X-Git-Url: https://git.sur5r.net/?a=blobdiff_plain;f=include%2Fldap.h;h=0bf6d0ae14bc887448c31af4e19ecc556d45eb17;hb=78066c08c0650e5b1e7e205946d409e3dd10e73b;hp=6fbe9b1bed7514d9439f2ce92de663de59fd8386;hpb=543aafd99165203c6c5efc7dcf3add210cface7a;p=openldap diff --git a/include/ldap.h b/include/ldap.h index 6fbe9b1bed..0bf6d0ae14 100644 --- a/include/ldap.h +++ b/include/ldap.h @@ -1,11 +1,13 @@ +/* $OpenLDAP$ */ /* - * Copyright 1998,1999 The OpenLDAP Foundation, Redwood City, California, USA + * Copyright 1998-2001 The OpenLDAP Foundation, Redwood City, California, USA * All rights reserved. * - * Redistribution and use in source and binary forms are permitted only - * as authorized by the OpenLDAP Public License. A copy of this - * license is available at http://www.OpenLDAP.org/license.html or - * in file LICENSE in the top-level directory of the distribution. + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. A copy of this license is available at + * http://www.OpenLDAP.org/license.html or in file LICENSE in the + * top-level directory of the distribution. */ /* Portions * Copyright (c) 1990 Regents of the University of Michigan. @@ -22,11 +24,12 @@ #ifndef _LDAP_H #define _LDAP_H -#include - -/* draft spec requires ldap.h include lber declarations */ +/* pull in lber */ #include +/* include version and API feature defines */ +#include + LDAP_BEGIN_DECL #define LDAP_VERSION1 1 @@ -42,17 +45,13 @@ LDAP_BEGIN_DECL * As such, the number will be above the old RFC but below * whatever number does finally get assigned */ -#define LDAP_API_VERSION 2003 +#define LDAP_API_VERSION 2004 #define LDAP_VENDOR_NAME "OpenLDAP" -/* We'll eventually release as 200 */ -#define LDAP_VENDOR_VERSION 192 +/* We'll eventually release as 20000 */ /* OpenLDAP API Features */ #define LDAP_API_FEATURE_X_OPENLDAP LDAP_VENDOR_VERSION -/* include LDAP_API_FEATURE defines */ -#include - #if defined( LDAP_API_FEATURE_X_OPENLDAP_REENTRANT ) || \ ( defined( LDAP_THREAD_SAFE ) && \ defined( LDAP_API_FEATURE_X_OPENLDAP_THREAD_SAFE ) ) @@ -72,6 +71,7 @@ LDAP_BEGIN_DECL #define LDAP_ROOT_DSE "" #define LDAP_NO_ATTRS "1.1" #define LDAP_ALL_USER_ATTRIBUTES "*" +#define LDAP_ALL_OPERATIONAL_ATTRIBUTES "+" /* OpenLDAP extension */ /* * LDAP_OPTions defined by draft-ldapext-ldap-c-api-02 @@ -80,7 +80,7 @@ LDAP_BEGIN_DECL * 0x4000 - 0x7fff reserved for private and experimental options */ #define LDAP_OPT_API_INFO 0x0000 -#define LDAP_OPT_DESC 0x0001 +#define LDAP_OPT_DESC 0x0001 /* deprecated */ #define LDAP_OPT_DEREF 0x0002 #define LDAP_OPT_SIZELIMIT 0x0003 #define LDAP_OPT_TIMELIMIT 0x0004 @@ -98,30 +98,31 @@ LDAP_BEGIN_DECL #define LDAP_OPT_HOST_NAME 0x0030 #define LDAP_OPT_ERROR_NUMBER 0x0031 #define LDAP_OPT_ERROR_STRING 0x0032 +#define LDAP_OPT_MATCHED_DN 0x0033 -/* 0x33 - 0x0fff not defined by current draft */ +/* 0x34 - 0x0fff not defined by current draft */ -/* extended options - none */ +#define LDAP_OPT_PRIVATE_EXTENSION_BASE 0x4000 /* to 0x7FFF inclusive */ /* private and experimental options */ -#define LDAP_OPT_DNS 0x4001 /* use DN & DNS */ - /* OpenLDAP specific options */ #define LDAP_OPT_DEBUG_LEVEL 0x5001 /* debug level */ #define LDAP_OPT_TIMEOUT 0x5002 /* default timeout */ #define LDAP_OPT_REFHOPLIMIT 0x5003 /* ref hop limit */ -#define LDAP_OPT_MATCHED_DN 0x5004 /* should have been in draft */ - -/* TLS options */ -#define LDAP_OPT_X_TLS_CACERTFILE 0x6001 -#define LDAP_OPT_X_TLS_CACERTDIR 0x6002 -#define LDAP_OPT_X_TLS_CERT 0x6003 +#define LDAP_OPT_NETWORK_TIMEOUT 0x5005 /* socket level timeout */ +#define LDAP_OPT_URI 0x5006 + +/* OpenLDAP TLS options */ +#define LDAP_OPT_X_TLS 0x6000 +#define LDAP_OPT_X_TLS_CTX 0x6001 /* SSL CTX */ +#define LDAP_OPT_X_TLS_CACERTFILE 0x6002 +#define LDAP_OPT_X_TLS_CACERTDIR 0x6003 #define LDAP_OPT_X_TLS_CERTFILE 0x6004 #define LDAP_OPT_X_TLS_KEYFILE 0x6005 #define LDAP_OPT_X_TLS_REQUIRE_CERT 0x6006 -#define LDAP_OPT_X_TLS 0x6007 -#define LDAP_OPT_X_TLS_PROTOCOL 0x6008 -#define LDAP_OPT_X_TLS_CIPHER_SUITE 0x6009 +/* #define LDAP_OPT_X_TLS_PROTOCOL 0x6007 */ +#define LDAP_OPT_X_TLS_CIPHER_SUITE 0x6008 +#define LDAP_OPT_X_TLS_RANDOM_FILE 0x6009 #define LDAP_OPT_X_TLS_NEVER 0 #define LDAP_OPT_X_TLS_HARD 1 @@ -129,10 +130,29 @@ LDAP_BEGIN_DECL #define LDAP_OPT_X_TLS_ALLOW 3 #define LDAP_OPT_X_TLS_TRY 4 +/* OpenLDAP SASL options */ +#define LDAP_OPT_X_SASL_MECH 0x6100 +#define LDAP_OPT_X_SASL_REALM 0x6101 +#define LDAP_OPT_X_SASL_AUTHCID 0x6102 +#define LDAP_OPT_X_SASL_AUTHZID 0x6103 +#define LDAP_OPT_X_SASL_SSF 0x6104 /* read-only */ +#define LDAP_OPT_X_SASL_SSF_EXTERNAL 0x6105 /* write-only */ +#define LDAP_OPT_X_SASL_SECPROPS 0x6106 /* write-only */ +#define LDAP_OPT_X_SASL_SSF_MIN 0x6107 +#define LDAP_OPT_X_SASL_SSF_MAX 0x6108 +#define LDAP_OPT_X_SASL_MAXBUFSIZE 0x6109 + + /* on/off values */ #define LDAP_OPT_ON ((void *) 1) #define LDAP_OPT_OFF ((void *) 0) +/* + * ldap_get_option() and ldap_set_option() return values. + * As later versions may return other values indicating + * failure, current applications should only compare returned + * value against LDAP_OPT_SUCCESS. + */ #define LDAP_OPT_SUCCESS 0 #define LDAP_OPT_ERROR (-1) @@ -160,18 +180,40 @@ typedef struct ldapcontrol { } LDAPControl; /* LDAP Controls */ - /* chase referrals controls */ + +#ifdef undef + /* chase referrals client control (not yet implemented) */ #define LDAP_CONTROL_REFERRALS "1.2.840.113666.1.4.616" -#define LDAP_CHASE_SUBORDINATE_REFERRALS 0x0020 -#define LDAP_CHASE_EXTERNAL_REFERRALS 0x0040 +#define LDAP_CHASE_SUBORDINATE_REFERRALS 0x0020U +#define LDAP_CHASE_EXTERNAL_REFERRALS 0x0040U +#endif + +#define LDAP_CONTROL_MANAGEDSAIT "2.16.840.1.113730.3.4.2" + +#define LDAP_CONTROL_DUPENT LDAP_CONTROL_DUPENT_REQUEST +#define LDAP_CONTROL_DUPENT_REQUEST "2.16.840.1.113719.1.27.101.1" +#define LDAP_CONTROL_DUPENT_RESPONSE "2.16.840.1.113719.1.27.101.2" +#define LDAP_CONTROL_DUPENT_ENTRY "2.16.840.1.113719.1.27.101.3" + +/* Experimental Controls */ -#define LDAP_CONTROL_MANAGEDSAIT "2.16.16.840.1.113730.3.4.2" +#define LDAP_CONTROL_SORTREQUEST "1.2.840.113556.1.4.473" +#define LDAP_CONTROL_SORTRESPONSE "1.2.840.113556.1.4.474" +#define LDAP_CONTROL_VLVREQUEST "2.16.840.1.113730.3.4.9" +#define LDAP_CONTROL_VLVRESPONSE "2.16.840.1.113730.3.4.10" /* LDAP Unsolicited Notifications */ -#define LDAP_NOTICE_DISCONNECT "1.3.6.1.4.1.1466.20036" +#define LDAP_NOTICE_OF_DISCONNECTION "1.3.6.1.4.1.1466.20036" +#define LDAP_NOTICE_DISCONNECT LDAP_NOTICE_OF_DISCONNECTION /* LDAP Extended Operations */ +#define LDAP_EXOP_START_TLS "1.3.6.1.4.1.1466.20037" +#define LDAP_EXOP_X_MODIFY_PASSWD "1.3.6.1.4.1.4203.1.11.1" +#define LDAP_TAG_EXOP_X_MODIFY_PASSWD_ID ((ber_tag_t) 0x80U) +#define LDAP_TAG_EXOP_X_MODIFY_PASSWD_OLD ((ber_tag_t) 0x81U) +#define LDAP_TAG_EXOP_X_MODIFY_PASSWD_NEW ((ber_tag_t) 0x82U) +#define LDAP_TAG_EXOP_X_MODIFY_PASSWD_GEN ((ber_tag_t) 0x80U) /* * specific LDAP instantiations of BER types we know about @@ -195,115 +237,103 @@ typedef struct ldapcontrol { */ /* general stuff */ -#define LDAP_TAG_MESSAGE (ber_tag_t) 0x30U /* constructed + 16 */ -#define LDAP_TAG_MSGID (ber_tag_t) 0x02U /* integer */ -#define LDAP_TAG_LDAPDN (ber_tag_t) 0x04U /* octect string */ -#define LDAP_TAG_LDAPCRED (ber_tag_t) 0x04U /* octect string */ -#define LDAP_TAG_CONTROLS (ber_tag_t) 0xa0U /* context specific + constructed + 0 */ -#define LDAP_TAG_REFERRAL (ber_tag_t) 0xa3U /* context specific + constructed + 3 */ +#define LDAP_TAG_MESSAGE ((ber_tag_t) 0x30U) /* constructed + 16 */ +#define LDAP_TAG_MSGID ((ber_tag_t) 0x02U) /* integer */ +#define LDAP_TAG_LDAPDN ((ber_tag_t) 0x04U) /* octet string */ +#define LDAP_TAG_LDAPCRED ((ber_tag_t) 0x04U) /* octet string */ +#define LDAP_TAG_CONTROLS ((ber_tag_t) 0xa0U) /* context specific + constructed + 0 */ +#define LDAP_TAG_REFERRAL ((ber_tag_t) 0xa3U) /* context specific + constructed + 3 */ -#define LDAP_TAG_NEWSUPERIOR (ber_tag_t) 0x80U /* context-specific + primitive + 0 */ - -#define LDAP_TAG_EXOP_REQ_OID (ber_tag_t) 0x80U /* context specific + primitive */ -#define LDAP_TAG_EXOP_REQ_VALUE (ber_tag_t) 0x81U /* context specific + primitive */ -#define LDAP_TAG_EXOP_RES_OID (ber_tag_t) 0x8aU /* context specific + primitive */ -#define LDAP_TAG_EXOP_RES_VALUE (ber_tag_t) 0x8bU /* context specific + primitive */ - -#define LDAP_TAG_SASL_RES_CREDS (ber_tag_t) 0x87U /* context specific + primitive */ +#define LDAP_TAG_NEWSUPERIOR ((ber_tag_t) 0x80U) /* context-specific + primitive + 0 */ +#define LDAP_TAG_EXOP_REQ_OID ((ber_tag_t) 0x80U) /* context specific + primitive */ +#define LDAP_TAG_EXOP_REQ_VALUE ((ber_tag_t) 0x81U) /* context specific + primitive */ +#define LDAP_TAG_EXOP_RES_OID ((ber_tag_t) 0x8aU) /* context specific + primitive */ +#define LDAP_TAG_EXOP_RES_VALUE ((ber_tag_t) 0x8bU) /* context specific + primitive */ +#define LDAP_TAG_SASL_RES_CREDS ((ber_tag_t) 0x87U) /* context specific + primitive */ /* possible operations a client can invoke */ -#define LDAP_REQ_BIND (ber_tag_t) 0x60U /* application + constructed */ -#define LDAP_REQ_UNBIND (ber_tag_t) 0x42U /* application + primitive */ -#define LDAP_REQ_SEARCH (ber_tag_t) 0x63U /* application + constructed */ -#define LDAP_REQ_MODIFY (ber_tag_t) 0x66U /* application + constructed */ -#define LDAP_REQ_ADD (ber_tag_t) 0x68U /* application + constructed */ -#define LDAP_REQ_DELETE (ber_tag_t) 0x4aU /* application + primitive */ -#define LDAP_REQ_MODRDN (ber_tag_t) 0x6cU /* application + constructed */ -#define LDAP_REQ_MODDN LDAP_REQ_MODRDN -#define LDAP_REQ_RENAME LDAP_REQ_MODRDN -#define LDAP_REQ_COMPARE (ber_tag_t) 0x6eU /* application + constructed */ -#define LDAP_REQ_ABANDON (ber_tag_t) 0x50U /* application + primitive */ -#define LDAP_REQ_EXTENDED (ber_tag_t) 0x77U /* application + constructed */ +#define LDAP_REQ_BIND ((ber_tag_t) 0x60U) /* application + constructed */ +#define LDAP_REQ_UNBIND ((ber_tag_t) 0x42U) /* application + primitive */ +#define LDAP_REQ_SEARCH ((ber_tag_t) 0x63U) /* application + constructed */ +#define LDAP_REQ_MODIFY ((ber_tag_t) 0x66U) /* application + constructed */ +#define LDAP_REQ_ADD ((ber_tag_t) 0x68U) /* application + constructed */ +#define LDAP_REQ_DELETE ((ber_tag_t) 0x4aU) /* application + primitive */ +#define LDAP_REQ_MODDN ((ber_tag_t) 0x6cU) /* application + constructed */ +#define LDAP_REQ_MODRDN LDAP_REQ_MODDN +#define LDAP_REQ_RENAME LDAP_REQ_MODDN +#define LDAP_REQ_COMPARE ((ber_tag_t) 0x6eU) /* application + constructed */ +#define LDAP_REQ_ABANDON ((ber_tag_t) 0x50U) /* application + primitive */ +#define LDAP_REQ_EXTENDED ((ber_tag_t) 0x77U) /* application + constructed */ /* possible result types a server can return */ -#define LDAP_RES_BIND (ber_tag_t) 0x61U /* application + constructed */ -#define LDAP_RES_SEARCH_ENTRY (ber_tag_t) 0x64U /* application + constructed */ -#define LDAP_RES_SEARCH_REFERENCE (ber_tag_t) 0x73U /* V3: application + constructed */ -#define LDAP_RES_SEARCH_RESULT (ber_tag_t) 0x65U /* application + constructed */ -#define LDAP_RES_MODIFY (ber_tag_t) 0x67U /* application + constructed */ -#define LDAP_RES_ADD (ber_tag_t) 0x69U /* application + constructed */ -#define LDAP_RES_DELETE (ber_tag_t) 0x6bU /* application + constructed */ -#define LDAP_RES_MODRDN (ber_tag_t) 0x6dU /* application + constructed */ -#define LDAP_RES_MODDN LDAP_RES_MODRDN /* application + constructed */ -#define LDAP_RES_RENAME LDAP_RES_MODRDN /* application + constructed */ -#define LDAP_RES_COMPARE (ber_tag_t) 0x6fU /* application + constructed */ -#define LDAP_RES_EXTENDED (ber_tag_t) 0x78U /* V3: application + constructed */ -#define LDAP_RES_ANY ((ber_tag_t)(~0)) +#define LDAP_RES_BIND ((ber_tag_t) 0x61U) /* application + constructed */ +#define LDAP_RES_SEARCH_ENTRY ((ber_tag_t) 0x64U) /* application + constructed */ +#define LDAP_RES_SEARCH_REFERENCE ((ber_tag_t) 0x73U) /* V3: application + constructed */ +#define LDAP_RES_SEARCH_RESULT ((ber_tag_t) 0x65U) /* application + constructed */ +#define LDAP_RES_MODIFY ((ber_tag_t) 0x67U) /* application + constructed */ +#define LDAP_RES_ADD ((ber_tag_t) 0x69U) /* application + constructed */ +#define LDAP_RES_DELETE ((ber_tag_t) 0x6bU) /* application + constructed */ +#define LDAP_RES_MODDN ((ber_tag_t) 0x6dU) /* application + constructed */ +#define LDAP_RES_MODRDN LDAP_RES_MODDN /* application + constructed */ +#define LDAP_RES_RENAME LDAP_RES_MODDN /* application + constructed */ +#define LDAP_RES_COMPARE ((ber_tag_t) 0x6fU) /* application + constructed */ +#define LDAP_RES_EXTENDED ((ber_tag_t) 0x78U) /* V3: application + constructed */ +#define LDAP_RES_EXTENDED_PARTIAL ((ber_tag_t) 0x79U) /* V3+: application + constructed */ + +#define LDAP_RES_ANY (-1) +#define LDAP_RES_UNSOLICITED (0) /* sasl methods */ -#define LDAP_SASL_SIMPLE NULL +#define LDAP_SASL_SIMPLE ((char*)0) +#define LDAP_SASL_NULL ("") + /* authentication methods available */ -#define LDAP_AUTH_NONE (ber_tag_t) 0x00U /* no authentication */ -#define LDAP_AUTH_SIMPLE (ber_tag_t) 0x80U /* context specific + primitive */ -#define LDAP_AUTH_SASL (ber_tag_t) 0xa3U /* context specific + primitive */ -#define LDAP_AUTH_KRBV4 (ber_tag_t) 0xffU /* means do both of the following */ -#define LDAP_AUTH_KRBV41 (ber_tag_t) 0x81U /* context specific + primitive */ -#define LDAP_AUTH_KRBV42 (ber_tag_t) 0x82U /* context specific + primitive */ +#define LDAP_AUTH_NONE ((ber_tag_t) 0x00U) /* no authentication */ +#define LDAP_AUTH_SIMPLE ((ber_tag_t) 0x80U) /* context specific + primitive */ +#define LDAP_AUTH_SASL ((ber_tag_t) 0xa3U) /* context specific + constructed */ +#define LDAP_AUTH_KRBV4 ((ber_tag_t) 0xffU) /* means do both of the following */ +#define LDAP_AUTH_KRBV41 ((ber_tag_t) 0x81U) /* context specific + primitive */ +#define LDAP_AUTH_KRBV42 ((ber_tag_t) 0x82U) /* context specific + primitive */ /* filter types */ -#define LDAP_FILTER_AND (ber_tag_t) 0xa0U /* context specific + constructed */ -#define LDAP_FILTER_OR (ber_tag_t) 0xa1U /* context specific + constructed */ -#define LDAP_FILTER_NOT (ber_tag_t) 0xa2U /* context specific + constructed */ -#define LDAP_FILTER_EQUALITY (ber_tag_t) 0xa3U /* context specific + constructed */ -#define LDAP_FILTER_SUBSTRINGS (ber_tag_t) 0xa4U /* context specific + constructed */ -#define LDAP_FILTER_GE (ber_tag_t) 0xa5U /* context specific + constructed */ -#define LDAP_FILTER_LE (ber_tag_t) 0xa6U /* context specific + constructed */ -#define LDAP_FILTER_PRESENT (ber_tag_t) 0x87U /* context specific + primitive */ -#define LDAP_FILTER_APPROX (ber_tag_t) 0xa8U /* context specific + constructed */ -#define LDAP_FILTER_EXTENDED (ber_tag_t) 0xa9U /* context specific + constructed */ +#define LDAP_FILTER_AND ((ber_tag_t) 0xa0U) /* context specific + constructed */ +#define LDAP_FILTER_OR ((ber_tag_t) 0xa1U) /* context specific + constructed */ +#define LDAP_FILTER_NOT ((ber_tag_t) 0xa2U) /* context specific + constructed */ +#define LDAP_FILTER_EQUALITY ((ber_tag_t) 0xa3U) /* context specific + constructed */ +#define LDAP_FILTER_SUBSTRINGS ((ber_tag_t) 0xa4U) /* context specific + constructed */ +#define LDAP_FILTER_GE ((ber_tag_t) 0xa5U) /* context specific + constructed */ +#define LDAP_FILTER_LE ((ber_tag_t) 0xa6U) /* context specific + constructed */ +#define LDAP_FILTER_PRESENT ((ber_tag_t) 0x87U) /* context specific + primitive */ +#define LDAP_FILTER_APPROX ((ber_tag_t) 0xa8U) /* context specific + constructed */ +#define LDAP_FILTER_EXT ((ber_tag_t) 0xa9U) /* context specific + constructed */ /* extended filter component types */ -#define LDAP_FILTER_EXTENDED_OID (ber_tag_t) 0x81U /* context specific */ -#define LDAP_FILTER_EXTENDED_TYPE (ber_tag_t) 0x82U /* context specific */ -#define LDAP_FILTER_EXTENDED_VALUE (ber_tag_t) 0x83U /* context specific */ -#define LDAP_FILTER_EXTENDED_DNATTRS (ber_tag_t) 0x84U /* context specific */ +#define LDAP_FILTER_EXT_OID ((ber_tag_t) 0x81U) /* context specific */ +#define LDAP_FILTER_EXT_TYPE ((ber_tag_t) 0x82U) /* context specific */ +#define LDAP_FILTER_EXT_VALUE ((ber_tag_t) 0x83U) /* context specific */ +#define LDAP_FILTER_EXT_DNATTRS ((ber_tag_t) 0x84U) /* context specific */ /* substring filter component types */ -#define LDAP_SUBSTRING_INITIAL (ber_tag_t) 0x80U /* context specific */ -#define LDAP_SUBSTRING_ANY (ber_tag_t) 0x81U /* context specific */ -#define LDAP_SUBSTRING_FINAL (ber_tag_t) 0x82U /* context specific */ +#define LDAP_SUBSTRING_INITIAL ((ber_tag_t) 0x80U) /* context specific */ +#define LDAP_SUBSTRING_ANY ((ber_tag_t) 0x81U) /* context specific */ +#define LDAP_SUBSTRING_FINAL ((ber_tag_t) 0x82U) /* context specific */ /* search scopes */ -#define LDAP_SCOPE_BASE (ber_int_t) 0x0000 -#define LDAP_SCOPE_ONELEVEL (ber_int_t) 0x0001 -#define LDAP_SCOPE_SUBTREE (ber_int_t) 0x0002 +#define LDAP_SCOPE_DEFAULT ((ber_int_t) -1) +#define LDAP_SCOPE_BASE ((ber_int_t) 0x0000) +#define LDAP_SCOPE_ONELEVEL ((ber_int_t) 0x0001) +#define LDAP_SCOPE_SUBTREE ((ber_int_t) 0x0002) -/* for modifications */ -typedef struct ldapmod { - int mod_op; -#define LDAP_MOD_ADD (ber_int_t) 0x0000 -#define LDAP_MOD_DELETE (ber_int_t) 0x0001 -#define LDAP_MOD_REPLACE (ber_int_t) 0x0002 -#define LDAP_MOD_BVALUES (ber_int_t) 0x0080 -/* IMPORTANT: do not use code 0x1000 (or above), - * it is used internally by the backends! - * (see ldap/servers/slapd/slap.h) - * JCG 05/1999 (gomez@engr.sgi.com) - */ - char *mod_type; - union mod_vals_u { - char **modv_strvals; - struct berval **modv_bvals; - } mod_vals; -#define mod_values mod_vals.modv_strvals -#define mod_bvalues mod_vals.modv_bvals -} LDAPMod; +/* substring filter component types */ +#define LDAP_SUBSTRING_INITIAL ((ber_tag_t) 0x80U) /* context specific */ +#define LDAP_SUBSTRING_ANY ((ber_tag_t) 0x81U) /* context specific */ +#define LDAP_SUBSTRING_FINAL ((ber_tag_t) 0x82U) /* context specific */ /* * possible error codes we can return @@ -321,7 +351,7 @@ typedef struct ldapmod { #define LDAP_AUTH_METHOD_NOT_SUPPORTED 0x07 #define LDAP_STRONG_AUTH_NOT_SUPPORTED LDAP_AUTH_METHOD_NOT_SUPPORTED #define LDAP_STRONG_AUTH_REQUIRED 0x08 -#define LDAP_PARTIAL_RESULTS 0x09 /* not listed in v3 */ +#define LDAP_PARTIAL_RESULTS 0x09 /* LDAPv2+ (not LDAPv3) */ #define LDAP_REFERRAL 0x0a /* LDAPv3 */ #define LDAP_ADMINLIMIT_EXCEEDED 0x0b /* LDAPv3 */ @@ -372,8 +402,11 @@ typedef struct ldapmod { #define LDAP_OTHER 0x50 -#define LDAP_API_ERROR(n) LDAP_RANGE((n),0x51,0xff) /* 81+ */ +#define LDAP_API_ERROR(n) LDAP_RANGE((n),0x51,0x61) /* 81-97 */ +#define LDAP_API_RESULT(n) (((n) == LDAP_SUCCESS) || \ + LDAP_RANGE((n),0x51,0x61)) /* 0,81-97 */ +/* reserved for APIs */ #define LDAP_SERVER_DOWN 0x51 #define LDAP_LOCAL_ERROR 0x52 #define LDAP_ENCODING_ERROR 0x53 @@ -385,13 +418,14 @@ typedef struct ldapmod { #define LDAP_PARAM_ERROR 0x59 #define LDAP_NO_MEMORY 0x5a -#define LDAP_CONNECT_ERROR 0x5b /* new */ -#define LDAP_NOT_SUPPORTED 0x5c /* new */ -#define LDAP_CONTROL_NOT_FOUND 0x5d /* new */ -#define LDAP_NO_RESULTS_RETURNED 0x5e /* new */ -#define LDAP_MORE_RESULTS_TO_RETURN 0x5f /* new */ -#define LDAP_CLIENT_LOOP 0x60 /* new */ -#define LDAP_REFERRAL_LIMIT_EXCEEDED 0x61 /* new */ +/* used but not reserved for APIs */ +#define LDAP_CONNECT_ERROR 0x5b /* draft-ietf-ldap-c-api-xx */ +#define LDAP_NOT_SUPPORTED 0x5c /* draft-ietf-ldap-c-api-xx */ +#define LDAP_CONTROL_NOT_FOUND 0x5d /* draft-ietf-ldap-c-api-xx */ +#define LDAP_NO_RESULTS_RETURNED 0x5e /* draft-ietf-ldap-c-api-xx */ +#define LDAP_MORE_RESULTS_TO_RETURN 0x5f /* draft-ietf-ldap-c-api-xx */ +#define LDAP_CLIENT_LOOP 0x60 /* draft-ietf-ldap-c-api-xx */ +#define LDAP_REFERRAL_LIMIT_EXCEEDED 0x61 /* draft-ietf-ldap-c-api-xx */ /* * This structure represents both ldap messages and ldap responses. @@ -401,6 +435,28 @@ typedef struct ldapmod { typedef struct ldapmsg LDAPMessage; +/* for modifications */ +typedef struct ldapmod { + int mod_op; + +#define LDAP_MOD_ADD ((ber_int_t) 0x0000) +#define LDAP_MOD_DELETE ((ber_int_t) 0x0001) +#define LDAP_MOD_REPLACE ((ber_int_t) 0x0002) +#define LDAP_MOD_BVALUES ((ber_int_t) 0x0080) +/* IMPORTANT: do not use code 0x1000 (or above), + * it is used internally by the backends! + * (see ldap/servers/slapd/slap.h) + */ + + char *mod_type; + union mod_vals_u { + char **modv_strvals; + struct berval **modv_bvals; + } mod_vals; +#define mod_values mod_vals.modv_strvals +#define mod_bvalues mod_vals.modv_bvals +} LDAPMod; + /* * structures for ldap getfilter routines */ @@ -408,8 +464,8 @@ typedef struct ldapmsg LDAPMessage; typedef struct ldap_filt_info { char *lfi_filter; char *lfi_desc; - int lfi_scope; /* LDAP_SCOPE_BASE, etc */ - int lfi_isexact; /* exact match filter? */ + int lfi_scope; + int lfi_isexact; struct ldap_filt_info *lfi_next; } LDAPFiltInfo; @@ -438,9 +494,10 @@ typedef struct ldap_filt_desc { /* - * structure representing an ldap connection + * structure representing an ldap session which can + * encompass connections to multiple servers (in the + * face of referrals). */ - typedef struct ldap LDAP; #define LDAP_DEREF_NEVER 0x00 @@ -468,21 +525,23 @@ typedef struct ldap_friendly { * types for ldap URL handling */ typedef struct ldap_url_desc { - int lud_ldaps; - char *lud_host; - int lud_port; - char *lud_dn; - char **lud_attrs; - int lud_scope; - char *lud_filter; + struct ldap_url_desc *lud_next; + char *lud_scheme; + char *lud_host; + int lud_port; + char *lud_dn; + char **lud_attrs; + int lud_scope; + char *lud_filter; char **lud_exts; + int lud_crit_exts; } LDAPURLDesc; #define LDAP_URL_SUCCESS 0x00 /* Success */ #define LDAP_URL_ERR_MEM 0x01 /* can't allocate memory space */ #define LDAP_URL_ERR_PARAM 0x02 /* parameter is bad */ -#define LDAP_URL_ERR_NOTLDAP 0x03 /* URL doesn't begin with "ldap[s]://" */ +#define LDAP_URL_ERR_BADSCHEME 0x03 /* URL doesn't begin with "ldap[si]://" */ #define LDAP_URL_ERR_BADENCLOSURE 0x04 /* URL is missing trailing ">" */ #define LDAP_URL_ERR_BADURL 0x05 /* URL is bad */ #define LDAP_URL_ERR_BADHOST 0x06 /* host port is bad */ @@ -493,7 +552,7 @@ typedef struct ldap_url_desc { /* * The API draft spec says we should declare (or cause to be declared) - * 'struct timeval'. We don't. See LDAPext discussions. + * 'struct timeval'. We don't. See IETF LDAPext discussions. */ struct timeval; @@ -502,7 +561,7 @@ struct timeval; */ LDAP_F( int ) ldap_get_option LDAP_P(( - LDAP_CONST LDAP *ld, + LDAP *ld, int option, void *outvalue)); @@ -512,10 +571,28 @@ ldap_set_option LDAP_P(( int option, LDAP_CONST void *invalue)); +/* V3 REBIND Function Callback Prototype */ +typedef int (LDAP_REBIND_PROC) LDAP_P(( + LDAP *ld, LDAP_CONST char *url, + ber_tag_t request, ber_int_t msgid, + void *params )); + +LDAP_F( int ) +ldap_set_rebind_proc LDAP_P(( + LDAP *ld, + LDAP_REBIND_PROC *rebind_proc, + void *params )); /* * in controls.c: */ +LDAP_F( int ) +ldap_create_control LDAP_P(( + const char *requestOID, + BerElement *ber, + int iscritical, + LDAPControl **ctrlp )); + LDAP_F( void ) ldap_control_free LDAP_P(( LDAPControl *ctrl )); @@ -524,7 +601,24 @@ LDAP_F( void ) ldap_controls_free LDAP_P(( LDAPControl **ctrls )); - +/* + * in dnssrv.c: + */ +LDAP_F( int ) +ldap_domain2dn LDAP_P(( + LDAP_CONST char* domain, + char** dn )); + +LDAP_F( int ) +ldap_dn2domain LDAP_P(( + LDAP_CONST char* dn, + char** domain )); + +LDAP_F( int ) +ldap_domain2hostlist LDAP_P(( + LDAP_CONST char *domain, + char** hostlist )); + /* * in extended.c: */ @@ -555,21 +649,30 @@ ldap_parse_extended_result LDAP_P(( struct berval **retdatap, int freeit )); +LDAP_F( int ) +ldap_parse_extended_partial LDAP_P(( + LDAP *ld, + LDAPMessage *res, + char **retoidp, + struct berval **retdatap, + LDAPControl ***serverctrls, + int freeit )); + /* * in abandon.c: */ LDAP_F( int ) -ldap_abandon LDAP_P(( - LDAP *ld, - int msgid )); - -LDAP_F( int ) ldap_abandon_ext LDAP_P(( LDAP *ld, int msgid, LDAPControl **serverctrls, LDAPControl **clientctrls )); +LDAP_F( int ) +ldap_abandon LDAP_P(( /* deprecated */ + LDAP *ld, + int msgid )); + /* * in add.c: @@ -592,13 +695,13 @@ ldap_add_ext_s LDAP_P(( LDAPControl **clientctrls )); LDAP_F( int ) -ldap_add LDAP_P(( +ldap_add LDAP_P(( /* deprecated */ LDAP *ld, LDAP_CONST char *dn, LDAPMod **attrs )); LDAP_F( int ) -ldap_add_s LDAP_P(( +ldap_add_s LDAP_P(( /* deprecated */ LDAP *ld, LDAP_CONST char *dn, LDAPMod **attrs )); @@ -617,6 +720,36 @@ ldap_sasl_bind LDAP_P(( LDAPControl **clientctrls, int *msgidp )); +/* Interaction flags (should be passed about in a control) + * Automatic (default): use defaults, prompt otherwise + * Interactive: prompt always + * Quiet: never prompt + */ +#define LDAP_SASL_AUTOMATIC 0U +#define LDAP_SASL_INTERACTIVE 1U +#define LDAP_SASL_QUIET 2U + +/* + * V3 SASL Interaction Function Callback Prototype + * when using Cyrus SASL, interact is pointer to sasl_interact_t + * should likely passed in a control (and provided controls) + */ +typedef int (LDAP_SASL_INTERACT_PROC) LDAP_P(( + LDAP *ld, unsigned flags, void* defaults, void *interact )); + +LDAP_F( int ) +ldap_sasl_interactive_bind_s LDAP_P(( + LDAP *ld, + LDAP_CONST char *dn, /* usually NULL */ + LDAP_CONST char *saslMechanism, + LDAPControl **serverControls, + LDAPControl **clientControls, + + /* should be client controls */ + unsigned flags, + LDAP_SASL_INTERACT_PROC *proc, + void *defaults )); + LDAP_F( int ) ldap_sasl_bind_s LDAP_P(( LDAP *ld, @@ -639,30 +772,19 @@ ldap_parse_sasl_bind_result LDAP_P(( * (deprecated) */ LDAP_F( int ) -ldap_bind LDAP_P(( +ldap_bind LDAP_P(( /* deprecated */ LDAP *ld, LDAP_CONST char *who, LDAP_CONST char *passwd, int authmethod )); LDAP_F( int ) -ldap_bind_s LDAP_P(( +ldap_bind_s LDAP_P(( /* deprecated */ LDAP *ld, LDAP_CONST char *who, LDAP_CONST char *cred, int authmethod )); -LDAP_F( void ) -ldap_set_rebind_proc LDAP_P(( - LDAP *ld, - int (*rebindproc) LDAP_P(( - LDAP *ld, - char **dnp, - char **passwdp, - int *authmethodp, - int freeit )))); - - /* * in sbind.c: */ @@ -684,27 +806,27 @@ ldap_simple_bind_s LDAP_P(( * (deprecated) */ LDAP_F( int ) -ldap_kerberos_bind_s LDAP_P(( +ldap_kerberos_bind_s LDAP_P(( /* deprecated */ LDAP *ld, LDAP_CONST char *who )); LDAP_F( int ) -ldap_kerberos_bind1 LDAP_P(( +ldap_kerberos_bind1 LDAP_P(( /* deprecated */ LDAP *ld, LDAP_CONST char *who )); LDAP_F( int ) -ldap_kerberos_bind1_s LDAP_P(( +ldap_kerberos_bind1_s LDAP_P(( /* deprecated */ LDAP *ld, LDAP_CONST char *who )); LDAP_F( int ) -ldap_kerberos_bind2 LDAP_P(( +ldap_kerberos_bind2 LDAP_P(( /* deprecated */ LDAP *ld, LDAP_CONST char *who )); LDAP_F( int ) -ldap_kerberos_bind2_s LDAP_P(( +ldap_kerberos_bind2_s LDAP_P(( /* deprecated */ LDAP *ld, LDAP_CONST char *who )); @@ -757,14 +879,14 @@ ldap_compare_ext_s LDAP_P(( LDAPControl **clientctrls )); LDAP_F( int ) -ldap_compare LDAP_P(( +ldap_compare LDAP_P(( /* deprecated */ LDAP *ld, LDAP_CONST char *dn, LDAP_CONST char *attr, LDAP_CONST char *value )); LDAP_F( int ) -ldap_compare_s LDAP_P(( +ldap_compare_s LDAP_P(( /* deprecated */ LDAP *ld, LDAP_CONST char *dn, LDAP_CONST char *attr, @@ -790,12 +912,12 @@ ldap_delete_ext_s LDAP_P(( LDAPControl **clientctrls )); LDAP_F( int ) -ldap_delete LDAP_P(( +ldap_delete LDAP_P(( /* deprecated */ LDAP *ld, LDAP_CONST char *dn )); LDAP_F( int ) -ldap_delete_s LDAP_P(( +ldap_delete_s LDAP_P(( /* deprecated */ LDAP *ld, LDAP_CONST char *dn )); @@ -814,7 +936,7 @@ ldap_parse_result LDAP_P(( LDAPControl ***serverctrls, int freeit )); -LDAP_F( char *) +LDAP_F( char * ) ldap_err2string LDAP_P(( int err )); @@ -851,13 +973,13 @@ ldap_modify_ext_s LDAP_P(( LDAPControl **clientctrls )); LDAP_F( int ) -ldap_modify LDAP_P(( +ldap_modify LDAP_P(( /* deprecated */ LDAP *ld, LDAP_CONST char *dn, LDAPMod **mods )); LDAP_F( int ) -ldap_modify_s LDAP_P(( +ldap_modify_s LDAP_P(( /* deprecated */ LDAP *ld, LDAP_CONST char *dn, LDAPMod **mods )); @@ -867,63 +989,63 @@ ldap_modify_s LDAP_P(( * in modrdn.c: */ LDAP_F( int ) -ldap_rename_ext LDAP_P(( - LDAP *ld, - LDAP_CONST char *dn, - LDAP_CONST char *newrdn, - LDAP_CONST char *newparent, - int deleteoldrdn, - LDAPControl **serverctrls, - LDAPControl **clientctrls, - int *msgidp )); +ldap_rename LDAP_P(( + LDAP *ld, + LDAP_CONST char *dn, + LDAP_CONST char *newrdn, + LDAP_CONST char *newSuperior, + int deleteoldrdn, + LDAPControl **sctrls, + LDAPControl **cctrls, + int *msgidp )); LDAP_F( int ) -ldap_rename_ext_s LDAP_P(( - LDAP *ld, - LDAP_CONST char *dn, - LDAP_CONST char *newrdn, - LDAP_CONST char *newparent, - int deleteoldrdn, - LDAPControl **serverctrls, - LDAPControl **clientctrls )); +ldap_rename_s LDAP_P(( + LDAP *ld, + LDAP_CONST char *dn, + LDAP_CONST char *newrdn, + LDAP_CONST char *newSuperior, + int deleteoldrdn, + LDAPControl **sctrls, + LDAPControl **cctrls )); LDAP_F( int ) -ldap_rename2 LDAP_P(( +ldap_rename2 LDAP_P(( /* deprecated */ LDAP *ld, LDAP_CONST char *dn, LDAP_CONST char *newrdn, - int deleteoldrdn, - LDAP_CONST char *newSuperior )); + LDAP_CONST char *newSuperior, + int deleteoldrdn )); LDAP_F( int ) -ldap_rename2_s LDAP_P(( +ldap_rename2_s LDAP_P(( /* deprecated */ LDAP *ld, LDAP_CONST char *dn, LDAP_CONST char *newrdn, - int deleteoldrdn, - LDAP_CONST char *newSuperior)); + LDAP_CONST char *newSuperior, + int deleteoldrdn )); LDAP_F( int ) -ldap_modrdn LDAP_P(( +ldap_modrdn LDAP_P(( /* deprecated */ LDAP *ld, LDAP_CONST char *dn, LDAP_CONST char *newrdn )); LDAP_F( int ) -ldap_modrdn_s LDAP_P(( +ldap_modrdn_s LDAP_P(( /* deprecated */ LDAP *ld, LDAP_CONST char *dn, LDAP_CONST char *newrdn )); LDAP_F( int ) -ldap_modrdn2 LDAP_P(( +ldap_modrdn2 LDAP_P(( /* deprecated */ LDAP *ld, LDAP_CONST char *dn, LDAP_CONST char *newrdn, int deleteoldrdn )); LDAP_F( int ) -ldap_modrdn2_s LDAP_P(( +ldap_modrdn2_s LDAP_P(( /* deprecated */ LDAP *ld, LDAP_CONST char *dn, LDAP_CONST char *newrdn, @@ -933,26 +1055,40 @@ ldap_modrdn2_s LDAP_P(( /* * in open.c: */ -LDAP_F( LDAP *) -ldap_open LDAP_P(( +LDAP_F( LDAP * ) +ldap_init LDAP_P(( LDAP_CONST char *host, int port )); -LDAP_F( LDAP *) -ldap_init LDAP_P(( +LDAP_F( LDAP * ) +ldap_open LDAP_P(( /* deprecated */ LDAP_CONST char *host, int port )); +LDAP_F( int ) +ldap_create LDAP_P(( + LDAP **ldp )); + +LDAP_F( int ) +ldap_initialize LDAP_P(( + LDAP **ldp, + LDAP_CONST char *url )); + +LDAP_F( int ) +ldap_start_tls_s LDAP_P(( + LDAP *ld, + LDAPControl **serverctrls, + LDAPControl **clientctrls )); /* * in messages.c: */ -LDAP_F( LDAPMessage *) +LDAP_F( LDAPMessage * ) ldap_first_message LDAP_P(( LDAP *ld, LDAPMessage *chain )); -LDAP_F( LDAPMessage *) +LDAP_F( LDAPMessage * ) ldap_next_message LDAP_P(( LDAP *ld, LDAPMessage *msg )); @@ -966,12 +1102,12 @@ ldap_count_messages LDAP_P(( /* * in references.c: */ -LDAP_F( LDAPMessage *) +LDAP_F( LDAPMessage * ) ldap_first_reference LDAP_P(( LDAP *ld, LDAPMessage *chain )); -LDAP_F( LDAPMessage *) +LDAP_F( LDAPMessage * ) ldap_next_reference LDAP_P(( LDAP *ld, LDAPMessage *ref )); @@ -993,12 +1129,12 @@ ldap_parse_reference LDAP_P(( /* * in getentry.c: */ -LDAP_F( LDAPMessage *) +LDAP_F( LDAPMessage * ) ldap_first_entry LDAP_P(( LDAP *ld, LDAPMessage *chain )); -LDAP_F( LDAPMessage *) +LDAP_F( LDAPMessage * ) ldap_next_entry LDAP_P(( LDAP *ld, LDAPMessage *entry )); @@ -1018,7 +1154,7 @@ ldap_get_entry_controls LDAP_P(( /* * in addentry.c */ -LDAP_F( LDAPMessage *) +LDAP_F( LDAPMessage * ) ldap_delete_result_entry LDAP_P(( LDAPMessage **list, LDAPMessage *e )); @@ -1032,56 +1168,105 @@ ldap_add_result_entry LDAP_P(( /* * in getdn.c */ -LDAP_F( char *) +LDAP_F( char * ) ldap_get_dn LDAP_P(( LDAP *ld, LDAPMessage *entry )); -LDAP_F( char *) -ldap_dn2ufn LDAP_P(( - LDAP_CONST char *dn )); +typedef struct ldap_ava { + struct berval *la_attr; + struct berval *la_value; + unsigned la_flags; +#define LDAP_AVA_STRING 0x0000U +#define LDAP_AVA_BINARY 0x0001U +#define LDAP_AVA_NONPRINTABLE 0x0002U +} LDAPAVA; -LDAP_F( char **) -ldap_explode_dn LDAP_P(( - LDAP_CONST char *dn, - int notypes )); +typedef LDAPAVA** LDAPRDN; +typedef LDAPRDN** LDAPDN; -LDAP_F( char **) -ldap_explode_rdn LDAP_P(( - LDAP_CONST char *rdn, - int notypes )); +/* DN formats */ +#define LDAP_DN_FORMAT_LDAPV3 0x0000U +#define LDAP_DN_FORMAT_LDAPV2 0x0001U +#define LDAP_DN_FORMAT_DCE 0x0002U +#define LDAP_DN_FORMAT_UFN 0x0003U /* dn2str only */ +#define LDAP_DN_FORMAT_AD_CANONICAL 0x0004U /* dn2str only */ +#define LDAP_DN_FORMAT_MASK 0x000FU -LDAP_F( char *) -ldap_parent_dn LDAP_P(( /* new (from slapd) */ - LDAP_CONST char *dn )); +/* str2dn flags */ +#define LDAP_DN_P_NOLEADTRAILSPACES 0x1000U +#define LDAP_DN_P_NOSPACEAFTERRDN 0x2000U +#define LDAP_DN_PEDANTIC 0xF000U -LDAP_F( char *) -ldap_relative_dn LDAP_P(( /* new (from slapd) */ - LDAP_CONST char *dn )); +LDAP_F( int ) +ldap_str2dn LDAP_P(( + LDAP_CONST char *str, + LDAPDN **dn, + unsigned flags )); -LDAP_F( char *) -ldap_normalize_dn LDAP_P(( /* new (from slapd) */ - LDAP_CONST char *dn )); +LDAP_F( int ) +ldap_dn2str LDAP_P(( + LDAPDN *dn, + char **str, + unsigned flags )); -LDAP_F( char **) -ldap_explode_dns LDAP_P(( /* deprecated */ - LDAP_CONST char *dn )); +LDAP_F( void ) +ldapava_free_dn LDAP_P(( LDAPDN *dn )); + +LDAP_F( int ) +ldap_str2rdn LDAP_P(( + const char *str, + LDAPRDN **rdn, + const char **next, + unsigned flags )); LDAP_F( int ) -ldap_is_dns_dn LDAP_P(( /* deprecated */ +ldap_rdn2str LDAP_P(( + LDAPRDN *rdn, + char **str, + unsigned flags )); + +LDAP_F( void ) +ldapava_free_rdn LDAP_P(( LDAPRDN *rdn )); + +LDAP_F( int ) +ldap_dn_normalize LDAP_P(( + LDAP_CONST char *in, unsigned iflags, + char **out, unsigned oflags )); + +LDAP_F( char * ) +ldap_dn2ufn LDAP_P(( /* deprecated */ LDAP_CONST char *dn )); +LDAP_F( char ** ) +ldap_explode_dn LDAP_P(( /* deprecated */ + LDAP_CONST char *dn, + int notypes )); + +LDAP_F( char ** ) +ldap_explode_rdn LDAP_P(( /* deprecated */ + LDAP_CONST char *rdn, + int notypes )); + +LDAP_F( char * ) +ldap_dn2dcedn LDAP_P(( LDAP_CONST char *dn )); /* deprecated */ + +LDAP_F( char * ) +ldap_dcedn2dn LDAP_P(( LDAP_CONST char *dce )); /* deprecated */ + +LDAP_F( char * ) +ldap_dn2ad_canonical LDAP_P(( LDAP_CONST char *dn )); /* deprecated */ /* * in getattr.c */ -LDAP_F( char *) +LDAP_F( char * ) ldap_first_attribute LDAP_P(( LDAP *ld, LDAPMessage *entry, BerElement **ber )); -LDAP_F( char *) +LDAP_F( char * ) ldap_next_attribute LDAP_P(( LDAP *ld, LDAPMessage *entry, @@ -1091,13 +1276,13 @@ ldap_next_attribute LDAP_P(( /* * in getvalues.c */ -LDAP_F( char **) +LDAP_F( char ** ) ldap_get_values LDAP_P(( LDAP *ld, LDAPMessage *entry, LDAP_CONST char *target )); -LDAP_F( struct berval **) +LDAP_F( struct berval ** ) ldap_get_values_len LDAP_P(( LDAP *ld, LDAPMessage *entry, @@ -1180,7 +1365,7 @@ ldap_search_ext_s LDAP_P(( LDAPMessage **res )); LDAP_F( int ) -ldap_search LDAP_P(( +ldap_search LDAP_P(( /* deprecated */ LDAP *ld, LDAP_CONST char *base, int scope, @@ -1189,7 +1374,7 @@ ldap_search LDAP_P(( int attrsonly )); LDAP_F( int ) -ldap_search_s LDAP_P(( +ldap_search_s LDAP_P(( /* deprecated */ LDAP *ld, LDAP_CONST char *base, int scope, @@ -1199,7 +1384,7 @@ ldap_search_s LDAP_P(( LDAPMessage **res )); LDAP_F( int ) -ldap_search_st LDAP_P(( +ldap_search_st LDAP_P(( /* deprecated */ LDAP *ld, LDAP_CONST char *base, int scope, @@ -1209,65 +1394,15 @@ ldap_search_st LDAP_P(( struct timeval *timeout, LDAPMessage **res )); - -/* - * in ufn.c - */ -LDAP_F( int ) -ldap_ufn_search_c LDAP_P(( - LDAP *ld, - LDAP_CONST char *ufn, - char **attrs, - int attrsonly, - LDAPMessage **res, - int (*cancelproc)( void *cl ), - void *cancelparm )); - -LDAP_F( int ) -ldap_ufn_search_ct LDAP_P(( - LDAP *ld, - LDAP_CONST char *ufn, - char **attrs, - int attrsonly, - LDAPMessage **res, - int (*cancelproc)( void *cl ), - void *cancelparm, - char *tag1, - char *tag2, - char *tag3 )); - -LDAP_F( int ) -ldap_ufn_search_s LDAP_P(( - LDAP *ld, - LDAP_CONST char *ufn, - char **attrs, - int attrsonly, - LDAPMessage **res )); - -LDAP_F( LDAPFiltDesc *) -ldap_ufn_setfilter LDAP_P(( - LDAP *ld, - LDAP_CONST char *fname )); - -LDAP_F( void ) -ldap_ufn_setprefix LDAP_P(( - LDAP *ld, - LDAP_CONST char *prefix )); - -LDAP_F( int ) -ldap_ufn_timeout LDAP_P(( - void *tvparam )); - - /* * in unbind.c */ LDAP_F( int ) -ldap_unbind LDAP_P(( +ldap_unbind LDAP_P(( /* deprecated */ LDAP *ld )); LDAP_F( int ) -ldap_unbind_s LDAP_P(( +ldap_unbind_s LDAP_P(( /* deprecated */ LDAP *ld )); LDAP_F( int ) @@ -1284,34 +1419,35 @@ ldap_unbind_ext_s LDAP_P(( /* * in getfilter.c + * (deprecated) */ -LDAP_F( LDAPFiltDesc *) -ldap_init_getfilter LDAP_P(( +LDAP_F( LDAPFiltDesc * ) +ldap_init_getfilter LDAP_P(( /* deprecated */ LDAP_CONST char *fname )); -LDAP_F( LDAPFiltDesc *) -ldap_init_getfilter_buf LDAP_P(( +LDAP_F( LDAPFiltDesc * ) +ldap_init_getfilter_buf LDAP_P(( /* deprecated */ /* LDAP_CONST */ char *buf, ber_len_t buflen )); -LDAP_F( LDAPFiltInfo *) -ldap_getfirstfilter LDAP_P(( +LDAP_F( LDAPFiltInfo * ) +ldap_getfirstfilter LDAP_P(( /* deprecated */ LDAPFiltDesc *lfdp, /* LDAP_CONST */ char *tagpat, /* LDAP_CONST */ char *value )); -LDAP_F( LDAPFiltInfo *) -ldap_getnextfilter LDAP_P(( +LDAP_F( LDAPFiltInfo * ) +ldap_getnextfilter LDAP_P(( /* deprecated */ LDAPFiltDesc *lfdp )); LDAP_F( void ) -ldap_setfilteraffixes LDAP_P(( +ldap_setfilteraffixes LDAP_P(( /* deprecated */ LDAPFiltDesc *lfdp, LDAP_CONST char *prefix, LDAP_CONST char *suffix )); LDAP_F( void ) -ldap_build_filter LDAP_P(( +ldap_build_filter LDAP_P(( /* deprecated */ char *buf, ber_len_t buflen, LDAP_CONST char *pattern, @@ -1364,63 +1500,43 @@ ldap_mods_free LDAP_P(( /* * in friendly.c + * (deprecated) */ LDAP_F( char * ) -ldap_friendly_name LDAP_P(( +ldap_friendly_name LDAP_P(( /* deprecated */ LDAP_CONST char *filename, - /* LDAP_CONST */ char *uname, + LDAP_CONST char *uname, LDAPFriendlyMap **map )); LDAP_F( void ) -ldap_free_friendlymap LDAP_P(( +ldap_free_friendlymap LDAP_P(( /* deprecated */ LDAPFriendlyMap **map )); /* - * in cldap.c + * in sort.c */ -LDAP_F( LDAP * ) -cldap_open LDAP_P(( - LDAP_CONST char *host, - int port )); +typedef int (LDAP_SORT_AD_CMP_PROC) LDAP_P(( + LDAP_CONST char *left, + LDAP_CONST char *right )); -LDAP_F( void ) -cldap_close LDAP_P(( - LDAP *ld )); +typedef int (LDAP_SORT_AV_CMP_PROC) LDAP_P(( + LDAP_CONST void *left, + LDAP_CONST void *right )); LDAP_F( int ) -cldap_search_s LDAP_P(( LDAP *ld, - LDAP_CONST char *base, - int scope, - LDAP_CONST char *filter, - char **attrs, - int attrsonly, - LDAPMessage **res, - char *logdn )); - -LDAP_F( void ) -cldap_setretryinfo LDAP_P(( - LDAP *ld, - int tries, - int timeout )); - - -/* - * in sort.c - */ -LDAP_F( int ) ldap_sort_entries LDAP_P(( LDAP *ld, LDAPMessage **chain, LDAP_CONST char *attr, - int (*cmp) (LDAP_CONST char *, LDAP_CONST char *) )); + LDAP_SORT_AD_CMP_PROC *cmp )); -LDAP_F( int ) +LDAP_F( int ) /* deprecated */ ldap_sort_values LDAP_P(( LDAP *ld, char **vals, - int (*cmp) (LDAP_CONST void *, LDAP_CONST void *) )); + LDAP_SORT_AV_CMP_PROC *cmp )); -LDAP_F( int ) +LDAP_F( int ) /* deprecated */ ldap_sort_strcasecmp LDAP_P(( LDAP_CONST void *a, LDAP_CONST void *b )); @@ -1428,8 +1544,6 @@ ldap_sort_strcasecmp LDAP_P(( /* * in url.c - * - * need _ext varients */ LDAP_F( int ) ldap_is_ldap_url LDAP_P(( @@ -1439,11 +1553,19 @@ LDAP_F( int ) ldap_is_ldaps_url LDAP_P(( LDAP_CONST char *url )); +LDAP_F( int ) +ldap_is_ldapi_url LDAP_P(( + LDAP_CONST char *url )); + LDAP_F( int ) ldap_url_parse LDAP_P(( LDAP_CONST char *url, LDAPURLDesc **ludpp )); +LDAP_F( char * ) +ldap_url_desc2str LDAP_P(( + LDAPURLDesc *ludp )); + LDAP_F( void ) ldap_free_urldesc LDAP_P(( LDAPURLDesc *ludp )); @@ -1469,49 +1591,75 @@ ldap_url_search_st LDAP_P(( struct timeval *timeout, LDAPMessage **res )); - +/* + * in sortctrl.c + */ /* - * in charset.c - * DEPRECATED + * structure for a sort-key */ -LDAP_F( void ) -ldap_set_string_translators LDAP_P(( - LDAP *ld, - BERTranslateProc encode_proc, - BERTranslateProc decode_proc )); +typedef struct ldapsortkey { + char * attributeType; + char * orderingRule; + int reverseOrder; +} LDAPSortKey; LDAP_F( int ) -ldap_translate_from_t61 LDAP_P(( - LDAP *ld, - char **bufp, - ber_len_t *lenp, - int free_input )); - -LDAP_F( int ) -ldap_translate_to_t61 LDAP_P(( - LDAP *ld, - char **bufp, - ber_len_t *lenp, - int free_input )); +ldap_create_sort_keylist LDAP_P(( + LDAPSortKey ***sortKeyList, + char *keyString )); LDAP_F( void ) -ldap_enable_translation LDAP_P(( - LDAP *ld, - LDAPMessage *entry, - int enable )); +ldap_free_sort_keylist LDAP_P(( + LDAPSortKey **sortkeylist )); LDAP_F( int ) -ldap_t61_to_8859 LDAP_P(( - char **bufp, - ber_len_t *buflenp, - int free_input )); +ldap_create_sort_control LDAP_P(( + LDAP *ld, + LDAPSortKey **keyList, + int ctl_iscritical, + LDAPControl **ctrlp )); LDAP_F( int ) -ldap_8859_to_t61 LDAP_P(( - char **bufp, - ber_len_t *buflenp, - int free_input )); +ldap_parse_sort_control LDAP_P(( + LDAP *ld, + LDAPControl **ctrlp, + unsigned long *result, + char **attribute )); -LDAP_END_DECL +/* + * in vlvctrl.c + */ + +/* + * structure for virtul list. + */ +typedef struct ldapvlvinfo { + int ldvlv_version; + unsigned long ldvlv_before_count; + unsigned long ldvlv_after_count; + unsigned long ldvlv_offset; + unsigned long ldvlv_count; + struct berval *ldvlv_attrvalue; + struct berval *ldvlv_context; + void *ldvlv_extradata; +} LDAPVLVInfo; + +LDAP_F( int ) +ldap_create_vlv_control LDAP_P(( + LDAP *ld, + LDAPVLVInfo *ldvlistp, + LDAPControl **ctrlp )); + +LDAP_F( int ) +ldap_parse_vlv_control LDAP_P(( + LDAP *ld, + LDAPControl **ctrls, + unsigned long *target_posp, + unsigned long *list_countp, + struct berval **contextp, + int *errcodep )); + + +LDAP_END_DECL #endif /* _LDAP_H */