HP-UX Directory Server 8.1 plug-in reference

Table Of Contents
Table 24-1 Entry routines (continued)
DescriptionFunction
Returns the NDN of an entry.“slapi_entry_get_ndn()”
Returns the Slapi_DN from an entry.
“slapi_entry_get_sdn()”
Returns a Slapi_DN from an entry as a constant.
“slapi_entry_get_sdn_const()”
Gets the unique ID from an entry.“slapi_entry_get_uniqueid()”
Determines if the specified entry has child entries.“slapi_entry_has_children()”
Initializes the values of an entry.“slapi_entry_init()”
Adds an array of data values to an attribute in an entry.“slapi_entry_merge_values_sv()”
Finds the next attribute in an entry.“slapi_entry_next_attr()”
Checks if values present in an entry's RDN are also present as attribute values.“slapi_entry_rdn_values_present()”
Determines if an entry complies with the schema for its object class.“slapi_entry_schema_check()”
Sets the DN of an entry.“slapi_entry_set_dn()”
Sets the Slapi_DN value in an entry.
“slapi_entry_set_sdn()”
Sets the unique ID in an entry.“slapi_entry_set_uniqueid()”
Returns the size of an entry.“slapi_entry_size()”
Determines if an entry is the root DSE.“slapi_is_rootdse()”
Converts an LDIF description into an entry.“slapi_str2entry()”
24.1 slapi_entry2str()
Generates an LDIF string description of an LDAP entry.
Description This function generates an LDIF string value conforming to the following format:
dn: dn\n
[attr: value\n]*
For example:
dn: uid=jdoe, ou=People, dc=example,dc=com
cn: Jane Doe
sn: Doe
...
To convert a string description in LDIF format to an entry of the “Slapi_Entry” data type, call
the “slapi_str2entry()” function.
Syntax
#include "slapi-plugin.h"
char *slapi_entry2str( Slapi_Entry *e, int *len );
Parameters This function takes the following parameters:
Entry that you want to convert into an LDIF string.
e
Length of the returned LDIF string.
len
Returns This function returns one of the following values:
The LDIF string representation of the entry you specify.
NULL if an error occurs.
212 Functions for managing entries