array containing the Slapi_Value values that should replace the existing values of the attribute.

Returns

This function returns 0 when successful; any other value returned signals failure.

Description

This function replaces existing attribute values in a specified entry with a single Slapi_Value data value. The function first deletes the existing attribute from the entry, then replaces it with the new value specified.

This function replaces the deprecated slapi_entry_attr_replace() function. This function uses Slapi_Value attribute values instead of the berval attribute values.

Memory Concerns

This function makes a copy of the parameter vals. vals can be NULL.

slapi_entry_attr_set_charptr()

Replaces the value or values of an attribute in an entry with a specified string value.

Syntax

#include "slapi-plugin.h"
 void slapi_entry_attr_set_charptr(Slapi_Entry* e, const char *type,
    const char *value);

Parameters

This function takes the following parameters:

e

Entry in which you want to set the value.

type

Attribute type in which you want to set the value.

value

String value that you want to assign to the attribute.

Memory Concerns

This function makes a copy of the parameter values. values can be NULL, and if so, this function is roughly equivalent to slapi_entry_attr_delete().

See Also

slapi_entry_attr_delete()

slapi_entry_attr_set_int()

Replaces the value or values of an attribute in an entry with a specified integer data value.

Syntax

#include "slapi-plugin.h"
 void slapi_entry_attr_set_int(Slapi_Entry* e, const char *type,
    int l);

Parameters

This function takes the following parameters:

e

Entry in which you want to set the value.

type

Attribute type in which you want to set the value.

l

Integer value that you want assigned to the attribute.

Description

This function will replace the value or values of an attribute with the integer value that you specify. If the attribute does not exist, it is created with the integer value that you specify.

slapi_entry_attr_set_long()

Replaces the value or values of an attribute in an entry with a specified long data type value.

Syntax

#include "slapi-plugin.h"
void slapi_entry_attr_set_long(Slapi_Entry* e, const char *type,
    unsigned long l);

Parameters

This function takes the following parameters:

e

Entry in which you want to set the value.

type

Attribute type in which you want to set the value.

l

Long integer value that you want assigned to the attribute.

slapi_entry_attr_set_uint()

Replaces the value or values of an attribute in an entry with a specified unsigned integer data type value.

Syntax

#include "slapi-plugin.h"
 void slapi_entry_attr_set_uint(Slapi_Entry* e, const char *type,
    unsigned int l);

Parameters

This function takes the following parameters:

e

Entry in which you want to set the value.

type

Attribute type in which you want to set the value.

l

Unsigned integer value that you want assigned to the attribute.

Description

This function will replace the value or values of an attribute with the unsigned integer value that you specify. If the attribute does not exist, it is created with the unsigned integer value you specify.

slapi_entry_attr_set_ulong()

Replaces the value or values of an attribute in an entry with a specified unsigned long data type value.

Syntax

#include "slapi-plugin.h"
void slapi_entry_attr_set_ulong(Slapi_Entry* e, const char *type,
    unsigned long l);

Parameters

This function takes the following parameters:

e

Entry in which you want to set the value.

type

Attribute type in which you want to set the value.

l

Unsigned long value that you want assigned to the attribute.

Description

This function will replace the value or values of an attribute with the unsigned long value that you specify. If the attribute does not exist, it is created with the unsigned long value that you specify.

slapi_entry_delete_string()

Deletes a string value from an attribute in an entry.

Syntax

#include "slapi-plugin.h"
 int slapi_entry_delete_string(Slapi_Entry *e, const char *type,
    const char *value);

Parameters

This function takes the following parameters:

e

Entry from which you want the string deleted.

type

Attribute type from which you want the string deleted.

value

Value of string to delete.

Returns

Returns 0 when successful; any other value returned signals failure.

slapi_entry_delete_values_sv()

Removes an array of Slapi_Value data values from an attribute in an entry.

Syntax

#include "slapi-plugin.h"
 int slapi_entry_delete_values_sv( Slapi_Entry *e, const char *type,
    Slapi_Value **vals );

Parameters

This function takes the following parameters:

e

Entry from which you want to delete values.

type

Attribute from which you want to delete values.

vals

Array of Slapi_Value data values that you want to delete.

Returns

Returns LDAP_SUCCESS if the specified attribute and the array of Slapi_Value data values are deleted from the entry.

If the specified attribute contains a NULL value, the attribute is deleted from the attribute list and the function returns LDAP_NO_SUCH_ATTRIBUTE . Additionally, if the attribute is not found in the list of attributes for the specified entry, the function returns LDAP_NO_SUCH_ATTRIBUTE.

If there is an operational error during the processing of this call (such as a duplicate value found), the function will return LDAP_OPERATIONS_ERROR . If this occurs, please report the problem to Sun support services.

Description

This function removes an attribute/value set from an entry. Notice that both the attribute and its Slapi_Value data values are removed from the entry. If you supply a Slapi_Value whose value is NULL, the function will delete the specified attribute from the entry. In either case, the function returns LDAP_SUCCESS.

This function replaces the deprecated slapi_entry_delete_values() function. This function uses Slapi_Value attribute values instead of the berval attribute values.

Memory Concerns

The vals parameter can be NULL, in which case, this function does nothing.

slapi_entry_dup()

Makes a copy of an entry, its DN, and its attributes.

Syntax

#include "slapi-plugin.h"
 Slapi_Entry *slapi_entry_dup( const Slapi_Entry *e );

Parameters

This function takes the following parameter:

e

Entry that you want to copy.

Returns

This function returns the new copy of the entry. If the structure cannot be duplicated (for example, if no more virtual memory exists), the slapd program terminates.

Description

This function returns a copy of an existing Slapi_Entry structure. You can call other front-end functions to change the DN and attributes of this entry.

Memory Concerns

When you are no longer using the entry, you should free it from memory by calling the slapi_entry_free() function.

See Also

slapi_entry_alloc()

slapi_entry_free()

slapi_entry_first_attr()

Finds the first attribute in an entry. If you want to iterate through the attributes in an entry, use this function in conjunction with the slapi_entry_next_attr() function.

Syntax

#include "slapi-plugin.h"
 int slapi_entry_first_attr( Slapi_Entry *e, Slapi_Attr **attr );

Parameters

This function takes the following parameters:

e

Entry from which you want to get the attribute.

attr

Pointer to the first attribute in the entry.

Returns

Returns 0 when successful; any other value returned signals failure.

Memory Concerns

Do not free the returned attr. This is a pointer into the internal entry data structure. If you need a copy, use slapi_attr_dup() .

See Also

slapi_attr_dup()

slapi_entry_free()

Frees an entry, its DN, and its attributes from memory.

Syntax

#include "slapi-plugin.h"
 void slapi_entry_free( Slapi_Entry *e );

Parameters

This function takes the following parameter:

e

Entry that you want to free. If NULL, no action occurs.

Description

Call this function to free an entry that you have allocated by using the slapi_entry_alloc() function or the slapi_entry_dup() function.

Memory Concerns

To free entries, always use this function, as opposed to using slapi_ch_free(), or free().

See Also

slapi_entry_alloc()

slapi_entry_dup()

slapi_entry_get_dn()

Gets the distinguished name (DN) of the specified entry.

Syntax

#include "slapi-plugin.h"
char *slapi_entry_get_dn( Slapi_Entry *e );

Parameters

This function takes the following parameter:

e

Entry from which you want to get the DN.

Returns

This function returns the DN of the entry. Notice that this returns a pointer to the actual DN in the entry, not a copy of the DN. You should not free the DN unless you plan to replace it by calling slapi_entry_set_dn().

Memory Concerns

Use slapi_ch_free() if you are replacing the DN with slapi_entry_set_dn().

See Also

slapi_ch_free()

slapi_entry_set_dn()

slapi_entry_get_dn_const()

Returns as a const the DN value of the entry that you specify.

Syntax

#include "slapi-plugin.h"
 const char *slapi_entry_get_dn_const( const Slapi_Entry *e );

Parameters

This function takes the following parameter:

e

Entry from which you want to get the DN as a constant.

Returns

This function returns the DN of the entry that you specify. The DN is returned as a const; you are not able to modify the DN value. If the DN of the Slapi_DN object is NULL, the NDN value of Slapi_DN is returned.

Memory Concerns

Never free this value.

slapi_entry_get_ndn()

Returns the normalized DN from the entry that you specify.

Syntax

#include "slapi-plugin.h"
 char *slapi_entry_get_ndn( Slapi_Entry *e );

Parameters

This function takes the following parameter:

e

Entry from which you want to obtain the normalized DN.

Returns

This function returns the normalized DN from the entry that you specify. If the entry you specify does not contain a normalized DN, one is created through the processing of this function.

Memory Concerns

Never free this value.

slapi_entry_get_sdn()

Returns the Slapi_DN object from the entry that you specify.

Syntax

#include "slapi-plugin.h"
 Slapi_DN *slapi_entry_get_sdn( Slapi_Entry *e );

Parameters

This function takes the following parameter:

e

Entry from which you want to get the Slapi_DN object.

Returns

This function returns the Slapi_DN object from the entry that you specify.

Memory Concerns

Never free this value. If you need a copy, use slapi_sdn_dup() .

See Also

slapi_sdn_dup()

slapi_entry_get_sdn_const()

Returns as a const the value of the Slapi_DN object from the entry that you specify.

Syntax

#include "slapi-plugin.h"
 const Slapi_DN *slapi_entry_get_sdn_const ( const Slapi_Entry *e );

Parameters

This function takes the following parameter:

e

Entry from which you want to get the Slapi_DN object.

Returns

Returns as a const the value of the Slapi_DN object from the entry that you specify.

Memory Concerns

Never free this value. If you need a copy, use slapi_sdn_dup() .

See Also

slapi_sdn_dup()

slapi_entry_get_uniqueid()

Gets the unique ID value of the entry.

Syntax

#include "slapi-plugin.h"
 const char *slapi_entry_get_uniqueid( const Slapi_Entry *e );

Parameters

This function takes the following parameter:

e

Entry from which you want obtain the unique ID.

Returns

This function returns the unique ID value of the entry specified.

Memory Concerns

Never free this value. If you need a copy, use slapi_ch_strdup() .

See Also

slapi_ch_strdup()

slapi_entry_has_children()

This function determines if the specified entry has child entries in the backend where it resides.

Syntax

#include "slapi-plugin.h"
 int slapi_entry_has_children( const Slapi_Entry *e );

Parameters

This function takes the following parameter:

e

Entry that you want to test for child entries.

Returns

This function returns 1 if the entry you supply has child entries in the backend where it resides; otherwise it returns 0. Notice that if a subsuffix is in another backend, this function does not find children contained in that subsuffix.

slapi_entry_init()

Initializes the values of an entry with the DN and attribute value pairs you supply.

Syntax

#include "slapi-plugin.h"
void slapi_entry_init(Slapi_Entry *e, char *dn, Slapi_Attr *a);

Parameters

This function takes the following parameters:

e

The entry you want to initialize.

dn

The DN of the entry you are initializing.

a

Initialization list of attribute value pairs, supplied as a Slapi_Attr data value.

Description

This function initializes the attributes and the corresponding attribute values of an entry. Also, during the course of processing, the unique ID of the entry is set to NULL and the flag value is set to 0.

Use this function to initialize a Slapi_Entry pointer.

Memory Concerns

This function should always be used after slapi_entry_alloc() , and never otherwise. For example:

Slapi_Entry *e = slapi_entry_alloc();
slapi_entry_init(e, NULL, NULL);

To set the DN in the entry:

slapi_sdn_set_dn_passin(slapi_entry_get_sdn(e), dn);

In this case, the dn argument is not copied, but is consumed by the function. To copy the argument, see the following example:

char *dn = slapi_ch_strdup(some_dn);
Slapi_Entry *e = slapi_entry_alloc();
slapi_entry_init(e, dn, NULL);

dn is not freed in this context, but is eventually be freed when slapi_entry_free() is called.

See Also

slapi_ch_strdup()

slapi_entry_alloc()

slapi_entry_free()

slapi_entry_isroot()

Identifies whether the entry having the specified DN is a root DN (directory super user).

Syntax

#include "slapi-plugin.h"
into slapi_entry_isroot( const char *dn );

Parameters

This function takes the following parameter:

dn

The DN of the entry to check.

Returns

This function returns one of the following values:

0

The entry with the specified DN is that of a root user (directory super user).

1

The entry with the specified DN is not that of a root user.

slapi_entry_merge_values_sv()

Merges (adds) an array of Slapi_Value data values to a specified attribute in an entry. If the entry does not contain the attribute specified, the attribute is created with the value supplied.

Syntax

#include "slapi-plugin.h"
 int slapi_entry_merge_values_sv( Slapi_Entry *e, const char *type,
    Slapi_Value **vals );

Parameters

This function takes the following parameters:

e

Entry into which you want to merge values.

type

Attribute type that contains the values you want to merge.

vals

Values that you want to merge into the entry. Values are of type Slapi_Value.

Returns

This function returns either LDAP_SUCCESS or LDAP_NO_SUCH_ATTRIBUTE .

Description

This function adds additional Slapi_Value data values to the existing values contained in an attribute. If the attribute type does not exist, it is created.

If the specified attribute exists in the entry, the function merges the value specified and returns LDAP_SUCCESS. If the attribute is not found in the entry, the function creates it with the Slapi_Value specified and returns LDAP_NO_SUCH_ATTRIBUTE.

Notice that if this function fails, it leaves the values for type within a pointer to e in an indeterminate state. The present value set may be truncated.

Memory Concerns

This function makes a copy of vals. vals can be NULL.

slapi_entry_next_attr()

Finds the next attribute after prevattr in an entry. To iterate through the attributes in an entry, use this function in conjunction with the slapi_entry_first_attr() function.

Syntax

#include "slapi-plugin.h"
int slapi_entry_next_attr( Slapi_Entry *e, Slapi_Attr *prevattr,
    Slapi_Attr **attr );

Parameters

This function takes the following parameters:

e

Entry from which you want to get the attribute.

prevattr

Previous attribute in the entry.

attr

Pointer to the next attribute after prevattr in the entry.

Returns

This function returns 0 if successful or -1 if prevattr was the last attribute in the entry.

Memory Concerns

Never free the returned attr. Use slapi_attr_dup() to make a copy if a copy is needed.

See Also

slapi_attr_dup()

slapi_entry_rdn_values_present()

Determines if the values in an entry’s relative distinguished name (RDN) are also present as attribute values. (For example, if the entry’s RDN is cn=Barbara Jensen, the function determines if the entry has the cn attribute with the value Barbara Jensen.)

Syntax

#include "slapi-plugin.h"
int slapi_entry_rdn_values_present( Slapi_Entry *e );

Parameters

This function takes the following parameter:

e

Entry from which you want to get the attribute.

Returns

This function returns 1 if the values in the RDN are present in attributes of the entry or 0 if the values are not present.

slapi_entry_schema_check()

Determines whether or not the specified entry complies with the schema for its object class.

Syntax

#include "slapi-plugin.h"
int slapi_entry_schema_check( Slapi_PBlock *pb, Slapi_Entry *e );

Parameters

This function takes the following parameters:

pb

Parameter block.

e

Entry of which you want to check the schema.

Returns

Returns one of the following values:

Memory Concerns

The pb argument can be NULL. It is used only to get the SLAPI_IS_REPLICATED_OPERATION flag. If that flag is present, no schema checking is done.

slapi_entry_schema_check_ext()

Determines whether or not the proposed modifications to the specified entry comply with the schema for the entry's object class. This function does not check existing attributes not affected by the modifications.

Syntax

#include "slapi-plugin.h"
int slapi_entry_schema_check_ext( Slapi_PBlock *pb, Slapi_Entry *e,
    LDAPMod **mods );

Parameters

This function takes the following parameters:

pb

Parameter block.

e

Entry of which you want to check the schema.

mods

Pointer to the modify structure whose attribute values are to be checked.

Returns

Returns one of the following values:

Memory Concerns

The pb argument can be NULL. It is used only to get the SLAPI_IS_REPLICATED_OPERATION flag. If that flag is present, no schema checking is done.

slapi_entry_set_dn()

Sets the distinguished name (DN) of an entry.

Syntax

#include "slapi-plugin.h"
void slapi_entry_set_dn( Slapi_Entry *e, char *dn );

Parameters

This function takes the following parameters:

e

Entry to which you want to assign the DN.

dn

Distinguished name you want assigned to the entry.

Description

This function sets a pointer to the DN supplied in the specified entry.

Memory Concerns

dn is freed when slapi_entry_free() is called.

A copy of dn should be passed, for example:

char *dn = slapi_ch_strdup(some_dn);
slapi_entry_set_dn(e, dn);

The old dn is freed as a result of this call. Do not pass in a NULL value.

See Also

slapi_entry_free()

slapi_entry_get_dn()

slapi_entry_set_dn()

slapi_entry_set_sdn()

Sets the Slapi_DN value in an entry.

Syntax

#include "slapi-plugin.h"
 void slapi_entry_set_sdn( Slapi_Entry *e, const Slapi_DN *sdn );

Parameters

This function takes the following parameters:

e

Entry to which you want to set the value of the Slapi_DN.

sdn

The specified Slapi_DN value that you want to set.

Description

This function sets the value for the Slapi_DN object in the entry you specify.

Memory Concerns

This function makes a copy of the sdn argument.

slapi_entry_size()

This function returns the approximate size of an entry, rounded to the nearest 1k. This can be useful for checking cache sizes, estimating storage needs, and so on.

Syntax

#include "slapi-plugin.h"
 size_t slapi_entry_size(Slapi_Entry *e);

Parameters

This function takes the following parameter:

e

Entry from which you want the size returned.

Returns

This function returns the size of the entry, rounded to the nearest 1k. The value returned is a size_t data type, with is a u_long value. If the entry is empty, a size of 1k is returned.

Description

When determining the size of an entry, only the sizes of the attribute values are counted; the size of other entry values (such as the size of attribute names, variously-normalized DNs, or any metadata) are not included in the size returned. It is assumed that the size of the metadata is well enough accounted for by the rounding of the size to the next largest 1k (this holds true especially in larger entries, where the actual size of the attribute values far outweighs the size of the metadata).

Notice that when determining the size of the entry, both deleted values and deleted attributes are included in the count.

slapi_entry_syntax_check()

This function determines whether the values of attributes present on the specified entry comply with attribute syntax rules.

Syntax

#include "slapi-plugin.h"
int slapi_entry_syntax_check( Slapi_PBlock *pb, Slapi_Entry *e );

Parameters

This function takes the following parameters:

pb

Parameter block.

e

Entry whose attributes to check for syntax compliance.

Returns

Returns one of the following values:

Memory Concerns

The pb argument can be NULL. It is used only to get the SLAPI_IS_REPLICATED_OPERATION flag. If that flag is present, no syntax checking is done.

slapi_entry_vattr_find()

This function determines whether the specified virtual attribute is present, and returns that attribute if available.

Syntax

#include "slapi-plugin.h"
int slapi_entry_vattr_find(const Slapi_Entry *e,
    const char *type, Slapi_Attr **a, int *buffer_flags);

Parameters

This function takes the following parameters:

e

Entry to check for the virtual attribute.

type

Attribute type of the virtual attribute.

a

Structure to hold the virtual attribute.

buffer_flags

Bitmask indicated whether the caller needs to free the attribute.

Returns

Returns one of the following values:

slapi_filter_compare()

Determines if two filters are identical.

Syntax

#include "slapi-plugin.h"
 int slapi_filter_compare(struct slapi_filter *f1,
    struct slapi_filter *f2);

Parameters

This function takes the following parameters:

f1

First filter to compare.

f2

Second filter to compare.

Returns

This function returns 0 if the two filters are identical, or a value other than 0 if they are not.

Description

This function allows you to determine if two filters are identical, and/or are allowed to be in a different order.

slapi_filter_free()

Frees the specified filter and (optionally) the set of filters that comprise it (for example, the set of filters in an LDAP_FILTER_AND type filter).

Syntax

#include "slapi-plugin.h"
void slapi_filter_free( Slapi_Filter *f, int recurse );

Parameters

This function takes the following parameters:

f

Filter that you want to free.

recurse

If 1, recursively frees all filters that comprise this filter. If 0, only frees the filter specified by f.

Description

This function frees the filter in parameter f.

Memory Concerns

Filters created using slapi_str2filter() must be freed after using this function. Filters extracted from a parameter block using:

slapi_pblock_get( pb, SLAPI_SEARCH_FILTER, &filter );

must not be freed.

See Also

slapi_pblock_get()

slapi_str2filter()

slapi_filter_get_attribute_type()

Gets the attribute type for all simple filter choices.

Syntax

#include "slapi-plugin.h"
 int slapi_filter_get_attribute_type( Slapi_Filter *f, char **type );

Parameters

This function takes the following parameters:

f

Filter from which you wish to get the substring values.

type

Pointer to the attribute type of the filter.

Returns

This function returns the attribute type of the filter.

Description

This function gets the attribute type for all simple filter choices:

Memory Concerns

The attribute type is returned in type and should not be freed after calling this function. It will be freed at the same time as the Slapi_Filter structure when slapi_filter_free() is called.

See Also

slapi_filter_get_choice()

slapi_filter_get_ava()

slapi_filter_get_type()

slapi_filter_free()

slapi_filter_get_ava()

(Applies only to filters of the types LDAP_FILTER_EQUALITY, LDAP_FILTER_GE, LDAP_FILTER_LE, LDAP_FILTER_APPROX ) Gets the attribute type and the value from the filter.

Syntax

#include "slapi-plugin.h"
int slapi_filter_get_ava( Slapi_Filter *f, char **type,
    struct berval **bval );

Parameters

This function takes the following parameters:

f

Filter from which you wish to get the attribute and value.

type

Pointer to the attribute type of the filter.

bval

Pointer to the address of the berval structure containing the value of the filter.

Returns

This function returns 0 if successful, or -1 if the filter is not one of the types listed above.

Description

Filters of the type LDAP_FILTER_EQUALITY, LDAP_FILTER_GE , LDAP_FILTER_LE, and LDAP_FILTER_APPROX generally compare a value against an attribute. For example:

(cn=Barbara Jensen)

This filter finds entries in which the value of the cn attribute is equal to Barbara Jensen.

The attribute type is returned in the parameter type, and the value is returned in the parameter bval.

Memory Concerns

The strings within the parameters type and bval are direct pointers to memory inside the Slapi_Filter , and therefore should not be freed after usage. They will be freed when a server entity calls slapi_filter_free() after usage of the Slapi_Filter structure.

See Also

slapi_filter_get_choice()

slapi_filter_get_type()

slapi_filter_get_attribute_type()

slapi_filter_get_choice()

Gets the type of the specified filter such as LDAP_FILTER_EQUALITY, for example.

Syntax

#include "slapi-plugin.h"
int slapi_filter_get_choice( Slapi_Filter *f );

Parameters

This function takes the following parameter:

f

Filter type that you wish to get.

Returns

This function returns one of the following values:

See Also

slapi_filter_get_type()

slapi_filter_get_attribute_type()

slapi_filter_get_ava()

slapi_filter_get_subfilt()

(Applies only to filters of the type LDAP_FILTER_SUBSTRINGS) Gets the substring values from the filter.

Syntax

#include "slapi-plugin.h"
int slapi_filter_get_subfilt( Slapi_Filter *f, char **type,
    char **initial, char ***any, char **final );

Parameters

This function takes the following parameters:

f

Filter from which you wish to get the substring values.

type

Pointer to the attribute type of the filter.

initial

Pointer to the initial substring (“starts with”) of the filter.

any

Pointer to an array of the substrings (“contains”) for the filter.

final

Pointer to the final substring (“ends with”) of the filter.

Returns

This function returns one of the following values:

Description

Filters of the type LDAP_FILTER_SUBSTRINGS generally compare a set of substrings against an attribute. For example:

(cn=John*Q*Public)

This filter finds entries in which the value of the cn attribute starts with John, contains Q, and ends with Public.

Call this function to get these substring values as well as the attribute type from this filter. In the case of the example above, calling this function gets the initial substring John, the any substring Q, and the final substring Public in addition to the attribute type cn.

See Also

slapi_filter_get_attribute_type()

slapi_filter_get_ava()

slapi_filter_get_choice()

slapi_filter_get_type()

(Applies only to filters of the type LDAP_FILTER_PRESENT) Gets the attribute type specified in the filter.

Syntax

#include "slapi-plugin.h"
int slapi_filter_get_type( Slapi_Filter *f, char **type );

Parameters

This function takes the following parameters:

f

Filter from which you want to get the substring values.

type

Pointer to the attribute type of the filter.

Returns

This function returns 0 if successful, or -1 if the filter is not one of the types listed above.

Description

Filters of the type LDAP_FILTER_PRESENT generally determine if a specified attribute is assigned a value. For example:

(mail=*)

This filter finds entries that have a value assigned to the mail attribute.

Call this function to get the attribute type from this filter. In the case of the example above, calling this function gets the attribute type mail.

Memory Concerns

The string returned in the parameter type must not be freed after calling this function. It will be freed when the structure Slapi_Filter is freed by calling slapi_filter_free() .

See Also

slapi_filter_get_attribute_type()

slapi_filter_get_ava()

slapi_filter_get_choice()

slapi_filter_join()

Joins the two specified filters using one of the following filter types: LDAP_FILTER_AND, LDAP_FILTER_OR, or LDAP_FILTER_NOT . When specifying the filter type LDAP_FILTER_NOT, the second filter should be NULL.

Syntax

#include "slapi-plugin.h"
Slapi_Filter *slapi_filter_join( int ftype, Slapi_Filter *f1,
    Slapi_Filter *f2 );

Parameters

This function takes the following parameters:

ftype

Type of composite filter you want to create.

f1

First filter that you want to join.

f2

Second filter that you want to join. If ftype is LDAP_FILTER_NOT, specify NULL for this argument.

Returns

This function returns the new filter constructed from the other two filters.

Description

Filters of the type LDAP_FILTER_AND, LDAP_FILTER_OR , and LDAP_FILTER_NOT generally consist of one or more other filters. For example:

(&(ou=Accounting)(l=Sunnyvale))
(|(ou=Accounting)(l=Sunnyvale))
(!(l=Sunnyvale))

Each of these examples contain one or more LDAP_FILTER_EQUALITY filters.

Call the slapi_filter_join() function to create a new filter of the type LDAP_FILTER_AND, LDAP_FILTER_OR, or LDAP_FILTER_NOT.

Memory Concerns

The f1 and f2 filters are not copied, nor freed, during the join process, but the resulting filter will have references pointing to these two filters.

slapi_filter_list_first()

(Applies only to filters of the types LDAP_FILTER_EQUALITY, LDAP_FILTER_GE, LDAP_FILTER_LE, LDAP_FILTER_APPROX ) Gets the first filter that makes up the specified filter.

Syntax

#include "slapi-plugin.h"
Slapi_Filter *slapi_filter_list_first( Slapi_Filter *f );

Parameters

This function takes the following parameter:

f

Filter of which you wish to get the first component.

Returns

The first filter that makes up the specified filter f.

Description

To iterate through all filters that make up a specified filter, use this function in conjunction with the slapi_filter_list_next() function.

Filters of the type LDAP_FILTER_AND, LDAP_FILTER_OR , and LDAP_FILTER_NOT generally consist of one or more other filters. For example, if the filter is:

(&(ou=Accounting)(l=Sunnyvale))

the first filter in this list is:

(ou=Accounting)

Call this function to get the first filter in the list.

Memory Concerns

No duplication of the filter is done, so this filter should not be freed independently of the original filter.

See Also

slapi_filter_list_next()

slapi_filter_list_next()

(Applies only to filters of the types LDAP_FILTER_EQUALITY, LDAP_FILTER_GE, LDAP_FILTER_LE, LDAP_FILTER_APPROX ) Gets the next filter (following fprev) that makes up the specified filter f.

Syntax

#include "slapi-plugin.h"
Slapi_Filter *slapi_filter_list_next(Slapi_Filter *f,
    Slapi_Filter *fprev);

Parameters

This function takes the following parameters:

f

Filter from which you want to get the next component (after fprev).

fprev

Filter within the specified filter f.

Returns

The next filter (after fprev) that makes up the specified filter f.

Description

To iterate through all filters that make up a specified filter, use this function in conjunction with the slapi_filter_list_first() function.

Filters of the type LDAP_FILTER_AND, LDAP_FILTER_OR , and LDAP_FILTER_NOT generally consist of one or more other filters. For example, if the filter is:

(&(ou=Accounting)(l=Sunnyvale))

the next filter after (ou=Accounting) in this list is:

(l=Sunnyvale)

Call the slapi_filter_list_next() function to get the filters from this list.

Memory Concerns

No duplication of the filter is done, so the filter should not be freed independently of the original filter.

See Also

slapi_filter_list_first()

slapi_filter_test()

Determines if the specified entry matches a particular filter.

Syntax

#include "slapi-plugin.h"
int slapi_filter_test( Slapi_PBlock *pb, Slapi_Entry *e,
    Slapi_Filter *f, int verify_access );

Parameters

This function takes the following parameters:

pb

Parameter block.

e

Entry that you want to test.

f

Filter that you want to test the entry against.

verify_access

If 1, verifies that the current user has access rights to search the specified entry. If 0, bypasses any access control.

Returns

One of the following values:

See Also

slapi_filter_test_simple()

slapi_filter_test_ext()

slapi_filter_test_ext()

Determines if an entry matches a given filter.

Syntax

#include "slapi-plugin.h"
 int slapi_filter_test_ext( Slapi_PBlock *pb, Slapi_Entry *e,
    Slapi_Filter *f, int verify_access, int only_test_access)

Parameters

This function takes the following parameters:

pb

Parameter block from which the user is extracted

e

The entry on which filter matching must be verified.

f

The filter used for filter matching.

verify_access

0 when access checking is not to be done.

1 when access checking must be done.

only_test_access

0 when filter matching must be done.

1 when filter matching must not be done.

Returns

This function returns one of the following values:

Description

This function allows you to determine if an entry matches a given filter, or that the current user has the permission to access the entry.

See Also

slapi_filter_test_simple()

slapi_filter_test()

slapi_filter_test_simple()

Determines if an entry matches a filter.

Syntax

#include "slapi-plugin.h"
 int slapi_filter_test_simple( Slapi_Entry *e, Slapi_Filter *f);

Parameters

This function takes the following parameters:

e

Entry that you wish to test.

f

Filter to match the entry against.

Returns

This function returns one of the following values:

Description

This function allows you to check if entry e matches filter f.

See Also

slapi_filter_test()

slapi_filter_test_ext()

slapi_find_matching_paren()

Find a right parenthesis matching a left parenthesis.

Syntax

#include "slapi-plugin.h"
char *slapi_find_matching_paren( const char *str );

Parameters

This function takes the following parameters:

str

Pointer to a string starting with a left parenthesis

Returns

This function returns a pointer to the right parenthesis if successful. Otherwise, it returns NULL indicating that no matching right parenthesis was found.

Description

This function takes a pointer to a string starting with a left parenthesis, (, and returns a pointer to the matching right parenthesis, ). It may be useful when evaluating complex search filter strings.

slapi_free_search_results_internal()

Frees search results returned by the slapi_search_internal_pb() and slapi_search_internal_callback_pb() functions.

Syntax

#include "slapi-plugin.h"
void slapi_free_search_results_internal(Slapi_PBlock *pb);

Parameters

This function takes the following parameter:

pb

Parameter block returned by the slapi_search_internal_pb() and slapi_search_internal_callback_pb() functions.

Description

This function must be called when you are finished with the entries before freeing the parameter block.

slapi_free_suffix_list()

Free a list of directory suffixes, such as a list obtained using slapi_get_suffix_list().

Syntax

#include "slapi-plugin.h"
void slapi_free_suffix_list(Slapi_DN ** suffix_list);

Parameters

This function takes the following parameters:

suffix_list

Array of Distinguished Names for the suffixes to free.

Description

This function frees each entry in suffix_list, and the suffix_list itself. It does not remove data from a database associated with the suffix.

slapi_get_first_backend()

Returns a pointer of the backend structure of the first backend.

Syntax

#include "slapi-plugin.h"
Slapi_Backend* slapi_get_first_backend(char **cookie);

Parameters

This function takes the following parameter:

cookie

Output parameter containing the index of the returned backed. This is useful for calls to slapi_get_next_backend(). Contains 0 in output if no backend is returned.

Returns

This function returns a pointer to the backend structure of the first backend, and its index, in the cookie parameter, or NULL if there is no backend.

Description

This function returns a pointer to the backend structure of the first backend. If you wish to iterate through all of the backends, use this function in conjunction with slapi_get_next_backend(). For example:

Slapi_Backend *be = NULL;
char *cookie = NULL;
be = slapi_get_first_backend (&cookie);
while (be)
    {
    ...
    be = slapi_get_next_backend (cookie);
    }
slapi_ch_free ((void**)&cookie);

Memory Concerns

Free the cookie parameter after the iteration using slapi_ch_free().

See Also

slapi_get_next_backend()

slapi_get_object_extension()

Access an object extension.

Syntax

#include "slapi-plugin.h"
void *slapi_get_object_extension(int objecttype, void *object,
    int extensionhandle);

Parameters

This function takes the following parameters:

objecttype

Type set by the server

object

Pointer to the object you extended

extensionhandle

Handle set by the server

Description

This function returns a pointer to the object extension registered using slapi_register_object_extension().

See Also

slapi_register_object_extension()

slapi_get_next_backend()

Returns a pointer to the next backend.

Syntax

#include "slapi-plugin.h"
Slapi_Backend* slapi_get_next_backend(char *cookie);

Parameters

This function takes the following parameters:

cookie

Upon input, contains the index from which the search for the next backend is done. Upon output, contains the index of the returned backend.

Returns

This function returns a pointer to the next backend, if it exists, and updates the cookie parameter. Otherwise, it returns NULL and cookie is not changed.

Description

This function returns a pointer to the next backend. If you wish to iterate through all of the backends, use this function in conjunction with slapi_get_first_backend(). For example:

Slapi_Backend *be = NULL;
char *cookie = NULL;
be = slapi_get_first_backend (&cookie);
while (be )
    {
    ...
    be = slapi_get_next_backend (cookie);
    }
slapi_ch_free ((void**)&cookie);

Memory Concerns

Free the cookie parameter after the iteration using slapi_ch_free().

See Also

slapi_get_first_backend()

slapi_ch_free()

slapi_get_suffix_list()

Returns an array of suffix DNs handled by the server.

Syntax

#include "slapi-plugin.h"
Slapi_DN ** slapi_get_suffix_list(int show_private, int *count);

Parameters

This function takes the following parameters:

show_private

If set to 1, this list of DNs returned includes suffixes used by Directory Server that do not contain user data. Otherwise, only DNs of suffixes containing user data are returned.

count

Placeholder to contain the number of suffixes in the list.

Returns

This function returns a pointer to an array of Slapi_DN structures containing the base DNs of the suffixes. The count parameter contains the number of suffixes whose DNs are returned.

Memory Concerns

Free the list returned using slapi_free_suffix_list().

slapi_get_supported_controls_copy()

Retrieves an allocated array of object identifiers (OIDs) representing the controls supported by Directory Server. You can register new controls by calling slapi_register_supported_control().

Syntax

#include "slapi-plugin.h"
 int slapi_get_supported_controls_copy( char ***ctrloidsp,
    unsigned long **ctrlopsp );

Parameters

This function takes the following parameters:

ctrloidsp

Pointer to a character array that will receive the set of supported control OIDs. Pass NULL for this parameter if you do not wish to receive the OIDs.

ctrlopsp

Pointer to an unsigned long array that will receive the supported operation values for each control in the ctrloidsp array. Pass NULL for this parameter if you do not wish to receive the supported operation values.

Returns

This function returns 0 if successful, or a non-zero value if an error occurs.

Description

This function replaces the deprecated slapi_get_supported_controls() function from previous releases, as it was not multithread safe.

When you call slapi_register_supported_control() to register a control, you specify the OID of the control and the IDs of the operations that support the control. The server records this information in two arrays; an array of control OIDs, and an array of operations that support the control. You can get copies of these arrays by calling slapi_entry_get_uniqueid() .

For each OID returned in the ctrloidsp array, the corresponding array element (with the same index) in the ctrlopsp array identifies the operations that support the control. For a list of the possible IDs for the operations, see slapi_register_supported_control().

Memory Concerns

The returned ctrloidsp array should be freed by calling slapi_ch_array_free(). The returned ctrlopsp array should be freed by calling slapi_ch_free().

See Also

slapi_register_supported_control()

slapi_ch_array_free()

slapi_get_supported_extended_ops_copy()

Gets a copy of the object IDs (OIDs) of the extended operations.

Syntax

#include "slapi-plugin.h"
char **slapi_get_supported_extended_ops_copy ( void );

Parameters

This function takes no parameters.

Returns

This function returns a pointer to an array of the OIDs of the extended operations supported by the server.

Description

This function replaces the deprecated slapi_get_supported_extended_ops() function from earlier releases, as slapi_get_supported_extended_ops() was not multithread safe.

This function gets a copy of the object IDs (OIDs) of the extended operations supported by the server. You can register new extended operations by putting the OID in the SLAPI_PLUGIN_EXT_OP_OIDLIST parameter and calling slapi_pblock_set().

Memory Concerns

The array returned by this function should be freed by calling the slapi_ch_array_free() function.

See Also

slapi_pblock_set()

slapi_ch_array_free()

slapi_get_supported_saslmechanisms_copy()

Gets an array of the names of the supported Simple Authentication and Security Layer (SASL) mechanisms. You can register new SASL mechanisms by calling the slapi_register_supported_saslmechanism() function.

Syntax

#include "slapi-plugin.h"
char ** slapi_get_supported_saslmechanisms_copy( void );

Returns

This function returns a pointer to an array of the names of SASL mechanisms supported by the server.

slapi_has8thBit()

Checks if a string has an 8-bit character.

Syntax

#include "slapi-plugin.h"
 int slapi_has8thBit(unsigned char *s);

Parameters

This function takes the following parameter:

s

Pointer to the NULL terminated string to test.

Returns

This function returns 1 if the string contains an 8-bit character, or 0 if it does not.

slapi_is_rootdse()

This function determines if an entry is the root DSE. The root DSE is a special entry that contains information about the Directory Server, including its capabilities and configuration.

Syntax

#include "slapi-plugin.h"
 int slapi_is_rootdse ( const char *dn );

Parameters

This function takes the following parameters:

dn

The DN that you want to test to see if it is the root DSE entry.

Returns

This function returns 1 if dn is the root DSE; otherwise the function returns 0.

slapi_is_root_suffix()

Checks if a suffix is a root suffix of the DIT.

Syntax

#include "slapi-plugin.h"
 int slapi_is_root_suffix(Slapi_DN * dn);

Parameters

This function takes the following parameter:

dn

DN that you wish to check.

Returns

This function returns one of the following values:

slapi_ldap_init()

Get a thread-safe handle to an LDAP connection.

Syntax

#include "slapi-plugin.h"
LDAP *slapi_ldap_init(char *ldaphost, int ldapport, int secure,
    int shared);

Parameters

This function takes the following parameters:

ldaphost

Host on which the LDAP server is running

ldapport

Port on which the LDAP server is listening

secure

1 for a secure connection over SSL, NULL otherwise

shared

If not NULL, then the connection may be shared between threads

Description

This function allows a plug-in to retrieve a thread-safe handle to an LDAP connection. When done with the handle, call slapi_ldap_unbind().

A timeout may be set for the connection using the Directory SDK for C provided as part of Directory Server Resource Kit. Example 16–1 demonstrates how to set a timeout.


Example 16–1 Setting a Timeout

#include "slapi-plugin.h"
#include "ldap.h"

void
my_ldap_function(void)
{
    LDAP * ld;
    int    to = 5000;                  /* 5000 ms == 5 s timeout */

    if ((ld = slapi_ldap_init(host, port, 0, 1)) == NULL) {
        /* error trying to create an LDAP session */
        return -1;
    }

    if (ldap_set_option(ld, LDAP_X_OPT_CONNECT_TIMEOUT, &to) != 0) {
        /* error setting timeout                                 */
        slapi_ldap_unbind(ld);
        return -1;
    }

    /* Use the handle for a search for example.                  */

    slapi_ldap_unbind(ld);
    return 0;
}

Returns

This function returns an LDAP connection handle if successful. Otherwise, it returns NULL.

See Also

slapi_ldap_unbind()

slapi_ldap_unbind()

Release an LDAP connection obtained using slapi_ldap_init() .

Syntax

#include "slapi-plugin.h"
void slapi_ldap_unbind( LDAP *ld );

Parameters

This function takes the following parameters:

ld

Handle to the LDAP connection

Description

This function allows a plug-in to release an LDAP connection obtained using slapi_ldap_init().

See Also

slapi_ldap_init()

slapi_ldapmods_syntax_check()

Determines whether the proposed modifications comply with attribute syntax rules.

Syntax

#include "slapi-plugin.h"
int slapi_ldapmods_syntax_check( Slapi_PBlock *pb, LDAPMod **mods );

Parameters

This function takes the following parameters:

pb

Parameter block.

mods

Pointer to the modify structure whose attribute values are to be checked.

Returns

Returns one of the following values:

Memory Concerns

The pb argument can be NULL. It is used only to get the SLAPI_IS_REPLICATED_OPERATION flag. If that flag is present, no syntax checking is done.

slapi_lock_mutex()

Lock a mutex.

Syntax

#include "slapi-plugin.h"
void slapi_lock_mutex( Slapi_Mutex *mutex );

Parameters

This function takes the following parameters:

mutex

Mutex for thread synchronization

Description

This function allows thread synchronization. Once a thread has locked a mutex using this function, other threads attempting to acquire the lock are blocked until the thread holding the mutex calls slapi_UTF-8STRTOLOWER().

See Also

slapi_destroy_mutex()

slapi_new_mutex()

slapi_UTF-8STRTOLOWER()

slapi_log_error_ex()

Write an error message to the server error log.

Syntax

#include "slapi-plugin.h"
int slapi_log_error_ex(long errorId,
    long msgId, int connId, int opId, char const * subsystem,
    char const * humanReadableMsg, char const * fmt, /* args */ ...);

Parameters

This function takes the following parameters:

errorId

Unique identifier you provide for this error message

msgId

Identifier for the current message obtained using SLAPI_OPERATION_MSGID

connId

Identifier for the current connection obtained using SLAPI_CONN_ID

opId

Identifier for the current operation obtained using SLAPI_OPERATION_ID

subsystem

String indicating the context in which the warning arose such as the name of the plug-in function logging the message

humanReadableMsg

String message identifying this warning

fmt

Format specification in the style of printf()

args

Arguments for the format specification in fmt

Description

This function writes the specified error message to the server error log in synchronous fashion. This function does not return until the log message has been flushed to disk, thus blocking the server for the duration of the write operation. By default, the error log is $INSTANCE_PATH/logs/errors.

Unlike slapi_log_info_ex(), this function cannot be turned off.

Error messages typically concern fatal errors. For warnings, use slapi_log_warning_ex(). For informational log messages, use slapi_log_info_ex().

Example

Example 16–2 shows a call to slapi_log_error_ex().


Example 16–2 Logging an Error

#include "slapi-plugin.h"
#include "example-com-error-ids.h" /* example.com unique
                                      error IDs file       */
int
foobar(Slapi_PBlock * pb)
{
    char * error_cause;
    int    apocalypse = 1;         /* Expect the worst.    */

    /* ... */

    if (apocalypse) {              /* Server to crash soon */
        slapi_log_error_ex(
            EXCOM_SERVER_MORIBUND, /* Unique error ID      */
            SLAPI_LOG_NO_MSGID,
            SLAPI_LOG_NO_CONNID,
            SLAPI_LOG_NO_OPID,
            "example.com: foobar in baz plug-in",
            "cannot write to file system: %s\n",
            error_cause
        );
        return -1;
    }
    return 0;
}

Returns

This function returns 0 if successful. Otherwise, it returns -1.

See Also

slapi_log_info_ex()

slapi_log_warning_ex()

slapi_log_info_ex()

Write an informational message to the server error log.

Syntax

#include "slapi-plugin.h"
int slapi_log_info_ex(slapi_log_info_area_t area,
    slapi_log_info_level_t level,
    long msgId, int connId, int opId, char const * subsystem,
    char const * fmt, /* args */, ...);

Parameters

This function takes the following parameters:

area

Identifies the server component so logging can be turned on by adding the decimal value of the area to the value for nsslapd-infolog-area. Subtract from the value to turn informational logging off.

level

Identifies whether the server should log this message when informational logging is activated for area.

When informational logging is activated, setting level to:

  • SLAPI_LOG_INFO_LEVEL_DEFAULT means always log the message.

  • SLAPI_LOG_INFO_LEVEL_EXTRA means only log if the value of nsslapd-infolog-level is greater than 0.

msgId

Identifier for the current message obtained using SLAPI_OPERATION_MSGID

connId

Identifier for the current connection obtained using SLAPI_CONN_ID

opId

Identifier for the current operation obtained using SLAPI_OPERATION_ID

subsystem

String indicating the context in which the warning arose such as the name of the plug-in function logging the message

fmt

Format specification in the style of printf()

args

Arguments for the format specification in fmt

Description

This function writes the specified error message to the server error log in synchronous fashion. This function does not return until the log message has been flushed to disk, thus blocking the server for the duration of the write operation. By default, the error log is $INSTANCE_PATH/logs/errors.

This function is turned off by default. Activate logging of the message with the dsconf set-log-prop command.

You can also manage logs using Directory Service Control Center.

Informational message are typically those that system administrators may ignore unless trying to debug server behavior. For errors, use slapi_log_error_ex() . For warnings, use slapi_log_warning_ex().

Example

Example 16–3 shows a call to slapi_log_info_ex().


Example 16–3 Logging an Informational Message

#include "slapi-plugin.h"

int
hello()
{
    slapi_log_info_ex(
        SLAPI_LOG_INFO_AREA_PLUGIN,
        SLAPI_LOG_INFO_LEVEL_DEFAULT,
        SLAPI_LOG_NO_MSGID,
        SLAPI_LOG_NO_CONNID,
        SLAPI_LOG_NO_OPID,
        "hello() from a plug-in",
        "Hello, World!\n"
    );
    return 0;
}

Returns

This function returns 0 if successful. Otherwise, it returns -1.

See Also

slapi_log_error_ex()

slapi_log_warning_ex()

slapi_log_warning_ex()

Write a warning message to the server error log.

Syntax

#include "slapi-plugin.h"
int slapi_log_warning_ex(long warningId,
    long msgId, int connId, int opId, char const * subsystem,
    char const * humanReadableMsg, char const * fmt, /* args */ ...);

Parameters

This function takes the following parameters:

warningId

Unique identifier you provide for this warning message

msgId

Identifier for the current message obtained using SLAPI_OPERATION_MSGID

connId

Identifier for the current connection obtained using SLAPI_CONN_ID

opId

Identifier for the current operation obtained using SLAPI_OPERATION_ID

subsystem

String indicating the context in which the warning arose such as the name of the plug-in function logging the message

humanReadableMsg

String message identifying this warning

fmt

Format specification in the style of printf()

args

Arguments for the format specification in fmt

Description

This function writes the specified error message to the server error log in synchronous fashion. This function does not return until the log message has been flushed to disk, thus blocking the server for the duration of the write operation. By default, the error log is $INSTANCE_PATH/logs/errors.

Unlike slapi_log_info_ex(), this function cannot be turned off.

Warning messages typically concern potentially serious situations, but not fatal errors. For fatal errors, use slapi_log_error_ex(). For informational log messages, use slapi_log_info_ex().

Example

Example 16–4 shows a call to slapi_log_warning_ex().


Example 16–4 Logging a Warning


#include "slapi-plugin.h"
#include "example-com-warning-ids.h" /* example.com unique
                                        warning IDs file  */
int
foobar()
{
    int disk_use_percentage;

    /* ... */

    if (disk_use_percentage >= 95){
        slapi_log_warning_ex(
            EXCOM_DISK_FULL_WARN,    /* unique warning ID */
            SLAPI_LOG_NO_MSGID,
            SLAPI_LOG_NO_CONNID,
            SLAPI_LOG_NO_OPID,
            "example.com: foobar in baz plug-in",
            "disk %.0f%% full, find more space\n",
            (float)disk_use_percentage
        );
    }
    return 0;
}

Returns

This function returns 0 if successful. Otherwise, it returns -1.

See Also

slapi_log_error_ex()

slapi_log_info_ex()

slapi_matchingrule_free()

Free a Slapi_MatchingRuleEntry after registering the matching rule.

Syntax

#include "slapi-plugin.h"
void slapi_matchingrule_free(Slapi_MatchingRuleEntry **mrEntry,
    int freeMembers);

Parameters

This function takes the following parameters:

mrEntry

Matching rule registration object

freeMembers

Whether to free the members of the Slapi_MatchingRuleEntry

If 0, do not free the members of the Slapi_MatchingRuleEntry.

Description

This function frees memory allocated to a Slapi_MatchingRuleEntry after the structure has been used to register a matching rule.

See Also

slapi_matchingrule_new()

slapi_matchingrule_register()

slapi_matchingrule_get()

Access a Slapi_MatchingRuleEntry member.

Syntax

#include "slapi-plugin.h"
int slapi_matchingrule_get(Slapi_MatchingRuleEntry *mr, int arg,
    void *value);

Parameters

This function takes the following parameters:

mr

Matching rule registration object

arg

Identifier for the Slapi_MatchingRuleEntry member:

  • SLAPI_MATCHINGRULE_DESC, a string describing the matching rule

  • SLAPI_MATCHINGRULE_NAME, a string identifying the matching rule

  • SLAPI_MATCHINGRULE_OID, a string representing the matching rule object identifier

  • SLAPI_MATCHINGRULE_SYNTAX, the matching rule syntax OID string 1.3.6.1.4.1.1466.115.121.1.15

  • SLAPI_MATCHINGRULE_OBSOLETE, an int identifying whether the rule is obsolete

value

Value retrieved from the member

Description

This function accesses a Slapi_MatchingRuleEntry member based on the identifier in arg.

Returns

This function returns 0 if successful. Otherwise, it returns -1.

See Also

slapi_matchingrule_register()

slapi_matchingrule_set()

slapi_matchingrule_new()

Allocate a Slapi_MatchingRuleEntry.

Syntax

#include "slapi-plugin.h"
Slapi_MatchingRuleEntry *slapi_matchingrule_new(void);

Description

This function allocates a Slapi_MatchingRuleEntry used to register a matching rule.

Returns

This function returns a pointer to the matching rule registration object if successful. Otherwise, it returns NULL.

See Also

slapi_matchingrule_free()

slapi_matchingrule_register()

slapi_matchingrule_register()

Register a matching rule with the server.

Syntax

#include "slapi-plugin.h"
int slapi_matchingrule_register(Slapi_MatchingRuleEntry *mrEntry);

Parameters

This function takes the following parameters:

mrEntry

Matching rule registration object

Description

This function registers a Slapi_MatchingRuleEntry with the server. Register matching rules as part of the plug-in initialization function.

First, allocate the structure using slapi_matchingrule_new() . Next, set the members of the matching rule entry using slapi_matchingrule_set(). After setting the members, register the matching rule with the server using this function. Finally, free the memory allocated using slapi_matchingrule_free().

Returns

This function returns 0 if successful. Otherwise, it returns -1.

See Also

slapi_matchingrule_free()

slapi_matchingrule_get()

slapi_matchingrule_new()

slapi_matchingrule_set()

slapi_matchingrule_set()

Modify a Slapi_MatchingRuleEntry member.

Syntax

#include "slapi-plugin.h"
int slapi_matchingrule_set(Slapi_MatchingRuleEntry *mr, int arg,
    void *value);

Parameters

This function takes the following parameters:

mr

Matching rule registration object

arg

Identifier for the Slapi_MatchingRuleEntry member:

  • SLAPI_MATCHINGRULE_DESC, a string describing the matching rule

  • SLAPI_MATCHINGRULE_NAME, a string identifying the matching rule

  • SLAPI_MATCHINGRULE_OID, a string representing the matching rule object identifier

  • SLAPI_MATCHINGRULE_SYNTAX, the matching rule syntax OID string 1.3.6.1.4.1.1466.115.121.1.15

  • SLAPI_MATCHINGRULE_OBSOLETE, an int identifying whether the rule is obsolete

value

Value to affect to the member

Description

This function modifies a Slapi_MatchingRuleEntry member based on the identifier in arg.

Returns

This function returns 0 if successful. Otherwise, it returns -1.

See Also

slapi_matchingrule_get()

slapi_matchingrule_register()

slapi_mod_add_value()

Adds a value to a Slapi_Mod structure.

Syntax

#include "slapi-plugin.h"
 void slapi_mod_add_value(Slapi_Mod *smod, const struct berval *val);

Parameters

This function takes the following parameters:

smod

Pointer to an initialized Slapi_Mod.

val

Pointer to a berval representing the attribute value.

Description

Adds a copy of a given attribute to the Slapi_Mod.

slapi_mod_done()

Frees the internals of Slapi_Mod structure.

Syntax

#include "slapi-plugin.h"
 void slapi_mod_done(Slapi_Mod *mod);

Parameters

This function takes the following parameter:

mod

Pointer to a Slapi_Mod.

Description

This function frees the internals of a Slapi_Mod, leaving it in the uninitialized state.

Memory Concerns

Use this function on a stack-allocated Slapi_Mod when you have finished with it, or wish to reuse it.

See Also

slapi_mod_init()

slapi_mod_init_byref()

slapi_mod_init_byval()

slapi_mod_init_passin()

slapi_mod_dump()

Dumps the contents of an LDAPMod to the server log.

Syntax

#include "slapi-plugin.h"
void slapi_mod_dump(LDAPMod *mod, int n);

Parameters

This function takes the following parameters:

mod

Pointer to an LDAPMod.

n

Numeric label that will be included in the log.

Description

This function uses the LDAP_DEBUG_ANY log level to dump the contents of an LDAPMod to $INSTANCE_PATH/logs/errors for debugging.

slapi_mod_free()

Frees a Slapi_Mod structure.

Syntax

#include "slapi-plugin.h"
 void slapi_mod_free(Slapi_Mod **smod);

Parameters

This function takes the following parameter:

smod

Pointer to an initialized Slapi_Mod.

Description

This function frees a Slapi_Mod structure that was allocated by slapi_mod_new().

See Also

slapi_mod_new()

slapi_mod_get_first_value()

Initializes a Slapi_Mod iterator and returns the first attribute value.

Syntax

#include "slapi-plugin.h"
 struct berval *slapi_mod_get_first_value(Slapi_Mod *smod);

Parameters

This function takes the following parameter:

smod

Pointer to an initialized Slapi_Mod.

Returns

This function returns a pointer to the first attribute value in the Slapi_Mod, or NULL if no values exist.

Description

Use this function with slapi_mod_get_next_value() to iterate through the attribute values in a Slapi_Mod structure.

See Also

slapi_mod_get_next_value()

slapi_mod_get_ldapmod_byref()

Gets a reference to the LDAPMod in a Slapi_Mod structure.

Syntax

#include "slapi-plugin.h"
 const LDAPMod *slapi_mod_get_ldapmod_byref(const Slapi_Mod *smod);

Parameters

This function takes the following parameter:

smod

Pointer to an initialized Slapi_Mod.

Returns

This function returns a pointer to a read-only LDAPMod owned by the Slapi_Mod.

Description

Use this function to get direct access to the LDAPMod contained in a Slapi_Mod.

Memory Concerns

Responsibility for the LDAPMod remains with the Slapi_Mod.

See Also

slapi_mod_get_ldapmod_passout()

slapi_mod_get_ldapmod_passout()

Retrieves the LDAPMod contained in a Slapi_Mod structure.

Syntax

#include "slapi-plugin.h"
 LDAPMod *slapi_mod_get_ldapmod_passout(Slapi_Mod *smod);

Parameters

This function takes the following parameter:

smod

Pointer to an initialized Slapi_Mod.

Returns

This function returns a pointer to an LDAPMod owned by the caller.

Description

Use this function to get the LDAPMod out of a Slapi_Mod.

Memory Concerns

Responsibility for the LDAPMod transfers to the caller. The Slapi_Mod is left in the uninitialized state.

See Also

slapi_mod_get_ldapmod_byref()

slapi_mod_get_next_value()

Increments the Slapi_Mod iterator and returns the next attribute value.

Syntax

#include "slapi-plugin.h"
 struct berval *slapi_mod_get_next_value(Slapi_Mod *smod);

Parameters

This function takes the following parameter:

smod

Pointer to an initialized Slapi_Mod.

Returns

This function returns a pointer to the next attribute value in the Slapi_Mod, or NULL if there are no more.

Description

Use this function with slapi_mod_get_first_value() to iterate through the attribute values in a Slapi_Mod.

See Also

slapi_mod_get_first_value()

slapi_mod_get_num_values()

Gets the number of values in a Slapi_Mod structure.

Syntax

#include "slapi-plugin.h"
 int slapi_mod_get_num_values(const Slapi_Mod *smod);

Parameters

This function takes the following parameter:

smod

Pointer to an initialized Slapi_Mod.

Returns

This function returns the number of attribute values in the Slapi_Mod.

slapi_mod_get_operation()

Gets the operation type of Slapi_Mod structure.

Syntax

#include "slapi-plugin.h"
 int slapi_mod_get_operation(const Slapi_Mod *smod);

Parameters

This function takes the following parameter:

smod

Pointer to an initialized Slapi_Mod.

Returns

This function returns one of LDAP_MOD_ADD, LDAP_MOD_DELETE , LDAP_MOD_REPLACE, combined using the bitwise or operator with LDAP_MOD_BVALUES.

See Also

slapi_mod_set_operation()

slapi_mod_get_type()

Gets the attribute type of a Slapi_Mod structure.

Syntax

#include "slapi-plugin.h"
 const char *slapi_mod_get_type(const Slapi_Mod *smod);

Parameters

This function takes the following parameter:

smod

Pointer to an initialized Slapi_Mod.

Returns

This function returns a read-only pointer to the attribute type in the Slapi_Mod.

Description

Gets the LDAP attribute type of a Slapi_Mod.

See Also

slapi_mod_set_type()

slapi_mod_init()

Initializes a Slapi_Mod structure.

Syntax

#include "slapi-plugin.h"
 void slapi_mod_init(Slapi_Mod *smod, int initCount);

Parameters

This function takes the following parameters:

smod

Pointer to an uninitialized Slapi_Mod.

initCount

Suggested number of attribute values for which to make room. Minimum value is 0.

Description

This function initializes a Slapi_Mod so that it is empty, but initially has room for the given number of attribute values.

Memory Concerns

If you are unsure of the room you will need, you may use an initCount of 0. The Slapi_Mod expands as necessary.

See Also

slapi_mod_done()

slapi_mod_init_byref()

slapi_mod_init_byval()

slapi_mod_init_passin()

slapi_mod_init_byref()

Initializes a Slapi_Mod structure that is a wrapper for an existing LDAPMod.

Syntax

#include "slapi-plugin.h"
 void slapi_mod_init_byref(Slapi_Mod *smod, LDAPMod *mod);

Parameters

This function takes the following parameters:

smod

Pointer to an uninitialized Slapi_Mod.

mod

Pointer to an LDAPMod.

Description

This function initializes a Slapi_Mod containing a reference to an LDAPMod. Use this function when you have an LDAPMod and would like the convenience of the Slapi_Mod functions to access it.

See Also

slapi_mod_done()

slapi_mod_init()

slapi_mod_init_byval()

slapi_mod_init_passin()

slapi_mod_init_byval()

Initializes a Slapi_Mod structure with a copy of an LDAPMod.

Syntax

#include "slapi-plugin.h"
 void slapi_mod_init_byval(Slapi_Mod *smod, const LDAPMod *mod);

Parameters

This function takes the following parameters:

smod

Pointer to an uninitialized Slapi_Mod.

mod

Pointer to an LDAPMod.

See Also

slapi_mod_done()

slapi_mod_init()

slapi_mod_init_byref()

slapi_mod_init_passin()

slapi_mod_init_passin()

Initializes a Slapi_Mod from an LDAPMod.

Syntax

#include "slapi-plugin.h"
 void slapi_mod_init_passin(Slapi_Mod *smod, LDAPMod *mod);

Parameters

This function takes the following parameters:

smod

Pointer to an uninitialized Slapi_Mod.

mod

Pointer to an LDAPMod.

Description

This function initializes a Slapi_Mod by passing in an LDAPMod. Use this function to convert an LDAPMod to a Slapi_Mod.

Memory Concerns

Responsibility for the LDAPMod is transferred to the Slapi_Mod. The LDAPMod is destroyed when the Slapi_Mod is destroyed.

See Also

slapi_mod_done()

slapi_mod_init()

slapi_mod_init_byref()

slapi_mod_init_byval()

slapi_mod_isvalid()

Determines whether a Slapi_Mod structure is valid.

Syntax

#include "slapi-plugin.h"
 int slapi_mod_isvalid(const Slapi_Mod *mod);

Parameters

This function takes the following parameters:

smod

Pointer to a Slapi_Mod.

Returns

This function returns one of the following values:

Description

Use this function to verify that the contents of Slapi_Mod are valid. It is considered valid if the operation type is one of LDAP_MOD_ADD, LDAP_MOD_DELETE, LDAP_MOD_REPLACE , combined using the bitwise or operator with LDAP_MOD_BVALUES ; the attribute type is not NULL; and there is at least one attribute value for add and replace operations.

slapi_mod_new()

Allocates a new Slapi_Mod structure.

Syntax

#include "slapi-plugin.h"
 Slapi_Mod* slapi_mod_new( void );

Parameters

This function takes no parameters.

Returns

This function returns a pointer to an allocated, uninitialized Slapi_Mod.

Description

This function allocates a new uninitialized Slapi_Mod . Use this function when you need to a Slapi_Mod allocated from the heap, rather than from the stack.

See Also

slapi_mod_free()

slapi_mod_remove_value()

Removes the value at the current Slapi_Mod iterator position.

Syntax

#include "slapi-plugin.h"
 void slapi_mod_remove_value(Slapi_Mod *smod);

Parameters

This function takes the following parameter:

smod

Pointer to an initialized Slapi_Mod.

See Also

slapi_mod_get_first_value()

slapi_mod_get_next_value()

slapi_mod_set_operation()

Sets the operation type of a Slapi_Mod structure.

Syntax

#include "slapi-plugin.h"
 void slapi_mod_set_operation(Slapi_Mod *smod, int op);

Parameters

This function takes the following parameters:

smod

Pointer to an initialized Slapi_Mod.

op

One of LDAP_MOD_ADD, LDAP_MOD_DELETE, LDAP_MOD_REPLACE, combined using the bitwise or operator with LDAP_MOD_BVALUES.

See Also

slapi_mod_get_operation()

slapi_mod_set_type()

Sets the attribute type of a Slapi_Mod.

Syntax

#include "slapi-plugin.h"
 void slapi_mod_set_type(Slapi_Mod *smod, const char *type);

Parameters

This function takes the following parameters:

smod

Pointer to an initialized Slapi_Mod.

type

An attribute type.

Description

Sets the attribute type of the Slapi_Mod to a copy of the given value.

See Also

slapi_mod_get_type()

slapi_moddn_get_newdn()

Builds the new DN of an entry.

Syntax

#include "slapi-plugin.h"
 char * slapi_moddn_get_newdn(Slapi_DN *dn_olddn, char *newrdn,
    char *newsuperiordn);

Parameters

This function takes the following parameters:

dn_olddn

The old DN value.

newrdn

The new RDN value.

newsuperiordn

If not NULL, will be the DN of the future superior entry of the new DN, which will be worked out by adding the value in newrdn in front of the content of this parameter.

Returns

This function returns the new DN for the entry whose previous DN was dn_olddn.

Description

This function is used for moddn operations and builds a new DN out of a new RDN and the DN of the new parent.

The new DN is worked out by adding the new RDN in newrdn to a parent DN. The parent will be the value in newsuperiordn, if different from NULL, and will otherwise be taken from dn_olddn by removing the old RDN. (The parent of the entry will still be the same as the new DN).

Memory Concerns

You must free the DN returned using slapi_ch_free_string() .