Netscape DIRECTORY SERVER 6.1 - PLUG-IN Manual page 337

Table of Contents

Advertisement

char *dn = slapi_ch_strdup(some_dn);
Slapi_Entry *e = slapi_entry_alloc()
slapi_entry_init(e, dn, NULL);l
is not freed in this context, but will eventually be freed when
dn
slapi_entry_free()
See Also
slapi_entry_free()
slapi_entry_alloc()
slapi_ch_strdup()
slapi_entry_merge_values_sv()
Merges (adds) and array of
entry. If the entry does not contain the attribute specified, the attribute is created
with the value supplied.
Syntax
#include "slapi-plugin.h"
int slapi_entry_merge_values_sv( Slapi_Entry *e,
const char *type, Slapi_Value **vals );
Parameters
This function takes the following parameters:
e
type
vals
Returns
This function returns one of the following values:
LDAP_SUCCESS
LDAP_NO_SUCH_ATTRIBUTE
is called.
Slapi_Value
Entry into which you want to merge values.
Attribute type that contains the values you want to merge.
Values that you want to merge into the entry. Values are of type
Slapi_Value.
.
.
Functions for Managing Entries
data values to a specified attribute in an
Chapter 15
Function Reference
337

Advertisement

Table of Contents
loading

This manual is also suitable for:

Directory server 6.1

Table of Contents