]> git.sur5r.net Git - openldap/blobdiff - include/ldap.h
Fix build_result_ber to construct a new ber and to set ld_errno appropriately.
[openldap] / include / ldap.h
index 8c91b2160fdb3d25c49335bbf297abbe6bbd52a0..e435088e9520828ebebcaf01c4ce96d0a7227a3e 100644 (file)
@@ -1,4 +1,13 @@
 /*
+ * Copyright 1998,1999 The OpenLDAP Foundation, Redwood City, California, USA
+ * All rights reserved.
+ *
+ * Redistribution and use in source and binary forms are permitted only
+ * as authorized by the OpenLDAP Public License.  A copy of this
+ * license is available at http://www.OpenLDAP.org/license.html or
+ * in file LICENSE in the top-level directory of the distribution.
+ */
+/* Portions
  * Copyright (c) 1990 Regents of the University of Michigan.
  * All rights reserved.
  *
 #ifndef _LDAP_H
 #define _LDAP_H
 
-#ifdef __cplusplus
-extern "C" {
-#endif
+#include <ldap_cdefs.h>
 
+/* draft spec requires ldap.h include lber declarations */
+#include <lber.h>
 
-#ifdef WINSOCK
-#include "msdos.h"
-#include <winsock.h>
-#endif
-
-#if !defined( NEEDPROTOS ) && defined(__STDC__)
-#define NEEDPROTOS     1
-#endif
+LDAP_BEGIN_DECL
 
-#define LDAP_PORT      389
 #define LDAP_VERSION1  1
 #define LDAP_VERSION2  2
-#define LDAP_VERSION   LDAP_VERSION2
+#define LDAP_VERSION3  3
 
-#define COMPAT20
-#define COMPAT30
-#if defined(COMPAT20) || defined(COMPAT30)
-#define COMPAT
+#define LDAP_VERSION_MIN       LDAP_VERSION2
+#define        LDAP_VERSION            LDAP_VERSION2
+#define LDAP_VERSION_MAX       LDAP_VERSION3
+
+/*
+ * We'll use 2000+draft revision for our API version number
+ * As such, the number will be above the old RFC but below 
+ * whatever number does finally get assigned
+ */
+#define LDAP_API_VERSION       2002
+#define LDAP_VENDOR_NAME       "OpenLDAP"
+/* We'll eventually release as 200 */
+#define LDAP_VENDOR_VERSION    192
+
+/* OpenLDAP API Features */
+#define LDAP_API_FEATURE_X_OPENLDAP LDAP_VENDOR_VERSION
+
+/* include LDAP_API_FEATURE defines */
+#include <ldap_features.h>
+
+#if defined( LDAP_API_FEATURE_X_OPENLDAP_REENTRANT ) || \
+       ( defined( LDAP_THREAD_SAFE ) && \
+               defined( LDAP_API_FEATURE_X_OPENLDAP_THREAD_SAFE ) )
+       /* -lldap may or may not be thread safe */
+       /* -lldap_r, if available, is always thread safe */
+#      define  LDAP_API_FEATURE_THREAD_SAFE 1
+#endif
+#if defined( LDAP_THREAD_SAFE ) && \
+       defined( LDAP_API_FEATURE_X_OPENLDAP_THREAD_SAFE )
+/* #define LDAP_API_FEATURE_SESSION_SAFE       1       */
+/* #define LDAP_API_OPERATION_SESSION_SAFE     1       */
 #endif
 
-#define LDAP_MAX_ATTR_LEN      100
+#define LDAP_PORT              389
+
+#define LDAP_ROOT_DSE                          ""
+#define LDAP_NO_ATTRS                          "1.1"
+#define LDAP_ALL_USER_ATTRIBUTES       "*"
+
+/*
+ * LDAP_OPTions defined by draft-ldapext-ldap-c-api-02
+ * 0x0000 - 0x0fff reserved for api options
+ * 0x1000 - 0x3fff reserved for api extended options
+ * 0x4000 - 0x7fff reserved for private and experimental options
+ */
+#define LDAP_OPT_API_INFO                      0x0000
+#define LDAP_OPT_DESC                          0x0001
+#define LDAP_OPT_DEREF                         0x0002
+#define LDAP_OPT_SIZELIMIT                     0x0003
+#define LDAP_OPT_TIMELIMIT                     0x0004
+/* 0x05 - 0x07 not defined by current draft */
+#define LDAP_OPT_REFERRALS                     0x0008
+#define LDAP_OPT_RESTART                       0x0009
+/* 0x0a - 0x10 not defined by current draft */
+#define LDAP_OPT_PROTOCOL_VERSION      0x0011
+#define LDAP_OPT_SERVER_CONTROLS       0x0012
+#define LDAP_OPT_CLIENT_CONTROLS       0x0013
+/* 0x14 not defined by current draft */
+#define LDAP_OPT_API_FEATURE_INFO      0x0015
+
+/* 0x16 - 0x2f not defined by current draft */
+#define LDAP_OPT_HOST_NAME                     0x0030
+#define        LDAP_OPT_ERROR_NUMBER           0x0031
+#define LDAP_OPT_ERROR_STRING          0x0032
+
+/* 0x33 - 0x0fff not defined by current draft */
+
+/* extended options - none */
+
+/* private and experimental options */
+#define LDAP_OPT_DNS                           0x4001  /* use DN & DNS */
+
+/* OpenLDAP specific options */
+#define LDAP_OPT_DEBUG_LEVEL           0x5001  /* debug level */
+#define LDAP_OPT_TIMEOUT                       0x5002  /* default timeout */
+#define LDAP_OPT_REFHOPLIMIT           0x5003  /* ref hop limit */
+#define LDAP_OPT_MATCHED_DN                    0x5004  /* should have been in draft */
+
+/* on/off values */
+#define LDAP_OPT_ON            ((void *) 1)
+#define LDAP_OPT_OFF   ((void *) 0)
+
+#define LDAP_OPT_SUCCESS       0
+#define        LDAP_OPT_ERROR          (-1)
+
+#define LDAP_API_INFO_VERSION  (1)
+typedef struct ldapapiinfo {
+       int             ldapai_info_version;            /* version of LDAPAPIInfo (1) */
+       int             ldapai_api_version;                     /* revision of API supported */
+       int             ldapai_protocol_version;        /* highest LDAP version supported */
+       char    **ldapai_extensions;            /* names of API extensions */
+       char    *ldapai_vendor_name;            /* name of supplier */
+       int             ldapai_vendor_version;          /* supplier-specific version * 100 */
+} LDAPAPIInfo;
+
+#define LDAP_FEATURE_INFO_VERSION (1) /* version of api feature structure */
+typedef struct ldap_apifeature_info {
+       int             ldapaif_info_version; /* version of this struct (1) */
+       char*   ldapaif_name;    /* matches LDAP_API_FEATURE_... less the prefix */
+       int             ldapaif_version; /* matches the value LDAP_API_FEATURE_... */
+} LDAPAPIFeatureInfo;
+
+typedef struct ldapcontrol {
+       char *                  ldctl_oid;
+       struct berval   ldctl_value;
+       char                    ldctl_iscritical;
+} LDAPControl;
+
+/* LDAP "Standard" Controls */
+
+       /* chase referrals controls */
+#define LDAP_CONTROL_REFERRALS "1.2.840.113666.1.4.616"
+#define LDAP_CHASE_SUBORDINATE_REFERRALS       0x0020
+#define LDAP_CHASE_EXTERNAL_REFERRALS  0x0040
+
+/* LDAP "Extension" Controls */
+
+/* LDAP "Private/Experiemental" Controls */
 
-/* debugging stuff */
-#ifdef LDAP_DEBUG
-extern int     ldap_debug;
-#ifdef LDAP_SYSLOG
-extern int     ldap_syslog;
-extern int     ldap_syslog_level;
-#endif
-#define LDAP_DEBUG_TRACE       0x001
-#define LDAP_DEBUG_PACKETS     0x002
-#define LDAP_DEBUG_ARGS                0x004
-#define LDAP_DEBUG_CONNS       0x008
-#define LDAP_DEBUG_BER         0x010
-#define LDAP_DEBUG_FILTER      0x020
-#define LDAP_DEBUG_CONFIG      0x040
-#define LDAP_DEBUG_ACL         0x080
-#define LDAP_DEBUG_STATS       0x100
-#define LDAP_DEBUG_STATS2      0x200
-#define LDAP_DEBUG_SHELL       0x400
-#define LDAP_DEBUG_PARSE       0x800
-#define LDAP_DEBUG_ANY         0xffff
-
-#ifdef LDAP_SYSLOG
-#define Debug( level, fmt, arg1, arg2, arg3 )  \
-       { \
-               if ( ldap_debug & level ) \
-                       fprintf( stderr, fmt, arg1, arg2, arg3 ); \
-               if ( ldap_syslog & level ) \
-                       syslog( ldap_syslog_level, fmt, arg1, arg2, arg3 ); \
-       }
-#else /* LDAP_SYSLOG */
-#ifndef WINSOCK
-#define Debug( level, fmt, arg1, arg2, arg3 ) \
-               if ( ldap_debug & level ) \
-                       fprintf( stderr, fmt, arg1, arg2, arg3 );
-#else /* !WINSOCK */
-extern void Debug( int level, char* fmt, ... );
-#endif /* !WINSOCK */
-#endif /* LDAP_SYSLOG */
-#else /* LDAP_DEBUG */
-#define Debug( level, fmt, arg1, arg2, arg3 )
-#endif /* LDAP_DEBUG */
 
 /* 
  * specific LDAP instantiations of BER types we know about
  */
 
+/* Overview of LBER tag construction
+ *
+ *     Bits
+ *     ______
+ *     8 7 | CLASS
+ *     0 0 = UNIVERSAL
+ *     0 1 = APPLICATION
+ *     1 0 = CONTEXT-SPECIFIC
+ *     1 1 = PRIVATE
+ *             _____
+ *             | 6 | DATA-TYPE
+ *               0 = PRIMITIVE
+ *               1 = CONSTRUCTED
+ *                     ___________
+ *                     | 5 ... 1 | TAG-NUMBER
+ */
+
 /* general stuff */
-#define LDAP_TAG_MESSAGE       0x30L   /* tag is 16 + constructed bit */
-#define OLD_LDAP_TAG_MESSAGE   0x10L   /* forgot the constructed bit  */
-#define LDAP_TAG_MSGID         0x02L
+#define LDAP_TAG_MESSAGE       0x30UL  /* constructed + 16 */
+#define OLD_LDAP_TAG_MESSAGE   0x10UL  /* forgot the constructed bit  */
+#define LDAP_TAG_MSGID         0x02UL  /* integer */
+#define LDAP_TAG_LDAPDN                0x04UL  /* octect string */
+#define LDAP_TAG_CONTROLS      0xa0UL  /* context specific + constructed + 0 */
+#define LDAP_TAG_REFERRAL      0xa3UL  /* context specific + constructed + 3 */
+
+#define LDAP_TAG_NEWSUPERIOR   0x80UL  /* context-specific + primitive + 0 */
+
+#define LDAP_TAG_EXOP_REQ_OID   0x80UL /* context specific + primitive */
+#define LDAP_TAG_EXOP_REQ_VALUE 0x81UL /* context specific + primitive */
+#define LDAP_TAG_EXOP_RES_OID   0x8aUL /* context specific + primitive */
+#define LDAP_TAG_EXOP_RES_VALUE 0x8bUL /* context specific + primitive */
+
+#define LDAP_TAG_SASL_RES_CREDS        0x87UL  /* context specific + primitive */
+
+
+
 
 /* possible operations a client can invoke */
-#define LDAP_REQ_BIND                  0x60L   /* application + constructed */
-#define LDAP_REQ_UNBIND                        0x42L   /* application + primitive   */
-#define LDAP_REQ_SEARCH                        0x63L   /* application + constructed */
-#define LDAP_REQ_MODIFY                        0x66L   /* application + constructed */
-#define LDAP_REQ_ADD                   0x68L   /* application + constructed */
-#define LDAP_REQ_DELETE                        0x4aL   /* application + primitive   */
-#define LDAP_REQ_MODRDN                        0x6cL   /* application + constructed */
-#define LDAP_REQ_COMPARE               0x6eL   /* application + constructed */
-#define LDAP_REQ_ABANDON               0x50L   /* application + primitive   */
-
-/* version 3.0 compatibility stuff */
-#define LDAP_REQ_UNBIND_30             0x62L
-#define LDAP_REQ_DELETE_30             0x6aL
-#define LDAP_REQ_ABANDON_30            0x70L
+#define LDAP_REQ_BIND                  0x60UL  /* application + constructed */
+#define LDAP_REQ_UNBIND                        0x42UL  /* application + primitive   */
+#define LDAP_REQ_SEARCH                        0x63UL  /* application + constructed */
+#define LDAP_REQ_MODIFY                        0x66UL  /* application + constructed */
+#define LDAP_REQ_ADD                   0x68UL  /* application + constructed */
+#define LDAP_REQ_DELETE                        0x4aUL  /* application + primitive   */
+#define LDAP_REQ_MODRDN                        0x6cUL  /* application + constructed */
+#define LDAP_REQ_MODDN                 LDAP_REQ_MODRDN 
+#define LDAP_REQ_RENAME                        LDAP_REQ_MODRDN 
+#define LDAP_REQ_COMPARE               0x6eUL  /* application + constructed */
+#define LDAP_REQ_ABANDON               0x50UL  /* application + primitive   */
+#define LDAP_REQ_EXTENDED              0x77UL  /* application + constructed */
+
+/* U-Mich version 3.0 compatibility stuff */
+#define LDAP_REQ_UNBIND_30             0x62UL
+#define LDAP_REQ_DELETE_30             0x6aUL
+#define LDAP_REQ_ABANDON_30            0x70UL
 
 /* 
  * old broken stuff for backwards compatibility - forgot application tag
  * and constructed/primitive bit
  */
-#define OLD_LDAP_REQ_BIND              0x00L
-#define OLD_LDAP_REQ_UNBIND            0x02L
-#define OLD_LDAP_REQ_SEARCH            0x03L
-#define OLD_LDAP_REQ_MODIFY            0x06L
-#define OLD_LDAP_REQ_ADD               0x08L
-#define OLD_LDAP_REQ_DELETE            0x0aL
-#define OLD_LDAP_REQ_MODRDN            0x0cL
-#define OLD_LDAP_REQ_COMPARE           0x0eL
-#define OLD_LDAP_REQ_ABANDON           0x10L
+#define OLD_LDAP_REQ_BIND              0x00UL
+#define OLD_LDAP_REQ_UNBIND            0x02UL
+#define OLD_LDAP_REQ_SEARCH            0x03UL
+#define OLD_LDAP_REQ_MODIFY            0x06UL
+#define OLD_LDAP_REQ_ADD               0x08UL
+#define OLD_LDAP_REQ_DELETE            0x0aUL
+#define OLD_LDAP_REQ_MODRDN            0x0cUL
+#define OLD_LDAP_REQ_COMPARE           0x0eUL
+#define OLD_LDAP_REQ_ABANDON           0x10UL
 
 /* possible result types a server can return */
-#define LDAP_RES_BIND                  0x61L   /* application + constructed */
-#define LDAP_RES_SEARCH_ENTRY          0x64L   /* application + constructed */
-#define LDAP_RES_SEARCH_RESULT         0x65L   /* application + constructed */
-#define LDAP_RES_MODIFY                        0x67L   /* application + constructed */
-#define LDAP_RES_ADD                   0x69L   /* application + constructed */
-#define LDAP_RES_DELETE                        0x6bL   /* application + constructed */
-#define LDAP_RES_MODRDN                        0x6dL   /* application + constructed */
-#define LDAP_RES_COMPARE               0x6fL   /* application + constructed */
-#define LDAP_RES_ANY                   (-1L)
+#define LDAP_RES_BIND                  0x61UL  /* application + constructed */
+#define LDAP_RES_SEARCH_ENTRY          0x64UL  /* application + constructed */
+#define LDAP_RES_SEARCH_REFERENCE      0x73UL  /* V3: application + constructed */
+#define LDAP_RES_SEARCH_RESULT         0x65UL  /* application + constructed */
+#define LDAP_RES_MODIFY                        0x67UL  /* application + constructed */
+#define LDAP_RES_ADD                   0x69UL  /* application + constructed */
+#define LDAP_RES_DELETE                        0x6bUL  /* application + constructed */
+#define LDAP_RES_MODRDN                        0x6dUL  /* application + constructed */
+#define LDAP_RES_MODDN                 LDAP_RES_MODRDN /* application + constructed */
+#define LDAP_RES_RENAME                        LDAP_RES_MODRDN /* application + constructed */
+#define LDAP_RES_COMPARE               0x6fUL  /* application + constructed */
+#define LDAP_RES_EXTENDED              0x78UL  /* V3: application + constructed */
+#define LDAP_RES_ANY                   ((unsigned long)(-1))
 
 /* old broken stuff for backwards compatibility */
-#define OLD_LDAP_RES_BIND              0x01L
-#define OLD_LDAP_RES_SEARCH_ENTRY      0x04L
-#define OLD_LDAP_RES_SEARCH_RESULT     0x05L
-#define OLD_LDAP_RES_MODIFY            0x07L
-#define OLD_LDAP_RES_ADD               0x09L
-#define OLD_LDAP_RES_DELETE            0x0bL
-#define OLD_LDAP_RES_MODRDN            0x0dL
-#define OLD_LDAP_RES_COMPARE           0x0fL
+#define OLD_LDAP_RES_BIND              0x01UL
+#define OLD_LDAP_RES_SEARCH_ENTRY      0x04UL
+#define OLD_LDAP_RES_SEARCH_RESULT     0x05UL
+#define OLD_LDAP_RES_MODIFY            0x07UL
+#define OLD_LDAP_RES_ADD               0x09UL
+#define OLD_LDAP_RES_DELETE            0x0bUL
+#define OLD_LDAP_RES_MODRDN            0x0dUL
+#define OLD_LDAP_RES_MODDN             OLD_LDAP_RES_MODRDN
+#define OLD_LDAP_RES_COMPARE           0x0fUL
+
+/* sasl methods */
+#define LDAP_SASL_SIMPLE                       NULL
 
 /* authentication methods available */
-#define LDAP_AUTH_NONE         0x00L   /* no authentication              */
-#define LDAP_AUTH_SIMPLE       0x80L   /* context specific + primitive   */
-#define LDAP_AUTH_KRBV4                0xffL   /* means do both of the following */
-#define LDAP_AUTH_KRBV41       0x81L   /* context specific + primitive   */
-#define LDAP_AUTH_KRBV42       0x82L   /* context specific + primitive   */
-
-/* 3.0 compatibility auth methods */
-#define LDAP_AUTH_SIMPLE_30    0xa0L   /* context specific + constructed */
-#define LDAP_AUTH_KRBV41_30    0xa1L   /* context specific + constructed */
-#define LDAP_AUTH_KRBV42_30    0xa2L   /* context specific + constructed */
+#define LDAP_AUTH_NONE         0x00UL  /* no authentication              */
+#define LDAP_AUTH_SIMPLE       0x80UL  /* context specific + primitive   */
+#define LDAP_AUTH_SASL         0xa3UL  /* context specific + primitive   */
+#define LDAP_AUTH_KRBV4                0xffUL  /* means do both of the following */
+#define LDAP_AUTH_KRBV41       0x81UL  /* context specific + primitive   */
+#define LDAP_AUTH_KRBV42       0x82UL  /* context specific + primitive   */
+
+/* U-Mich version 3.0 compatibility auth methods */
+#define LDAP_AUTH_SIMPLE_30    0xa0UL  /* context specific + constructed */
+#define LDAP_AUTH_KRBV41_30    0xa1UL  /* context specific + constructed */
+#define LDAP_AUTH_KRBV42_30    0xa2UL  /* context specific + constructed */
 
 /* old broken stuff */
-#define OLD_LDAP_AUTH_SIMPLE   0x00L
-#define OLD_LDAP_AUTH_KRBV4    0x01L
-#define OLD_LDAP_AUTH_KRBV42   0x02L
+#define OLD_LDAP_AUTH_SIMPLE   0x00UL
+#define OLD_LDAP_AUTH_KRBV4    0x01UL
+#define OLD_LDAP_AUTH_KRBV42   0x02UL
 
 /* filter types */
-#define LDAP_FILTER_AND                0xa0L   /* context specific + constructed */
-#define LDAP_FILTER_OR         0xa1L   /* context specific + constructed */
-#define LDAP_FILTER_NOT                0xa2L   /* context specific + constructed */
-#define LDAP_FILTER_EQUALITY   0xa3L   /* context specific + constructed */
-#define LDAP_FILTER_SUBSTRINGS 0xa4L   /* context specific + constructed */
-#define LDAP_FILTER_GE         0xa5L   /* context specific + constructed */
-#define LDAP_FILTER_LE         0xa6L   /* context specific + constructed */
-#define LDAP_FILTER_PRESENT    0x87L   /* context specific + primitive   */
-#define LDAP_FILTER_APPROX     0xa8L   /* context specific + constructed */
-
-/* 3.0 compatibility filter types */
-#define LDAP_FILTER_PRESENT_30 0xa7L   /* context specific + constructed */
+#define LDAP_FILTER_AND                0xa0UL  /* context specific + constructed */
+#define LDAP_FILTER_OR         0xa1UL  /* context specific + constructed */
+#define LDAP_FILTER_NOT                0xa2UL  /* context specific + constructed */
+#define LDAP_FILTER_EQUALITY   0xa3UL  /* context specific + constructed */
+#define LDAP_FILTER_SUBSTRINGS 0xa4UL  /* context specific + constructed */
+#define LDAP_FILTER_GE         0xa5UL  /* context specific + constructed */
+#define LDAP_FILTER_LE         0xa6UL  /* context specific + constructed */
+#define LDAP_FILTER_PRESENT    0x87UL  /* context specific + primitive   */
+#define LDAP_FILTER_APPROX     0xa8UL  /* context specific + constructed */
+#define LDAP_FILTER_EXTENDED   0xa9UL  /* context specific + constructed */
+
+/* U-Mich version 3.0 compatibility filter types */
+#define LDAP_FILTER_PRESENT_30 0xa7UL  /* context specific + constructed */
 
 /* old broken stuff */
-#define OLD_LDAP_FILTER_AND            0x00L
-#define OLD_LDAP_FILTER_OR             0x01L
-#define OLD_LDAP_FILTER_NOT            0x02L
-#define OLD_LDAP_FILTER_EQUALITY       0x03L
-#define OLD_LDAP_FILTER_SUBSTRINGS     0x04L
-#define OLD_LDAP_FILTER_GE             0x05L
-#define OLD_LDAP_FILTER_LE             0x06L
-#define OLD_LDAP_FILTER_PRESENT                0x07L
-#define OLD_LDAP_FILTER_APPROX         0x08L
+#define OLD_LDAP_FILTER_AND            0x00UL
+#define OLD_LDAP_FILTER_OR             0x01UL
+#define OLD_LDAP_FILTER_NOT            0x02UL
+#define OLD_LDAP_FILTER_EQUALITY       0x03UL
+#define OLD_LDAP_FILTER_SUBSTRINGS     0x04UL
+#define OLD_LDAP_FILTER_GE             0x05UL
+#define OLD_LDAP_FILTER_LE             0x06UL
+#define OLD_LDAP_FILTER_PRESENT                0x07UL
+#define OLD_LDAP_FILTER_APPROX         0x08UL
+
+/* extended filter component types */
+#define LDAP_FILTER_EXTENDED_OID       0x81UL  /* context specific */
+#define LDAP_FILTER_EXTENDED_TYPE      0x82UL  /* context specific */
+#define LDAP_FILTER_EXTENDED_VALUE     0x83UL  /* context specific */
+#define LDAP_FILTER_EXTENDED_DNATTRS   0x84UL  /* context specific */
 
 /* substring filter component types */
-#define LDAP_SUBSTRING_INITIAL 0x80  /* context specific */
-#define LDAP_SUBSTRING_ANY     0x81  /* context specific */
-#define LDAP_SUBSTRING_FINAL   0x82  /* context specific */
+#define LDAP_SUBSTRING_INITIAL 0x80UL  /* context specific */
+#define LDAP_SUBSTRING_ANY     0x81UL  /* context specific */
+#define LDAP_SUBSTRING_FINAL   0x82UL  /* context specific */
 
-/* 3.0 compatibility substring filter component types */
-#define LDAP_SUBSTRING_INITIAL_30      0xa0  /* context specific */
-#define LDAP_SUBSTRING_ANY_30          0xa1  /* context specific */
-#define LDAP_SUBSTRING_FINAL_30                0xa2  /* context specific */
+/* U-Mich version 3.0 compatibility substring filter component types */
+#define LDAP_SUBSTRING_INITIAL_30      0xa0UL  /* context specific */
+#define LDAP_SUBSTRING_ANY_30          0xa1UL  /* context specific */
+#define LDAP_SUBSTRING_FINAL_30                0xa2UL  /* context specific */
 
 /* old broken stuff */
-#define OLD_LDAP_SUBSTRING_INITIAL     0x00L
-#define OLD_LDAP_SUBSTRING_ANY         0x01L
-#define OLD_LDAP_SUBSTRING_FINAL       0x02L
+#define OLD_LDAP_SUBSTRING_INITIAL     0x00UL
+#define OLD_LDAP_SUBSTRING_ANY         0x01UL
+#define OLD_LDAP_SUBSTRING_FINAL       0x02UL
 
 /* search scopes */
-#define LDAP_SCOPE_BASE                0x00
-#define LDAP_SCOPE_ONELEVEL    0x01
-#define LDAP_SCOPE_SUBTREE     0x02
+#define LDAP_SCOPE_BASE                0x0000
+#define LDAP_SCOPE_ONELEVEL    0x0001
+#define LDAP_SCOPE_SUBTREE     0x0002
 
 /* for modifications */
 typedef struct ldapmod {
        int             mod_op;
-#define LDAP_MOD_ADD           0x00
-#define LDAP_MOD_DELETE                0x01
-#define LDAP_MOD_REPLACE       0x02
-#define LDAP_MOD_BVALUES       0x80
+#define LDAP_MOD_ADD           0x0000
+#define LDAP_MOD_DELETE                0x0001
+#define LDAP_MOD_REPLACE       0x0002
+#define LDAP_MOD_BVALUES       0x0080
+/* IMPORTANT: do not use code 0x1000 (or above),
+ * it is used internally by the backends!
+ * (see ldap/servers/slapd/slap.h)
+ * JCG 05/1999 (gomez@engr.sgi.com)
+ */
        char            *mod_type;
-       union {
+       union mod_vals_u {
                char            **modv_strvals;
                struct berval   **modv_bvals;
        } mod_vals;
 #define mod_values     mod_vals.modv_strvals
 #define mod_bvalues    mod_vals.modv_bvals
-       struct ldapmod  *mod_next;
 } LDAPMod;
 
 /* 
@@ -233,8 +359,15 @@ typedef struct ldapmod {
 #define LDAP_COMPARE_FALSE             0x05
 #define LDAP_COMPARE_TRUE              0x06
 #define LDAP_STRONG_AUTH_NOT_SUPPORTED 0x07
+#define LDAP_AUTH_METHOD_NOT_SUPPORTED LDAP_STRONG_AUTH_NOT_SUPPORTED
 #define LDAP_STRONG_AUTH_REQUIRED      0x08
-#define LDAP_PARTIAL_RESULTS           0x09
+#define LDAP_PARTIAL_RESULTS           0x09    /* not listed in v3 */
+
+#define        LDAP_REFERRAL                           0x0a /* LDAPv3 */
+#define LDAP_ADMINLIMIT_EXCEEDED       0x0b /* LDAPv3 */
+#define        LDAP_UNAVAILABLE_CRITICIAL_EXTENSION    0x0c /* LDAPv3 */
+#define LDAP_CONFIDENTIALITY_REQUIRED  0x0d /* LDAPv3 */
+#define        LDAP_SASL_BIND_IN_PROGRESS      0x0e /* LDAPv3 */       
 
 #define LDAP_NO_SUCH_ATTRIBUTE         0x10
 #define LDAP_UNDEFINED_TYPE            0x11
@@ -246,10 +379,10 @@ typedef struct ldapmod {
 #define LDAP_NO_SUCH_OBJECT            0x20
 #define LDAP_ALIAS_PROBLEM             0x21
 #define LDAP_INVALID_DN_SYNTAX         0x22
-#define LDAP_IS_LEAF                   0x23
+#define LDAP_IS_LEAF                   0x23 /* not LDAPv3 */
 #define LDAP_ALIAS_DEREF_PROBLEM       0x24
 
-#define NAME_ERROR(n)  ((n & 0xf0) == 0x20)
+#define LDAP_NAME_ERROR(n)     (((int)(n) & 0x00f0) == 0x0020)
 
 #define LDAP_INAPPROPRIATE_AUTH                0x30
 #define LDAP_INVALID_CREDENTIALS       0x31
@@ -265,7 +398,8 @@ typedef struct ldapmod {
 #define LDAP_NOT_ALLOWED_ON_RDN                0x43
 #define LDAP_ALREADY_EXISTS            0x44
 #define LDAP_NO_OBJECT_CLASS_MODS      0x45
-#define LDAP_RESULTS_TOO_LARGE         0x46
+#define LDAP_RESULTS_TOO_LARGE         0x46 /* CLDAP */
+#define LDAP_AFFECTS_MULTIPLE_DSAS     0x47 /* LDAPv3 */
 
 #define LDAP_OTHER                     0x50
 #define LDAP_SERVER_DOWN               0x51
@@ -279,9 +413,13 @@ typedef struct ldapmod {
 #define LDAP_PARAM_ERROR               0x59
 #define LDAP_NO_MEMORY                 0x5a
 
-
-/* default limit on nesting of referrals */
-#define LDAP_DEFAULT_REFHOPLIMIT       5
+#define LDAP_CONNECT_ERROR                             0x5b    /* new */
+#define LDAP_NOT_SUPPORTED                             0x5c    /* new */
+#define LDAP_CONTROL_NOT_FOUND                 0x5d    /* new */
+#define LDAP_NO_RESULTS_RETURNED               0x5e    /* new */
+#define LDAP_MORE_RESULTS_TO_RETURN            0x5f    /* new */
+#define LDAP_CLIENT_LOOP                               0x60    /* new */
+#define LDAP_REFERRAL_LIMIT_EXCEEDED   0x61    /* new */
 
 /*
  * This structure represents both ldap messages and ldap responses.
@@ -289,89 +427,7 @@ typedef struct ldapmod {
  * where a response has multiple messages.
  */
 
-typedef struct ldapmsg {
-       int             lm_msgid;       /* the message id */
-       int             lm_msgtype;     /* the message type */
-       BerElement      *lm_ber;        /* the ber encoded message contents */
-       struct ldapmsg  *lm_chain;      /* for search - next msg in the resp */
-       struct ldapmsg  *lm_next;       /* next response */
-       unsigned int    lm_time;        /* used to maintain cache */
-} LDAPMessage;
-#define NULLMSG        ((LDAPMessage *) NULL)
-
-
-#ifdef LDAP_REFERRALS
-/*
- * structure for tracking LDAP server host, ports, DNs, etc.
- */
-typedef struct ldap_server {
-       char                    *lsrv_host;
-       char                    *lsrv_dn;       /* if NULL, use default */
-       int                     lsrv_port;
-       struct ldap_server      *lsrv_next;
-} LDAPServer;
-
-
-/*
- * structure for representing an LDAP server connection
- */
-typedef struct ldap_conn {
-       Sockbuf                 *lconn_sb;
-       int                     lconn_refcnt;
-       time_t          lconn_lastused; /* time */
-       int                     lconn_status;
-#define LDAP_CONNST_NEEDSOCKET         1
-#define LDAP_CONNST_CONNECTING         2
-#define LDAP_CONNST_CONNECTED          3
-       LDAPServer              *lconn_server;
-       char                    *lconn_krbinstance;
-       struct ldap_conn        *lconn_next;
-} LDAPConn;
-
-
-/*
- * structure used to track outstanding requests
- */
-typedef struct ldapreq {
-       int             lr_msgid;       /* the message id */
-       int             lr_status;      /* status of request */
-#define LDAP_REQST_INPROGRESS  1
-#define LDAP_REQST_CHASINGREFS 2
-#define LDAP_REQST_NOTCONNECTED        3
-#define LDAP_REQST_WRITING     4
-       int             lr_outrefcnt;   /* count of outstanding referrals */
-       int             lr_origid;      /* original request's message id */
-       int             lr_parentcnt;   /* count of parent requests */
-       int             lr_res_msgtype; /* result message type */
-       int             lr_res_errno;   /* result LDAP errno */
-       char            *lr_res_error;  /* result error string */
-       char            *lr_res_matched;/* result matched DN string */
-       BerElement      *lr_ber;        /* ber encoded request contents */
-       LDAPConn        *lr_conn;       /* connection used to send request */
-       struct ldapreq  *lr_parent;     /* request that spawned this referral */
-       struct ldapreq  *lr_refnext;    /* next referral spawned */
-       struct ldapreq  *lr_prev;       /* previous request */
-       struct ldapreq  *lr_next;       /* next request */
-} LDAPRequest;
-#endif /* LDAP_REFERRALS */
-
-
-/*
- * structure for client cache
- */
-#define LDAP_CACHE_BUCKETS     31      /* cache hash table size */
-typedef struct ldapcache {
-       LDAPMessage     *lc_buckets[LDAP_CACHE_BUCKETS];/* hash table */
-       LDAPMessage     *lc_requests;                   /* unfulfilled reqs */
-       long            lc_timeout;                     /* request timeout */
-       long            lc_maxmem;                      /* memory to use */
-       long            lc_memused;                     /* memory in use */
-       int             lc_enabled;                     /* enabled? */
-       unsigned long   lc_options;                     /* options */
-#define LDAP_CACHE_OPT_CACHENOERRS     0x00000001
-#define LDAP_CACHE_OPT_CACHEALLERRS    0x00000002
-}  LDAPCache;
-#define NULLLDCACHE ((LDAPCache *)NULL)
+typedef struct ldapmsg LDAPMessage;
 
 /*
  * structures for ldap getfilter routines
@@ -413,85 +469,28 @@ typedef struct ldap_filt_desc {
  * structure representing an ldap connection
  */
 
-typedef struct ldap {
-       Sockbuf         ld_sb;          /* socket descriptor & buffer */
-       char            *ld_host;
-       int             ld_version;
-       char            ld_lberoptions;
-       int             ld_deref;
-#define LDAP_DEREF_NEVER       0
-#define LDAP_DEREF_SEARCHING   1
-#define LDAP_DEREF_FINDING     2
-#define LDAP_DEREF_ALWAYS      3
+typedef struct ldap LDAP;
 
-       int             ld_timelimit;
-       int             ld_sizelimit;
-#define LDAP_NO_LIMIT          0
+#define LDAP_DEREF_NEVER       0x00
+#define LDAP_DEREF_SEARCHING   0x01
+#define LDAP_DEREF_FINDING     0x02
+#define LDAP_DEREF_ALWAYS      0x03
 
-       LDAPFiltDesc    *ld_filtd;      /* from getfilter for ufn searches */
-       char            *ld_ufnprefix;  /* for incomplete ufn's */
-
-       int             ld_errno;
-       char            *ld_error;
-       char            *ld_matched;
-       int             ld_msgid;
-
-       /* do not mess with these */
-#ifdef LDAP_REFERRALS
-       LDAPRequest     *ld_requests;   /* list of outstanding requests */
-#else /* LDAP_REFERRALS */
-       LDAPMessage     *ld_requests;   /* list of outstanding requests */
-#endif /* LDAP_REFERRALS */
-       LDAPMessage     *ld_responses;  /* list of outstanding responses */
-       int             *ld_abandoned;  /* array of abandoned requests */
-       char            ld_attrbuffer[LDAP_MAX_ATTR_LEN];
-       LDAPCache       *ld_cache;      /* non-null if cache is initialized */
-       char            *ld_cldapdn;    /* DN used in connectionless search */
-
-       /* it is OK to change these next four values directly */
-       int             ld_cldaptries;  /* connectionless search retry count */
-       int             ld_cldaptimeout;/* time between retries */
-       int             ld_refhoplimit; /* limit on referral nesting */
-       unsigned long   ld_options;     /* boolean options */
-#ifdef LDAP_DNS
-#define LDAP_OPT_DNS           0x00000001      /* use DN & DNS */
-#endif /* LDAP_DNS */
-#ifdef LDAP_REFERRALS
-#define LDAP_OPT_REFERRALS     0x00000002      /* chase referrals */
-#endif /* LDAP_REFERRALS */
-#define LDAP_OPT_RESTART       0x00000004      /* restart if EINTR occurs */
-
-       /* do not mess with the rest though */
-       char            *ld_defhost;    /* full name of default server */
-       int             ld_defport;     /* port of default server */
-       BERTranslateProc ld_lber_encode_translate_proc;
-       BERTranslateProc ld_lber_decode_translate_proc;
-#ifdef LDAP_REFERRALS
-       LDAPConn        *ld_defconn;    /* default connection */
-       LDAPConn        *ld_conns;      /* list of server connections */
-       void            *ld_selectinfo; /* platform specifics for select */
-       int             (*ld_rebindproc)( struct ldap *ld, char **dnp,
-                               char **passwdp, int *authmethodp, int freeit );
-                               /* routine to get info needed for re-bind */
-#endif /* LDAP_REFERRALS */
-} LDAP;
+#define LDAP_NO_LIMIT          0
 
+/* how many messages to retrieve results for */
+#define LDAP_MSG_ONE           0x00
+#define LDAP_MSG_ALL           0x01
+#define LDAP_MSG_RECEIVED      0x02
 
 /*
  * structure for ldap friendly mapping routines
  */
 
-typedef struct friendly {
-       char    *f_unfriendly;
-       char    *f_friendly;
-} FriendlyMap;
-
-
-/*
- * handy macro to check whether LDAP struct is set up for CLDAP or not
- */
-#define LDAP_IS_CLDAP( ld )    ( ld->ld_sb.sb_naddr > 0 )
-
+typedef struct ldap_friendly {
+       char    *lf_unfriendly;
+       char    *lf_friendly;
+} LDAPFriendlyMap;
 
 /*
  * types for ldap URL handling
@@ -505,90 +504,1028 @@ typedef struct ldap_url_desc {
     char       *lud_filter;
     char       *lud_string;    /* for internal use only */
 } LDAPURLDesc;
-#define NULLLDAPURLDESC        ((LDAPURLDesc *)NULL)
-
-#define LDAP_URL_ERR_NOTLDAP   1       /* URL doesn't begin with "ldap://" */
-#define LDAP_URL_ERR_NODN      2       /* URL has no DN (required) */
-#define LDAP_URL_ERR_BADSCOPE  3       /* URL scope string is invalid */
-#define LDAP_URL_ERR_MEM       4       /* can't allocate memory space */
-
-
-#ifndef NEEDPROTOS
-extern LDAP *ldap_open();
-extern LDAP *ldap_init();
-#ifdef STR_TRANSLATION
-extern void ldap_set_string_translators();
-#ifdef LDAP_CHARSET_8859
-extern int ldap_t61_to_8859();
-extern int ldap_8859_to_t61();
-#endif /* LDAP_CHARSET_8859 */
-#endif /* STR_TRANSLATION */
-extern LDAPMessage *ldap_first_entry();
-extern LDAPMessage *ldap_next_entry();
-extern char *ldap_get_dn();
-extern char *ldap_dn2ufn();
-extern char **ldap_explode_dn();
-extern char *ldap_first_attribute();
-extern char *ldap_next_attribute();
-extern char **ldap_get_values();
-extern struct berval **ldap_get_values_len();
-extern void ldap_value_free();
-extern void ldap_value_free_len();
-extern int ldap_count_values();
-extern int ldap_count_values_len();
-extern char *ldap_err2string();
-extern void ldap_getfilter_free();
-extern LDAPFiltDesc *ldap_init_getfilter();
-extern LDAPFiltDesc *ldap_init_getfilter_buf();
-extern LDAPFiltInfo *ldap_getfirstfilter();
-extern LDAPFiltInfo *ldap_getnextfilter();
-extern void ldap_setfilteraffixes();
-extern void ldap_build_filter();
-extern void ldap_flush_cache();
-extern void ldap_set_cache_options();
-extern void ldap_uncache_entry();
-extern void ldap_uncache_request();
-extern char *ldap_friendly_name();
-extern void ldap_free_friendlymap();
-extern LDAP *cldap_open();
-extern void cldap_setretryinfo();
-extern void cldap_close();
-extern LDAPFiltDesc *ldap_ufn_setfilter();
-extern int ldap_ufn_timeout();
-extern int ldap_sort_entries();
-extern int ldap_sort_values();
-extern int ldap_sort_strcasecmp();
-void ldap_free_urldesc();
-void ldap_set_rebind_proc();
-void ldap_enable_translation();
-
-
-#if defined(ultrix) || defined(VMS) || defined( nextstep )
-extern char *strdup();
-#endif
 
-#else /* NEEDPROTOS */
-#if !defined(MACOS) && !defined(DOS) && !defined(_WIN32) && !defined(WINSOCK)
-#include <sys/types.h>
-#include <time.h>
-#include <sys/time.h>
-#endif
-#if defined(WINSOCK)
-#include "proto-ld.h"
-#else
-#include "proto-ldap.h"
-#endif
+#define LDAP_URL_ERR_NOTLDAP   0x01    /* URL doesn't begin with "ldap://" */
+#define LDAP_URL_ERR_NODN              0x02    /* URL has no DN (required) */
+#define LDAP_URL_ERR_BADSCOPE  0x03    /* URL scope string is invalid */
+#define LDAP_URL_ERR_MEM               0x04    /* can't allocate memory space */
 
-#ifdef VMS
-extern char *strdup( const char *s );
-#endif
-#if defined(ultrix) || defined( nextstep )
-extern char *strdup();
-#endif
+/*
+ * The API draft spec says we should declare (or cause to be declared)
+ * 'struct timeval'.   We don't.  See LDAPext discussions.
+ */
+struct timeval;
 
-#endif /* NEEDPROTOS */
+/*
+ * in options.c:
+ */
+LDAP_F( int )
+ldap_get_option LDAP_P((
+       LDAP_CONST LDAP *ld,
+       int option,
+       void *outvalue));
+
+LDAP_F( int )
+ldap_set_option LDAP_P((
+       LDAP *ld,
+       int option,
+       LDAP_CONST void *invalue));
+
+
+/*
+ * in controls.c:
+ */
+LDAP_F( void )
+ldap_control_free LDAP_P((
+       LDAPControl *ctrl ));
+
+LDAP_F( void )
+ldap_controls_free LDAP_P((
+       LDAPControl **ctrls ));
+
+  
+/*
+ * in extended.c:
+ */
+LDAP_F( int )
+ldap_extended_operation LDAP_P((
+       LDAP                    *ld,
+       LDAP_CONST char *reqoid,
+       struct berval   *reqdata,
+       LDAPControl             **serverctrls,
+       LDAPControl             **clientctrls,
+       int                             *msgidp ));
+
+LDAP_F( int )
+ldap_extended_operation_s LDAP_P((
+       LDAP                    *ld,
+       LDAP_CONST char *reqoid,
+       struct berval   *reqdata,
+       LDAPControl             **serverctrls,
+       LDAPControl             **clientctrls,
+       char                    **retoidp,
+       struct berval   **retdatap ));
+
+LDAP_F( int )
+ldap_parse_extended_result LDAP_P((
+       LDAP                    *ld,
+       LDAPMessage             *res,
+       char                    **retoidp,
+       struct berval   **retdatap,
+       int                             freeit ));
+
+/*
+ * in abandon.c:
+ */
+LDAP_F( int )
+ldap_abandon LDAP_P((
+       LDAP *ld,
+       int msgid ));
+
+LDAP_F( int )
+ldap_abandon_ext LDAP_P((
+       LDAP                    *ld,
+       int                             msgid,
+       LDAPControl             **serverctrls,
+       LDAPControl             **clientctrls ));
+
+
+/*
+ * in add.c:
+ */
+LDAP_F( int )
+ldap_add_ext LDAP_P((
+       LDAP                    *ld,
+       LDAP_CONST char *dn,
+       LDAPMod                 **attrs,
+       LDAPControl             **serverctrls,
+       LDAPControl             **clientctrls,
+       int                     *msgidp ));
+
+LDAP_F( int )
+ldap_add_ext_s LDAP_P((
+       LDAP                    *ld,
+       LDAP_CONST char *dn,
+       LDAPMod                 **attrs,
+       LDAPControl             **serverctrls,
+       LDAPControl             **clientctrls ));
+
+LDAP_F( int )
+ldap_add LDAP_P((
+       LDAP *ld,
+       LDAP_CONST char *dn,
+       LDAPMod **attrs ));
+
+LDAP_F( int )
+ldap_add_s LDAP_P((
+       LDAP *ld,
+       LDAP_CONST char *dn,
+       LDAPMod **attrs ));
+
+
+/*
+ * in saslbind.c:
+ */
+LDAP_F( int )
+ldap_sasl_bind LDAP_P((
+       LDAP                    *ld,
+       LDAP_CONST char *dn,
+       LDAP_CONST char *mechanism,
+       struct berval   *cred,
+       LDAPControl             **serverctrls,
+       LDAPControl             **clientctrls,
+       int                             msgidp ));
+
+LDAP_F( int )
+ldap_sasl_bind_s LDAP_P((
+       LDAP                    *ld,
+       LDAP_CONST char *dn,
+       LDAP_CONST char *mechanism,
+       struct berval   *cred,
+       LDAPControl             **serverctrls,
+       LDAPControl             **clientctrls,
+       struct berval   **servercredp ));
+
+LDAP_F( int )
+ldap_parse_sasl_bind_result LDAP_P((
+       LDAP                    *ld,
+       LDAPMessage             *res,
+       struct berval   **servercredp,
+       int                             freeit ));
+
+/*
+ * in bind.c:
+ *     (deprecated)
+ */
+LDAP_F( int )
+ldap_bind LDAP_P((
+       LDAP *ld,
+       LDAP_CONST char *who,
+       LDAP_CONST char *passwd,
+       int authmethod ));
+
+LDAP_F( int )
+ldap_bind_s LDAP_P((
+       LDAP *ld,
+       LDAP_CONST char *who,
+       LDAP_CONST char *cred,
+       int authmethod ));
+
+LDAP_F( void )
+ldap_set_rebind_proc LDAP_P((
+       LDAP *ld,
+       int (*rebindproc) LDAP_P((
+               LDAP *ld,
+               char **dnp,
+               char **passwdp,
+               int *authmethodp,
+               int freeit ))));
+
+
+/*
+ * in sbind.c:
+ */
+LDAP_F( int )
+ldap_simple_bind LDAP_P((
+       LDAP *ld,
+       LDAP_CONST char *who,
+       LDAP_CONST char *passwd ));
+
+LDAP_F( int )
+ldap_simple_bind_s LDAP_P((
+       LDAP *ld,
+       LDAP_CONST char *who,
+       LDAP_CONST char *passwd ));
+
+
+/*
+ * in kbind.c:
+ *     (deprecated)
+ */
+LDAP_F( int )
+ldap_kerberos_bind_s LDAP_P((
+       LDAP *ld,
+       LDAP_CONST char *who ));
+
+LDAP_F( int )
+ldap_kerberos_bind1 LDAP_P((
+       LDAP *ld,
+       LDAP_CONST char *who ));
+
+LDAP_F( int )
+ldap_kerberos_bind1_s LDAP_P((
+       LDAP *ld,
+       LDAP_CONST char *who ));
+
+LDAP_F( int )
+ldap_kerberos_bind2 LDAP_P((
+       LDAP *ld,
+       LDAP_CONST char *who ));
+
+LDAP_F( int )
+ldap_kerberos_bind2_s LDAP_P((
+       LDAP *ld,
+       LDAP_CONST char *who ));
+
+/*
+ * in cache.c
+ * (deprecated)
+ */
+LDAP_F( int )
+ldap_enable_cache LDAP_P(( LDAP *ld, long timeout, long maxmem ));
+
+LDAP_F( void )
+ldap_disable_cache LDAP_P(( LDAP *ld ));
+
+LDAP_F( void )
+ldap_set_cache_options LDAP_P(( LDAP *ld, unsigned long opts ));
+
+LDAP_F( void )
+ldap_destroy_cache LDAP_P(( LDAP *ld ));
+
+LDAP_F( void )
+ldap_flush_cache LDAP_P(( LDAP *ld ));
+
+LDAP_F( void )
+ldap_uncache_entry LDAP_P(( LDAP *ld, LDAP_CONST char *dn ));
+
+LDAP_F( void )
+ldap_uncache_request LDAP_P(( LDAP *ld, int msgid ));
+
+
+/*
+ * in compare.c:
+ */
+LDAP_F( int )
+ldap_compare_ext LDAP_P((
+       LDAP                    *ld,
+       LDAP_CONST char *dn,
+       LDAP_CONST char *attr,
+       struct berval   *bvalue,
+       LDAPControl             **serverctrls,
+       LDAPControl             **clientctrls,
+       int                     *msgidp ));
+
+LDAP_F( int )
+ldap_compare_ext_s LDAP_P((
+       LDAP                    *ld,
+       LDAP_CONST char *dn,
+       LDAP_CONST char *attr,
+       struct berval   *bvalue,
+       LDAPControl             **serverctrls,
+       LDAPControl             **clientctrls ));
+
+LDAP_F( int )
+ldap_compare LDAP_P((
+       LDAP *ld,
+       LDAP_CONST char *dn,
+       LDAP_CONST char *attr,
+       LDAP_CONST char *value ));
+
+LDAP_F( int )
+ldap_compare_s LDAP_P((
+       LDAP *ld,
+       LDAP_CONST char *dn,
+       LDAP_CONST char *attr,
+       LDAP_CONST char *value ));
+
+
+/*
+ * in delete.c:
+ */
+LDAP_F( int )
+ldap_delete_ext LDAP_P((
+       LDAP                    *ld,
+       LDAP_CONST char *dn,
+       LDAPControl             **serverctrls,
+       LDAPControl             **clientctrls,
+       int                     *msgidp ));
+
+LDAP_F( int )
+ldap_delete_ext_s LDAP_P((
+       LDAP                    *ld,
+       LDAP_CONST char *dn,
+       LDAPControl             **serverctrls,
+       LDAPControl             **clientctrls ));
+
+LDAP_F( int )
+ldap_delete LDAP_P((
+       LDAP *ld,
+       LDAP_CONST char *dn ));
+
+LDAP_F( int )
+ldap_delete_s LDAP_P((
+       LDAP *ld,
+       LDAP_CONST char *dn ));
+
+
+/*
+ * in error.c:
+ */
+LDAP_F( int )
+ldap_result2error LDAP_P((     /* deprecated */
+       LDAP *ld,
+       LDAPMessage *r,
+       int freeit ));
+
+LDAP_F( char *)
+ldap_err2string LDAP_P((
+       int err ));
+
+LDAP_F( void )
+ldap_perror LDAP_P((   /* deprecated */
+       LDAP *ld,
+       LDAP_CONST char *s ));
+
+
+/*
+ * in modify.c:
+ */
+LDAP_F( int )
+ldap_modify_ext LDAP_P((
+       LDAP                    *ld,
+       LDAP_CONST char *dn,
+       LDAPMod                 **mods,
+       LDAPControl             **serverctrls,
+       LDAPControl             **clientctrls,
+       int                     *msgidp ));
+
+LDAP_F( int )
+ldap_modify_ext_s LDAP_P((
+       LDAP                    *ld,
+       LDAP_CONST char *dn,
+       LDAPMod                 **mods,
+       LDAPControl             **serverctrls,
+       LDAPControl             **clientctrls ));
+
+LDAP_F( int )
+ldap_modify LDAP_P((
+       LDAP *ld,
+       LDAP_CONST char *dn,
+       LDAPMod **mods ));
+
+LDAP_F( int )
+ldap_modify_s LDAP_P((
+       LDAP *ld,
+       LDAP_CONST char *dn,
+       LDAPMod **mods ));
+
+
+/*
+ * in modrdn.c:
+ */
+LDAP_F( int )
+ldap_rename_ext LDAP_P((
+       LDAP                    *ld,
+       LDAP_CONST char *dn,
+       LDAP_CONST char *newrdn,
+       LDAP_CONST char *newparent,
+       int                             deleteoldrdn,
+       LDAPControl             **serverctrls,
+       LDAPControl             **clientctrls,
+       int                     *msgidp ));
+
+LDAP_F( int )
+ldap_rename_ext_s LDAP_P((
+       LDAP                    *ld,
+       LDAP_CONST char *dn,
+       LDAP_CONST char *newrdn,
+       LDAP_CONST char *newparent,
+       int                             deleteoldrdn,
+       LDAPControl             **serverctrls,
+       LDAPControl             **clientctrls ));
+
+LDAP_F( int )
+ldap_rename2 LDAP_P((
+       LDAP *ld,
+       LDAP_CONST char *dn,
+       LDAP_CONST char *newrdn,
+       int deleteoldrdn,
+       LDAP_CONST char *newSuperior ));
+
+LDAP_F( int )
+ldap_rename2_s LDAP_P((
+       LDAP *ld,
+       LDAP_CONST char *dn,
+       LDAP_CONST char *newrdn,
+       int deleteoldrdn,
+       LDAP_CONST char *newSuperior));
+
+LDAP_F( int )
+ldap_modrdn LDAP_P((
+       LDAP *ld,
+       LDAP_CONST char *dn,
+       LDAP_CONST char *newrdn ));
+
+LDAP_F( int )
+ldap_modrdn_s LDAP_P((
+       LDAP *ld,
+       LDAP_CONST char *dn,
+       LDAP_CONST char *newrdn ));
+
+LDAP_F( int )
+ldap_modrdn2 LDAP_P((
+       LDAP *ld,
+       LDAP_CONST char *dn,
+       LDAP_CONST char *newrdn,
+       int deleteoldrdn ));
+
+LDAP_F( int )
+ldap_modrdn2_s LDAP_P((
+       LDAP *ld,
+       LDAP_CONST char *dn,
+       LDAP_CONST char *newrdn,
+       int deleteoldrdn));
+
+
+/*
+ * in open.c:
+ */
+LDAP_F( LDAP *)
+ldap_open LDAP_P((
+       LDAP_CONST char *host,
+       int port ));
+
+LDAP_F( LDAP *)
+ldap_init LDAP_P((
+       LDAP_CONST char *host,
+       int port ));
+
+
+/*
+ * in messages.c:
+ */
+LDAP_F( LDAPMessage *)
+ldap_first_message LDAP_P((
+       LDAP *ld,
+       LDAPMessage *chain ));
+
+LDAP_F( LDAPMessage *)
+ldap_next_message LDAP_P((
+       LDAP *ld,
+       LDAPMessage *msg ));
+
+LDAP_F( int )
+ldap_count_messages LDAP_P((
+       LDAP *ld,
+       LDAPMessage *chain ));
+
+
+/*
+ * in references.c:
+ */
+LDAP_F( LDAPMessage *)
+ldap_first_reference LDAP_P((
+       LDAP *ld,
+       LDAPMessage *chain ));
+
+LDAP_F( LDAPMessage *)
+ldap_next_reference LDAP_P((
+       LDAP *ld,
+       LDAPMessage *ref ));
+
+LDAP_F( int )
+ldap_count_references LDAP_P((
+       LDAP *ld,
+       LDAPMessage *chain ));
+
+LDAP_F( int )
+ldap_parse_reference LDAP_P((
+       LDAP                    *ld,
+       LDAPMessage             *ref,
+       char                    ***referralsp,
+       LDAPControl             ***serverctrls,
+       int                             freeit));
+
+
+/*
+ * in getentry.c:
+ */
+LDAP_F( LDAPMessage *)
+ldap_first_entry LDAP_P((
+       LDAP *ld,
+       LDAPMessage *chain ));
+
+LDAP_F( LDAPMessage *)
+ldap_next_entry LDAP_P((
+       LDAP *ld,
+       LDAPMessage *entry ));
+
+LDAP_F( int )
+ldap_count_entries LDAP_P((
+       LDAP *ld,
+       LDAPMessage *chain ));
+
+LDAP_F( int )
+ldap_get_entry_controls LDAP_P((
+       LDAP                    *ld,
+       LDAPMessage             *entry,
+       LDAPControl             ***serverctrls));
+
+
+/*
+ * in addentry.c
+ */
+LDAP_F( LDAPMessage *)
+ldap_delete_result_entry LDAP_P((
+       LDAPMessage **list,
+       LDAPMessage *e ));
+
+LDAP_F( void )
+ldap_add_result_entry LDAP_P((
+       LDAPMessage **list,
+       LDAPMessage *e ));
+
+
+/*
+ * in getdn.c
+ */
+LDAP_F( char *)
+ldap_get_dn LDAP_P((
+       LDAP *ld,
+       LDAPMessage *entry ));
+
+LDAP_F( char *)
+ldap_dn2ufn LDAP_P((
+       LDAP_CONST char *dn ));
+
+LDAP_F( char **)
+ldap_explode_dn LDAP_P((
+       LDAP_CONST char *dn,
+       int notypes ));
+
+LDAP_F( char **)
+ldap_explode_rdn LDAP_P((
+       LDAP_CONST char *rdn,
+       int notypes ));
+
+LDAP_F( char *)
+ldap_parent_dn LDAP_P((        /* new (from slapd) */
+       LDAP_CONST char *dn ));
+
+LDAP_F( char *)
+ldap_relative_dn LDAP_P((      /* new (from slapd) */
+       LDAP_CONST char *dn ));
+
+LDAP_F( char *)
+ldap_normalize_dn LDAP_P((     /* new (from slapd) */
+       LDAP_CONST char *dn ));
+
+LDAP_F( char **)
+ldap_explode_dns LDAP_P(( /* deprecated */
+       LDAP_CONST char *dn ));
+
+LDAP_F( int )
+ldap_is_dns_dn LDAP_P((        /* deprecated */
+       LDAP_CONST char *dn ));
+
+
+/*
+ * in getattr.c
+ */
+LDAP_F( char *)
+ldap_first_attribute LDAP_P((                                                                   
+       LDAP *ld,
+       LDAPMessage *entry,
+       BerElement **ber ));
+
+LDAP_F( char *)
+ldap_next_attribute LDAP_P((
+       LDAP *ld,
+       LDAPMessage *entry,
+       BerElement *ber ));
+
+
+/*
+ * in getvalues.c
+ */
+LDAP_F( char **)
+ldap_get_values LDAP_P((
+       LDAP *ld,
+       LDAPMessage *entry,
+       LDAP_CONST char *target ));
+
+LDAP_F( struct berval **)
+ldap_get_values_len LDAP_P((
+       LDAP *ld,
+       LDAPMessage *entry,
+       LDAP_CONST char *target ));
+
+LDAP_F( int )
+ldap_count_values LDAP_P((
+       char **vals ));
+
+LDAP_F( int )
+ldap_count_values_len LDAP_P((
+       struct berval **vals ));
+
+LDAP_F( void )
+ldap_value_free LDAP_P((
+       char **vals ));
+
+LDAP_F( void )
+ldap_value_free_len LDAP_P((
+       struct berval **vals ));
+
+/*
+ * in result.c:
+ */
+LDAP_F( int )
+ldap_result LDAP_P((
+       LDAP *ld,
+       int msgid,
+       int all,
+       struct timeval *timeout,
+       LDAPMessage **result ));
+
+LDAP_F( int )
+ldap_parse_result LDAP_P((
+       LDAP                    *ld,
+       LDAPMessage             *res,
+       int                             *errcodep,
+       char                    **matcheddnp,
+       char                    **errmsgp,
+       char                    ***referralsp,
+       LDAPControl             ***serverctrls,
+       int                             freeit ));
+
+LDAP_F( int )
+ldap_msgtype LDAP_P((
+       LDAPMessage *lm ));
+
+LDAP_F( int )
+ldap_msgid   LDAP_P((
+       LDAPMessage *lm ));
+
+LDAP_F( int )
+ldap_msgfree LDAP_P((
+       LDAPMessage *lm ));
+
+LDAP_F( int )
+ldap_msgdelete LDAP_P((
+       LDAP *ld,
+       int msgid ));
+
+
+/*
+ * in search.c:
+ */
+LDAP_F( int )
+ldap_search_ext LDAP_P((
+       LDAP                    *ld,
+       LDAP_CONST char *base,
+       int                             scope,
+       LDAP_CONST char *filter,
+       char                    **attrs,
+       int                             attrsonly,
+       LDAPControl             **serverctrls,
+       LDAPControl             **clientctrls,
+       struct timeval  *timeout,
+       int                             sizelimit,
+       int                             *msgidp ));
+
+LDAP_F( int )
+ldap_search_ext_s LDAP_P((
+       LDAP                    *ld,
+       LDAP_CONST char *base,
+       int                             scope,
+       LDAP_CONST char *filter,
+       char                    **attrs,
+       int                             attrsonly,
+       LDAPControl             **serverctrls,
+       LDAPControl             **clientctrls,
+       struct timeval  *timeout,
+       int                             sizelimit,
+       LDAPMessage             **res ));
+
+LDAP_F( int )
+ldap_search LDAP_P((
+       LDAP *ld,
+       LDAP_CONST char *base,
+       int scope,
+       LDAP_CONST char *filter,
+       char **attrs,
+       int attrsonly ));
+
+LDAP_F( int )
+ldap_search_s LDAP_P((
+       LDAP *ld,
+       LDAP_CONST char *base,
+       int scope,
+       LDAP_CONST char *filter,
+       char **attrs,
+       int attrsonly,
+       LDAPMessage **res ));
+
+LDAP_F( int )
+ldap_search_st LDAP_P((                                                         
+       LDAP *ld,
+       LDAP_CONST char *base,
+       int scope,
+       LDAP_CONST char *filter,
+    char **attrs,
+       int attrsonly,
+       struct timeval *timeout,
+       LDAPMessage **res ));
+
+
+/*
+ * in ufn.c
+ */
+LDAP_F( int )
+ldap_ufn_search_c LDAP_P((
+       LDAP *ld,
+       LDAP_CONST char *ufn,
+       char **attrs,
+       int attrsonly,
+       LDAPMessage **res,
+       int (*cancelproc)( void *cl ),
+       void *cancelparm ));
+
+LDAP_F( int )
+ldap_ufn_search_ct LDAP_P((
+       LDAP *ld,
+       LDAP_CONST char *ufn,
+       char **attrs,
+       int attrsonly,
+       LDAPMessage **res,
+       int (*cancelproc)( void *cl ),
+       void *cancelparm,
+       char *tag1,
+       char *tag2,
+       char *tag3 ));
+
+LDAP_F( int )
+ldap_ufn_search_s LDAP_P((
+       LDAP *ld,
+       LDAP_CONST char *ufn,
+       char **attrs,
+       int attrsonly,
+       LDAPMessage **res ));
+
+LDAP_F( LDAPFiltDesc *)
+ldap_ufn_setfilter LDAP_P((
+       LDAP *ld,
+       LDAP_CONST char *fname ));
+
+LDAP_F( void )
+ldap_ufn_setprefix LDAP_P((
+       LDAP *ld,
+       LDAP_CONST char *prefix ));
+
+LDAP_F( int )
+ldap_ufn_timeout LDAP_P((
+       void *tvparam ));
+
+
+/*
+ * in unbind.c
+ */
+LDAP_F( int )
+ldap_unbind LDAP_P((
+       LDAP *ld ));
+
+LDAP_F( int )
+ldap_unbind_s LDAP_P((
+       LDAP *ld ));
+
+LDAP_F( int )
+ldap_unbind_ext LDAP_P((
+       LDAP                    *ld,
+       LDAPControl             **serverctrls,
+       LDAPControl             **clientctrls));
+
+LDAP_F( int )
+ldap_unbind_ext_s LDAP_P((
+       LDAP                    *ld,
+       LDAPControl             **serverctrls,
+       LDAPControl             **clientctrls));
+
+/*
+ * in getfilter.c
+ */
+LDAP_F( LDAPFiltDesc *)
+ldap_init_getfilter LDAP_P((
+       LDAP_CONST char *fname ));
+
+LDAP_F( LDAPFiltDesc *)
+ldap_init_getfilter_buf LDAP_P((
+       /* LDAP_CONST */ char *buf,
+       long buflen ));
+
+LDAP_F( LDAPFiltInfo *)
+ldap_getfirstfilter LDAP_P((
+       LDAPFiltDesc *lfdp,
+       /* LDAP_CONST */ char *tagpat,
+       /* LDAP_CONST */ char *value ));
+
+LDAP_F( LDAPFiltInfo *)
+ldap_getnextfilter LDAP_P((
+       LDAPFiltDesc *lfdp ));
+
+LDAP_F( void )
+ldap_setfilteraffixes LDAP_P((
+       LDAPFiltDesc *lfdp,
+       LDAP_CONST char *prefix,
+       LDAP_CONST char *suffix ));
+
+LDAP_F( void )
+ldap_build_filter LDAP_P((
+       char *buf,
+       unsigned long buflen,
+       LDAP_CONST char *pattern,
+       LDAP_CONST char *prefix,
+       LDAP_CONST char *suffix,
+       LDAP_CONST char *attr,
+       LDAP_CONST char *value,
+       char **valwords ));
+
+
+/*
+ * in free.c
+ */
+
+LDAP_F( void * )
+ldap_memalloc LDAP_P((
+       size_t s ));
+
+LDAP_F( void * )
+ldap_memrealloc LDAP_P((
+       void* p,
+       size_t s ));
+
+LDAP_F( void * )
+ldap_memcalloc LDAP_P((
+       size_t n,
+       size_t s ));
+
+LDAP_F( void )
+ldap_memfree LDAP_P((
+       void* p ));
+
+LDAP_F( void )
+ldap_memvfree LDAP_P((
+       void** v ));
+
+LDAP_F( char * )
+ldap_strdup LDAP_P((
+       LDAP_CONST char * ));
+
+LDAP_F( void )
+ldap_getfilter_free LDAP_P((
+       LDAPFiltDesc *lfdp ));
+
+LDAP_F( void )
+ldap_mods_free LDAP_P((
+       LDAPMod **mods,
+       int freemods ));
+
+
+/*
+ * in friendly.c
+ */
+LDAP_F( char * )
+ldap_friendly_name LDAP_P((
+       LDAP_CONST char *filename,
+       /* LDAP_CONST */ char *uname,
+       LDAPFriendlyMap **map ));
+
+LDAP_F( void )
+ldap_free_friendlymap LDAP_P((
+       LDAPFriendlyMap **map ));
+
+
+/*
+ * in cldap.c
+ */
+LDAP_F( LDAP * )
+cldap_open LDAP_P((
+       LDAP_CONST char *host,
+       int port ));
+
+LDAP_F( void )
+cldap_close LDAP_P((
+       LDAP *ld ));
+
+LDAP_F( int )
+cldap_search_s LDAP_P(( LDAP *ld,
+       LDAP_CONST char *base,
+       int scope,
+       LDAP_CONST char *filter,
+       char **attrs,
+       int attrsonly,
+       LDAPMessage **res,
+       char *logdn ));
+
+LDAP_F( void )
+cldap_setretryinfo LDAP_P((
+       LDAP *ld,
+       int tries,
+       int timeout ));
+
+
+/*
+ * in sort.c
+ */
+LDAP_F( int )
+ldap_sort_entries LDAP_P(( LDAP *ld,
+       LDAPMessage **chain,
+       LDAP_CONST char *attr,
+       int (*cmp) (LDAP_CONST char *, LDAP_CONST char *) ));
+
+LDAP_F( int )
+ldap_sort_values LDAP_P((
+       LDAP *ld,
+       char **vals,
+       int (*cmp) (LDAP_CONST void *, LDAP_CONST void *) ));
+
+LDAP_F( int )
+ldap_sort_strcasecmp LDAP_P((
+       LDAP_CONST void *a,
+       LDAP_CONST void *b ));
+
+
+/*
+ * in url.c
+ *
+ * need _ext varients
+ */
+LDAP_F( int )
+ldap_is_ldap_url LDAP_P((
+       LDAP_CONST char *url ));
+
+LDAP_F( int )
+ldap_url_parse LDAP_P((
+       LDAP_CONST char *url,
+       LDAPURLDesc **ludpp ));
+
+LDAP_F( void )
+ldap_free_urldesc LDAP_P((
+       LDAPURLDesc *ludp ));
+
+LDAP_F( int )
+ldap_url_search LDAP_P((
+       LDAP *ld,
+       LDAP_CONST char *url,
+       int attrsonly ));
+
+LDAP_F( int )
+ldap_url_search_s LDAP_P((
+       LDAP *ld,
+       LDAP_CONST char *url,
+       int attrsonly,
+       LDAPMessage **res ));
+
+LDAP_F( int )
+ldap_url_search_st LDAP_P((
+       LDAP *ld,
+       LDAP_CONST char *url,
+       int attrsonly,
+       struct timeval *timeout,
+       LDAPMessage **res ));
+
+
+/*
+ * in charset.c
+ *     DEPRECATED
+ */
+LDAP_F( void )
+ldap_set_string_translators LDAP_P((
+       LDAP *ld,
+       BERTranslateProc encode_proc,
+       BERTranslateProc decode_proc ));
+
+LDAP_F( int )
+ldap_translate_from_t61 LDAP_P((
+       LDAP *ld,
+       char **bufp,
+       unsigned long *lenp,
+       int free_input ));
+
+LDAP_F( int )
+ldap_translate_to_t61 LDAP_P((
+       LDAP *ld,
+       char **bufp,
+       unsigned long *lenp, int free_input ));
+
+LDAP_F( void )
+ldap_enable_translation LDAP_P((
+       LDAP *ld,
+       LDAPMessage *entry,
+       int enable ));
+
+LDAP_F( int )
+ldap_t61_to_8859 LDAP_P((
+       char **bufp,
+       unsigned long *buflenp,
+       int free_input ));
+
+LDAP_F( int )
+ldap_8859_to_t61 LDAP_P((
+       char **bufp,
+       unsigned long *buflenp,
+       int free_input ));
+
+LDAP_END_DECL
 
-#ifdef __cplusplus
-}
-#endif
 #endif /* _LDAP_H */