eval `echo h:help,$opt_alias |\
sed -e 's/-/_/g' -e 's/\([a-zA-Z0-9]\):\([^,]*\),*/opt_ALIAS_\2=\1;/g'`
-# interate over argument line
+# iterate over argument line
opt_PREV=''
while [ $# -gt 0 ]; do
# special option stops processing
eval "opt_${opt_OPT}=yes"
;;
':' )
- # option with argument (multiple occurances override)
+ # option with argument (multiple occurrences override)
eval "opt_${opt_OPT}=\"\$opt_ARG\""
;;
'+' )
- # option with argument (multiple occurances append)
+ # option with argument (multiple occurrences append)
eval "opt_${opt_OPT}=\"\$opt_${opt_OPT}\${ASC_NL}\$opt_ARG\""
;;
* )
{
fprintf( stderr, _("Delete entries from an LDAP server\n\n"));
fprintf( stderr, _("usage: %s [options] [dn]...\n"), prog);
- fprintf( stderr, _(" dn: list of DNs to delete. If not given, it will be readed from stdin\n"));
+ fprintf( stderr, _(" dn: list of DNs to delete. If not given, it will be read from stdin\n"));
fprintf( stderr, _(" or from the file specified with \"-f file\".\n"));
fprintf( stderr, _("Delete Options:\n"));
fprintf( stderr, _(" -c continuous operation mode (do not stop on errors)\n"));
fprintf( stderr, _(" !dontUseCopy (Don't Use Copy)\n"));
fprintf( stderr, _(" [!]mv=<filter> (RFC 3876 matched values filter)\n"));
fprintf( stderr, _(" [!]pr=<size>[/prompt|noprompt] (RFC 2696 paged results/prompt)\n"));
- fprintf( stderr, _(" [!]ps=<changetypes>/<changesonly>/<echg> (draft persisten search)\n"));
+ fprintf( stderr, _(" [!]ps=<changetypes>/<changesonly>/<echg> (draft persistent search)\n"));
fprintf( stderr, _(" [!]sss=[-]<attr[:OID]>[/[-]<attr[:OID]>...]\n"));
fprintf( stderr, _(" (RFC 2891 server side sorting)\n"));
fprintf( stderr, _(" [!]subentries[=true|false] (RFC 3672 subentries)\n"));
- Add SASL Authentication
- Add methods to the Data Classes (LDAPAttribute, LDAPEntry) for higher
usability. (e.g. LDAPAttributeList::getAttribute(name), ... )
-- implement some Controls/Extented Operations
+- implement some Controls/Extended Operations
- LDIF im/export library
- Rework the logging and debugging facilities
- write some more documentation about the design and structure of the
*
* @throws LDAPException If the Request could not be sent to the
* destination server, a LDAPException-object contains the
- * error that occured.
+ * error that occurred.
* This method does a simple (username, password) bind to the server.
* Other, saver, authentcation methods are provided later
* @param dn the distinguished name to bind as
* Use the search method to perform a search on the LDAP-Directory
* @throws LDAPException If the Request could not be sent to the
* destination server, a LDAPException-object contains the
- * error that occured.
+ * error that occurred.
* @param base The distinguished name of the starting point for the
* search operation
* @param scope The scope of the search. Possible values: <BR>
* This method sends a delete request to the server
* @throws LDAPException If the Request could not be sent to the
* destination server, a LDAPException-object contains the
- * error that occured.
+ * error that occurred.
* @param dn Distinguished name of the entry that should be deleted
* @param cons A set of constraints that should be used with this
* request
*
* @throws LDAPException If the Request could not be sent to the
* destination server, a LDAPException-object contains the
- * error that occured.
+ * error that occurred.
* @param dn Distinguished name of the entry for which the compare
* should be performed
* @param attr An Attribute (one (!) value) to use for the
*
* @throws LDAPException If the Request could not be sent to the
* destination server, a LDAPException-object contains the
- * error that occured.
+ * error that occurred.
* @param le The entry that will be added to the directory
*/
LDAPMessageQueue* add( const LDAPEntry* le,
*
* @throws LDAPException If the Request could not be sent to the
* destination server, a LDAPException-object contains the
- * error that occured.
+ * error that occurred.
* @param dn Distinguished Name of the Entry to modify
* @param modlist A set of modification that should be applied
* to the Entry
*
* @throws LDAPException If the Request could not be sent to the
* destination server, a LDAPException-object contains the
- * error that occured.
+ * error that occurred.
* @param dn DN to modify
* @param newRDN The new relative DN for the entry
* @param delOldRDN true=The old RDN will be removed from the
*
* @throws LDAPException If the Request could not be sent to the
* destination server, a LDAPException-object contains the
- * error that occured.
+ * error that occurred.
* @param oid The dotted decimal representation of the extended
* Operation that should be performed
* @param value The data associated with this operation
/** Main class for synchronous LDAP-Communication
*
* The class represent a LDAP-Connection to perform synchronous
- * LDAP-Operations. This provides methodes for the different
+ * LDAP-Operations. This provides methods for the different
* LDAP-Operations. All the methods for the LDAP-operations block until
* all results for the operation are received or until an error occurs
*/
// * the Restart-Option ???
// * default Server(s)
-//* Class for representating the various protocol options
+//* Class for representing the various protocol options
/** This class represents some options that can be set for a LDAPConnection
* operation. Namely these are time and size limits. Options for referral
* chasing and a default set of client of server controls to be used with
void unbind() const;
/**
- * This method encodes the request an calls the apprpriate
+ * This method encodes the request an calls the appropriate
* functions of the C-API to send the Request to a LDAP-Server
*/
virtual LDAPMessageQueue* sendRequest()=0;
If Tcl is built with --enable-shared, AND OpenLDAP (or another version
for that matter) has been build to create -llber and -lldap as shared
-libaries, AND you build ldaptcl with --enable-shared, it should be
+libraries, AND you build ldaptcl with --enable-shared, it should be
possible to run a plain Tcl interpreter (eg. tclsh8.0) and do
package require Ldaptcl
* o evalCodeObj - Tcl_Obj pointer to code to eval against this result.
* Returns:
* o TCL_OK if processing succeeded..
- * o TCL_ERROR if an error occured, with error message in interp.
+ * o TCL_ERROR if an error occurred, with error message in interp.
*-----------------------------------------------------------------------------
*/
int
* o evalCodeObj - Tcl_Obj pointer to code to eval against this result.
* Returns:
* o TCL_OK if processing succeeded..
- * o TCL_ERROR if an error occured, with error message in interp.
+ * o TCL_ERROR if an error occurred, with error message in interp.
*-----------------------------------------------------------------------------
*/
int
/*
** When adding a group, we first strip any existing members,
-** and add all which match the filters ourselfs.
+** and add all which match the filters ourselves.
*/
static int
autogroup_add_entry( Operation *op, SlapReply *rs)
/* When modifying any of the attributes of an entry, we must
check if the entry is in any of our groups, and if
- the modified entry maches any of the filters of that group.
+ the modified entry matches any of the filters of that group.
If the entry exists in a group, but the modified attributes do
not match any of the group's filters, we delete the entry from that group.
};
/*
- * This table mapps an ASN type to a corresponding ComponentType which has
+ * This table maps an ASN type to a corresponding ComponentType which has
* equivalent contents of an existing AttributeType
*/
AsnTypetoCompType asntype_to_compType_mapping_tbl[] = {
#define INITIAL_ATTR_SIZE 256
#define INCREMENT_SIZE 32
/*
- * Followings are for conversion from ASN.1 RDN and DN to
+ * The following are for conversion from ASN.1 RDN and DN to
* LDAP encodings
*/
#define MAX_ALIASING_ENTRY 128
rc = comp_test_components( attr_nm, assert_nm, contained_comp, ca );
}
else {
- /* Ivalid Component reference */
+ /* Invalid Component reference */
rc = LDAP_PROTOCOL_ERROR;
}
break;
Use Makefile or the following commands should work to
build it from inside the unpacked slapd sources, provided the required KRB5
-header files and libaries are installed on your system:
+header files and libraries are installed on your system:
gcc -fPIC -c -I ../../../include/ -I ../../../servers/slapd kinit.c
gcc -shared -o kinit.so kinit.o -lkrb5
#define BUF_SKIP(sz) \
bufptr += (size_t)(sz);
-/* move BUF_CUR foreward so that it is aligned to the specified
+/* move BUF_CUR forward so that it is aligned to the specified
type width */
#define BUF_ALIGN(fp, type) \
- /* figure out number of bytes to skip foreward */ \
+ /* figure out number of bytes to skip forward */ \
tmp2int32 = (sizeof(type) - ((BUF_CUR - (char *)NULL) % sizeof(type))) \
% sizeof(type); \
/* check and skip */ \
(field) = BUF_CUR; \
BUF_SKIP(tmpint32 + 1);
-/* read an array from a stram and store it as a null-terminated
+/* read an array from a stream and store it as a null-terminated
array list (size for the array is allocated) */
#define READ_BUF_STRINGLIST(fp, arr) \
/* read the number of entries */ \
/* SKIP macros for skipping over certain parts of the protocol stream. */
-/* skip a number of bytes foreward */
+/* skip a number of bytes forward */
#define SKIP(fp, sz) \
DEBUG_PRINT("READ : skip %d bytes", (int)(sz)); \
/* read (skip) the specified number of bytes */ \
/* failure, log but write simple invalid address
(otherwise the address list is messed up) */
/* TODO: have error message in correct format */
- Debug(LDAP_DEBUG_ANY,"nssov: unparseable address: %s\n",addr->bv_val );
+ Debug(LDAP_DEBUG_ANY,"nssov: unparsable address: %s\n",addr->bv_val );
/* write an illegal address type */
WRITE_INT32(fp,-1);
/* write an empty address */
/* we expect an AD 64-bit datetime value;
we should do date=date/864000000000-134774
but that causes problems on 32-bit platforms,
- first we devide by 1000000000 by stripping the
+ first we divide by 1000000000 by stripping the
last 9 digits from the string and going from there */
l=date->bv_len-9;
if (l<1 || l>(sizeof(buffer)-1))
configured services, logins will be recorded in the
.TP
.B nssov-pam-password-prohibit-message <message>
-Diable password change service and return the specified message to
+Disable password change service and return the specified message to
users.
.TP
.B nssov-pam-pwdmgr-dn <dn>
$ make
# make install
-# Configration
+# Configuration
In slapd.conf:
* Converting base64 string to adapted base64 string.
* Adapted base64 encode is identical to general base64 encode except
* that it uses '.' instead of '+', and omits trailing padding '=' and
- * whitepsace.
+ * whitespace.
* see http://pythonhosted.org/passlib/lib/passlib.utils.html
* This is destructive function.
*/
* Please make sure that your system defines BYTE_ORDER. If your
* architecture is little-endian, make sure it also defines
* LITTLE_ENDIAN and that the two (BYTE_ORDER and LITTLE_ENDIAN) are
- * equivilent.
+ * equivalent.
*
* If your system does not define the above, then you can do so by
* hand like this:
userApplications
NDBM
newSuperiorDN
-browseable
auditBind
setstyle
newSuperior
While some consider the Internet {{TERM[expand]DNS}} (DNS) is an
example of a globally distributed directory service, DNS is not
-browseable nor searchable. It is more properly described as a
+browsable nor searchable. It is more properly described as a
globally distributed {{lookup}} service.
> ldap:///dc=catalog,dc=example,dc=com?title?sub?(objectClass=titleCatalog)
A specification like the above would reject any {{mail}} attribute which did not
-look like {{<alpha-numeric string>@mydomain.com}}.
+look like {{<alphanumeric string>@mydomain.com}}.
It would also reject any title attribute whose values were not listed in the
title attribute of any {{titleCatalog}} entries in the given scope.
!block references; data; sort=Reference; style=grid
Reference|Status|Document|Jump
UM-GUIDE|O|The SLAPD and SLURPD Administrators Guide|https://web.archive.org/web/20170809071245/http://www.umich.edu/~dirsvcs/ldap/doc/guides/slapd/guide.pdf
-RFC2079|PS|Definition of an X.500 Attribute Type and an Object Class to Hold Uniform Resource Identifers|https://www.rfc-editor.org/rfc/rfc2079.txt
+RFC2079|PS|Definition of an X.500 Attribute Type and an Object Class to Hold Uniform Resource Identifiers|https://www.rfc-editor.org/rfc/rfc2079.txt
RFC2296|PS|Use of Language Codes in LDAP|https://www.rfc-editor.org/rfc/rfc2296.txt
RFC2307|X|An Approach for Using LDAP as a Network Information Service|https://www.rfc-editor.org/rfc/rfc2307.txt
RFC2589|PS|Lightweight Directory Access Protocol (v3): Extensions for Dynamic Directory Services|https://www.rfc-editor.org/rfc/rfc2589.txt
# Copyright 1999-2021 The OpenLDAP Foundation, All Rights Reserved.
# COPYING RESTRICTIONS APPLY, see COPYRIGHT.
-# This file should match ../../../COPYRIGHT (except in formating)
+# This file should match ../../../COPYRIGHT (except in formatting)
!if OPT_PP_HTML
!define copyright '[[c]] Copyright'
a file that contains the password for the key for the certificate specified with
TLSCertificateFile. The modutil command can be used to turn off password
protection for the cert/key database. For example, if TLSCACertificatePath
-specifes /etc/openldap/certdb as the location of the cert/key database, use
+specifies /etc/openldap/certdb as the location of the cert/key database, use
modutil to change the password to the empty string:
.nf
modutil \-dbdir /etc/openldap/certdb \-changepw 'NSS Certificate DB'
.B tls_reqcert
setting defaults to "demand", the
.B tls_reqsan
-seting defaults to "allow", and the other TLS settings
+setting defaults to "allow", and the other TLS settings
default to the same as the main slapd TLS settings.
The
A specification like the above would reject any
.B mail
attribute which did not look like
-.BR "<alpha-numeric string>@mydomain.com"
+.BR "<alphanumeric string>@mydomain.com"
or that looks like
-.BR "<alpha-numeric string>@notallowed.com" .
+.BR "<alphanumeric string>@notallowed.com" .
It would also reject any
.B title
attribute whose values were not listed in the
#ifdef HAVE_PIPE
/*
* Only use pipe() on systems where file and socket descriptors
- * are interchangable
+ * are interchangeable
*/
# define USE_PIPE HAVE_PIPE
#endif
typedef struct seqorset_header {
char xtagbuf[TAGBUF_SIZE + 1]; /* room for tag + len(tag or len) */
union {
- ber_elem_size_t offset; /* enclosing seqence/set */
+ ber_elem_size_t offset; /* enclosing sequence/set */
char padding[SOS_LENLEN-1]; /* for final length encoding */
} next_sos;
# define SOS_TAG_END(header) ((unsigned char *) &(header).next_sos - 1)
*
* It should only be enabled by an experienced developer as it causes
* the inclusion of numerous assert()'s, many of which may be triggered
- * by a prefectly valid program. If LDAP_MEMORY_DEBUG & 2 is true,
+ * by a perfectly valid program. If LDAP_MEMORY_DEBUG & 2 is true,
* that includes asserts known to break both slapd and current clients.
*
* The code behind this macro is subject to change as needed to
* or \0. this routine handles continued lines, bundling them into
* a single big line before returning. if a line begins with a white
* space character, it is a continuation of the previous line. the white
- * space character (nb: only one char), and preceeding newline are changed
+ * space character (nb: only one char), and preceding newline are changed
* into CONTINUED_LINE_MARKER chars, to be deleted later by the
* ldif_parse_line() routine above.
*
not to return it). If this parameter is NULL, no indication
of whether the change number was present is returned.
- chgnump (OUT) This result paramter is filled in with the change number
+ chgnump (OUT) This result parameter is filled in with the change number
if one was returned in the control. If this parameter
is NULL, the change number is not returned.
*
* Does not support cancellation nor does any status checking.
*/
-/* Adapted from publically available examples for:
+/* Adapted from publicly available examples for:
* "Programming with Posix Threads"
* by David R Butenhof, Addison-Wesley
* http://cseng.aw.com/bookpage.taf?ISBN=0-201-63392-2
*
* Each of them is written as a recursive-descent parser, except that
* none of them is really recursive. But the idea is kept: there
- * is one routine per non-terminal that eithers gobbles lexical tokens
+ * is one routine per non-terminal that either gobbles lexical tokens
* or calls lower-level routines, etc.
*
* The scanner is implemented in the routine get_token. Actually,
returnCode (OUT) This result parameter is filled in with the sort control
result code. This parameter MUST not be NULL.
- attribute (OUT) If an error occured the server may return a string
+ attribute (OUT) If an error occurred the server may return a string
indicating the first attribute in the sortkey list
that was in error. If a string is returned, the memory
should be freed with ldap_memfree. If this parameter is
tlsg_sb_close /* sbi_close */
};
-/* Certs are not automatically varified during the handshake */
+/* Certs are not automatically verified during the handshake */
static int
tlsg_cert_verify( tlsg_session *ssl )
{
generated context identifier if one was returned by
the server. If the server did not return a context
identifier, this parameter will be set to NULL, even
- if an error occured.
+ if an error occurred.
The returned context SHOULD be used in the next call
to create a VLV sort control. The struct berval
returned SHOULD be disposed of by calling ber_bvfree()
the characters at the same time.
If a -1 is returned, memory allocation was not successful. If a zero is
- returned, no decomposition occured. Any other value means the output string
+ returned, no decomposition occurred. Any other value means the output string
contains the fully decomposed string in canonical order.
If the "outlen" parameter comes back with a value > 0, then the string
done in-place.
The return value provides the new length of the string. This will be
- smaller than "len" if compositions occured.
+ smaller than "len" if compositions occurred.
int uccanoncomp(unsigned long *str, int len)
*/
if (cursor->visual_next == 0)
/*
- * If movement occured, then report it.
+ * If movement occurred, then report it.
*/
return (cnt != count);
*/
if (cursor->visual_prev == 0)
/*
- * If movement occured, then report it.
+ * If movement occurred, then report it.
*/
return (cnt != count);
/*
* Reset the various fields of the compilation buffer. Default the flags
- * to indicate the presense of the "^$" pattern. If any other pattern
+ * to indicate the presence of the "^$" pattern. If any other pattern
* occurs, then this flag will be removed. This is done to catch this
* special pattern and handle it specially when matching.
*/
buf->states.states_used = 0;
/*
- * Construct the NFA. If this stage returns a 0, then an error occured or
+ * Construct the NFA. If this stage returns a 0, then an error occurred or
* an empty expression was passed.
*/
if ((state = _ure_re2nfa(re, relen, buf)) == _URE_NOOP)
* <http://www.OpenLDAP.org/license.html>.
*/
/* This work was initially developed by Kurt D. Zeilenga for
- * inclusion in OpenLDAP Software based, in part, on publically
+ * inclusion in OpenLDAP Software based, in part, on publicly
* available works (as noted below).
*/
SetServiceStatus(hlutil_ServiceStatus, &lutil_ServiceStatus);
break;
case WAIT_FAILED:
- /* theres been some problem with WaitForSingleObject so tell the Service
- * Control Manager to wait 30 seconds before deploying its assasin and
+ /* there's been some problem with WaitForSingleObject so tell the Service
+ * Control Manager to wait 30 seconds before deploying its assassin and
* then leave the thread. */
lutil_ServiceStatus.dwCheckPoint++;
lutil_ServiceStatus.dwWaitHint = THIRTY_SECONDS;
SetServiceStatus(hlutil_ServiceStatus, &lutil_ServiceStatus);
break;
case WAIT_FAILED:
- /* theres been some problem with WaitForSingleObject so tell the Service
- * Control Manager to wait 30 seconds before deploying its assasin and
+ /* there's been some problem with WaitForSingleObject so tell the Service
+ * Control Manager to wait 30 seconds before deploying its assassin and
* then leave the thread. */
lutil_ServiceStatus.dwCheckPoint++;
lutil_ServiceStatus.dwWaitHint = THIRTY_SECONDS;
/* failed to create the thread that tells the Service Control Manager that the
* service stopping is proceeding.
* tell the Service Control Manager to wait another 30 seconds before deploying its
- * assasin. */
+ * assassin. */
lutil_ServiceStatus.dwCheckPoint++;
lutil_ServiceStatus.dwWaitHint = THIRTY_SECONDS;
SetServiceStatus(hlutil_ServiceStatus, &lutil_ServiceStatus);
{
/* failed to create the event to determine when the startup process is complete so
* tell the Service Control Manager to wait another 30 seconds before deploying its
- * assasin */
+ * assassin */
lutil_ServiceStatus.dwCheckPoint++;
lutil_ServiceStatus.dwWaitHint = THIRTY_SECONDS;
SetServiceStatus(hlutil_ServiceStatus, &lutil_ServiceStatus);
/* failed to create the thread that tells the Service Control Manager that the
* service startup is proceeding.
* tell the Service Control Manager to wait another 30 seconds before deploying its
- * assasin. */
+ * assassin. */
lutil_ServiceStatus.dwCheckPoint++;
lutil_ServiceStatus.dwWaitHint = THIRTY_SECONDS;
SetServiceStatus(hlutil_ServiceStatus, &lutil_ServiceStatus);
// source with by creating the appropriate entries in the system registry.
//
//
-// Values are 32 bit values layed out as follows:
+// Values are 32 bit values laid out as follows:
//
// 3 3 2 2 2 2 2 2 2 2 2 2 1 1 1 1 1 1 1 1 1 1
// 1 0 9 8 7 6 5 4 3 2 1 0 9 8 7 6 5 4 3 2 1 0 9 8 7 6 5 4 3 2 1 0
/*
* The client connection can be in the following states:
- * 1) there are betwee zero and many non-bind operations pending
+ * 1) there are between zero and many non-bind operations pending
* client->c_state == LLOAD_C_READY && client->c_pin_id == 0
* 2) there is one bind operation pending (waiting on an upstream response)
* a) It is a simple bind
* As usual, we have to make any changes to the target connection before we've
* sent the PDU over it - while we are in charge of the read side and nothing
* happens there without our ceding control, the other read side could wake up
- * at any time and pre-empt us.
+ * at any time and preempt us.
*
* On a response (in handle_bind_response):
* - to a simple bind, clear c_auth on a failure otherwise keep it while we
pinned_op->o_request = op->o_request;
pinned_op->o_ctrls = op->o_ctrls;
- /* Noone has seen this operation yet, plant the pin back in its stead */
+ /* No one has seen this operation yet, plant the pin back in its stead */
client->c_n_ops_executing--;
op->o_res = LLOAD_OP_COMPLETED;
tavl_delete( &client->c_ops, op, operation_client_cmp );
avl_dup_error );
assert( rc == LDAP_SUCCESS );
- /* Noone has seen this operation yet */
+ /* No one has seen this operation yet */
op->o_refcnt--;
operation_destroy( op );
ACL_PRIV_CLR( *mask, ~ACL_PRIV_MASK );
} else if( ACL_IS_SUBTRACTIVE(modmask) ) {
- /* substract privs */
+ /* subtract privs */
ACL_PRIV_CLR( *mask, modmask );
/* cleanup */
}
/*
- * EXTENSION: if requested description is preceeded by
+ * EXTENSION: if requested description is preceded by
* a '-' character, do not match on subtypes.
*/
if ( attrs->an_name.bv_val[0] == '-' ) {
list[i] = list[j];
}
list[i] = NULL;
- /* Tell the runtime this can be shrinked */
+ /* Tell the runtime this can be shrunk */
list1 = ch_realloc(list, (i+1)*sizeof(AttributeType **));
if ( !list1 ) {
return -1;
* option (2) will likely break the idassert
* assumptions, so we cannot accept it;
* option (1) means that we are contradicting
- * the client's reques.
+ * the client's request.
*
* I think (4) is the only correct choice.
*/
* option (2) will likely break the idassert
* assumptions, so we cannot accept it;
* option (1) means that we are contradicting
- * the client's reques.
+ * the client's request.
*
* I think (4) is the only correct choice.
*/
* the same key. Also, the first item under the key contains the entry's own
* rdn and the ID of the node's parent, to allow bottom-up tree traversal as
* well as top-down. To keep this info first in the list, the high bit of all
- * subsequent nrdnlen's is always set. This means we can only accomodate
+ * subsequent nrdnlen's is always set. This means we can only accommodate
* RDNs up to length 32767, but that's fine since full DNs are already
* restricted to 8192.
*
/*
* binary search of id in ids
* if found, returns position of id
- * if not found, returns first postion greater than id
+ * if not found, returns first position greater than id
*/
unsigned base = 0;
unsigned cursor = 1;
np = num;
for ( i = BUCKETS; i > 0; --i ) *np++ = 0;
- /* count occurences of every byte value */
+ /* count occurrences of every byte value */
bp = source_start;
for ( i = size; i > 0; --i, bp += sizeof(ID) )
num[*bp]++;
default:
other:;
/* convert rc to the correct LDAP error and send it back to the client:
- assing the error to rs, so we can use it as argument to slap_map_api2result
+ assign the error to rs, so we can use it as argument to slap_map_api2result
and then assign the output back to rs->sr_err */
rs->sr_err = rc;
rs->sr_err = slap_map_api2result( rs );
FUNCTIONALITY
-Most of the sybsystems contain an additional depth level, represented
+Most of the subsystems contain an additional depth level, represented
by detailed item monitoring.
All the entries undergo an update operation, if a related method is
defined, prior to being returned. Moreover, there's a mechanism to
/* This file is necessary because both PERL headers */
/* and OpenLDAP define a number of macros without */
-/* checking wether they're already defined */
+/* checking whether they're already defined */
#ifndef ASPERL_UNDEFS_H
#define ASPERL_UNDEFS_H
/*
* binary search of id in ids
* if found, returns position of id
- * if not found, returns first postion greater than id
+ * if not found, returns first position greater than id
*/
unsigned base = 0;
unsigned cursor = 1;
np = num;
for ( i = BUCKETS; i > 0; --i ) *np++ = 0;
- /* count occurences of every byte value */
+ /* count occurrences of every byte value */
bp = source_start;
for ( i = size; i > 0; --i, bp += sizeof(ID) )
num[*bp]++;
}
} else {
- /* embeded componentFilterMatch Description */
+ /* embedded componentFilterMatch Description */
bv->bv_val = cav->cav_ptr;
bv->bv_len = cav_cur_len( cav );
}
/* Retrieve an Entry that was stored using entry_encode above.
* First entry_header must be called to decode the size of the entry.
- * Then a single block of memory must be malloc'd to accomodate the
+ * Then a single block of memory must be malloc'd to accommodate the
* bervals and the bulk data. Next the bulk data is retrieved from
* the DB and parsed by entry_decode.
*
int di_num_dynamicObjects;
int di_max_dynamicObjects;
- /* used to advertize the dynamicSubtrees in the root DSE,
+ /* used to advertise the dynamicSubtrees in the root DSE,
* and to select the database in the expiration task */
BerVarray di_suffix;
BerVarray di_nsuffix;
rs->sr_msgid = op->o_msgid;
if ( send_ldap_response( op, rs ) == SLAP_CB_CONTINUE ) {
Debug( LDAP_DEBUG_STATS2,
- "%s INTERM oid=%s\n",
+ "%s INTERMEDIATE oid=%s\n",
op->o_log_prefix,
rs->sr_rspoid ? rs->sr_rspoid : "" );
}
* them in an index, a {key->entry ID set} mapping, for the attribute.
*
* A search can look up the DN/scope and asserted values in the
- * indexes, if any, to narrow down the number of entires to check
+ * indexes, if any, to narrow down the number of entries to check
* against the search criteria.
*
* Filter function(...asserted value, *output keysp,...):
InternationalISDNNumber ::=
NumericString (SIZE(1..ub-international-isdn-number))
- Unforunately, some assertion values are don't carry the same
+ Unfortunately, some assertion values are don't carry the same
constraint (but its unclear how such an assertion could ever
be true). In LDAP, there is one syntax (numericString) not two
(numericString with constraint, numericString without constraint).
if (p < e && (*p == '.' || *p == ',')) {
char *end_num;
while (++p < e && ASCII_DIGIT(*p)) {
- /* EMTPY */;
+ /* EMPTY */;
}
if (p - fraction->bv_val == 1) {
return LDAP_INVALID_SYNTAX;
*/
/* ACKNOWLEDGEMENTS:
* This work was initially developed by Kurt Zeilenga for inclusion
- * in OpenLDAP Software. Additional signficant contributors include
+ * in OpenLDAP Software. Additional significant contributors include
* Jong Hyuk Choi
* Pierangelo Masarati
*/
*/
/* ACKNOWLEDGEMENTS:
* This work was initially developed by Kurt Zeilenga for inclusion
- * in OpenLDAP Software. Additional signficant contributors include
+ * in OpenLDAP Software. Additional significant contributors include
* Jong Hyuk Choi
*/
*/
/* ACKNOWLEDGEMENTS:
* This work was initially developed by Kurt Zeilenga for inclusion
- * in OpenLDAP Software. Additional signficant contributors include
+ * in OpenLDAP Software. Additional significant contributors include
* Jong Hyuk Choi
* Hallvard B. Furuseth
* Howard Chu
* Input: type - type of the plugin, such as SASL, database, etc.
* path - the loadpath to load the module in
* initfunc - name of the plugin function to execute first
- * argc - number of arguements
+ * argc - number of arguments
* argv[] - an array of char pointers point to
* the arguments passed in via
* the configuration file.
}
/*
- * DS 5.x compatability API follow
+ * DS 5.x compatibility API follow
*/
int slapi_attr_get_flags( const Slapi_Attr *attr, unsigned long *flags )