X-Git-Url: https://git.sur5r.net/?a=blobdiff_plain;f=include%2Fldap.h;h=0bf6d0ae14bc887448c31af4e19ecc556d45eb17;hb=78066c08c0650e5b1e7e205946d409e3dd10e73b;hp=8dc109bbb9a0f15baea93e302b3e6566eb44c123;hpb=9ef1a740c24a155cfc7e7088f5da50de4dbc5088;p=openldap diff --git a/include/ldap.h b/include/ldap.h index 8dc109bbb9..0bf6d0ae14 100644 --- a/include/ldap.h +++ b/include/ldap.h @@ -1,12 +1,13 @@ /* $OpenLDAP$ */ /* - * Copyright 1998-2000 The OpenLDAP Foundation, Redwood City, California, USA + * Copyright 1998-2001 The OpenLDAP Foundation, Redwood City, California, USA * All rights reserved. * - * Redistribution and use in source and binary forms are permitted only - * as authorized by the OpenLDAP Public License. A copy of this - * license is available at http://www.OpenLDAP.org/license.html or - * in file LICENSE in the top-level directory of the distribution. + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. A copy of this license is available at + * http://www.OpenLDAP.org/license.html or in file LICENSE in the + * top-level directory of the distribution. */ /* Portions * Copyright (c) 1990 Regents of the University of Michigan. @@ -26,6 +27,9 @@ /* pull in lber */ #include +/* include version and API feature defines */ +#include + LDAP_BEGIN_DECL #define LDAP_VERSION1 1 @@ -43,15 +47,11 @@ LDAP_BEGIN_DECL */ #define LDAP_API_VERSION 2004 #define LDAP_VENDOR_NAME "OpenLDAP" -/* We'll eventually release as 200 */ -#define LDAP_VENDOR_VERSION 19905 +/* We'll eventually release as 20000 */ /* OpenLDAP API Features */ #define LDAP_API_FEATURE_X_OPENLDAP LDAP_VENDOR_VERSION -/* include LDAP_API_FEATURE defines */ -#include - #if defined( LDAP_API_FEATURE_X_OPENLDAP_REENTRANT ) || \ ( defined( LDAP_THREAD_SAFE ) && \ defined( LDAP_API_FEATURE_X_OPENLDAP_THREAD_SAFE ) ) @@ -113,15 +113,16 @@ LDAP_BEGIN_DECL #define LDAP_OPT_URI 0x5006 /* OpenLDAP TLS options */ -#define LDAP_OPT_X_TLS_CACERTFILE 0x6001 -#define LDAP_OPT_X_TLS_CACERTDIR 0x6002 -#define LDAP_OPT_X_TLS_CERT 0x6003 +#define LDAP_OPT_X_TLS 0x6000 +#define LDAP_OPT_X_TLS_CTX 0x6001 /* SSL CTX */ +#define LDAP_OPT_X_TLS_CACERTFILE 0x6002 +#define LDAP_OPT_X_TLS_CACERTDIR 0x6003 #define LDAP_OPT_X_TLS_CERTFILE 0x6004 #define LDAP_OPT_X_TLS_KEYFILE 0x6005 #define LDAP_OPT_X_TLS_REQUIRE_CERT 0x6006 -#define LDAP_OPT_X_TLS 0x6007 -#define LDAP_OPT_X_TLS_PROTOCOL 0x6008 -#define LDAP_OPT_X_TLS_CIPHER_SUITE 0x6009 +/* #define LDAP_OPT_X_TLS_PROTOCOL 0x6007 */ +#define LDAP_OPT_X_TLS_CIPHER_SUITE 0x6008 +#define LDAP_OPT_X_TLS_RANDOM_FILE 0x6009 #define LDAP_OPT_X_TLS_NEVER 0 #define LDAP_OPT_X_TLS_HARD 1 @@ -130,14 +131,28 @@ LDAP_BEGIN_DECL #define LDAP_OPT_X_TLS_TRY 4 /* OpenLDAP SASL options */ -#define LDAP_OPT_X_SASL_MINSSF 0x6100 -#define LDAP_OPT_X_SASL_MAXSSF 0x6101 -#define LDAP_OPT_X_SASL_ACTSSF 0x6102 +#define LDAP_OPT_X_SASL_MECH 0x6100 +#define LDAP_OPT_X_SASL_REALM 0x6101 +#define LDAP_OPT_X_SASL_AUTHCID 0x6102 +#define LDAP_OPT_X_SASL_AUTHZID 0x6103 +#define LDAP_OPT_X_SASL_SSF 0x6104 /* read-only */ +#define LDAP_OPT_X_SASL_SSF_EXTERNAL 0x6105 /* write-only */ +#define LDAP_OPT_X_SASL_SECPROPS 0x6106 /* write-only */ +#define LDAP_OPT_X_SASL_SSF_MIN 0x6107 +#define LDAP_OPT_X_SASL_SSF_MAX 0x6108 +#define LDAP_OPT_X_SASL_MAXBUFSIZE 0x6109 + /* on/off values */ #define LDAP_OPT_ON ((void *) 1) #define LDAP_OPT_OFF ((void *) 0) +/* + * ldap_get_option() and ldap_set_option() return values. + * As later versions may return other values indicating + * failure, current applications should only compare returned + * value against LDAP_OPT_SUCCESS. + */ #define LDAP_OPT_SUCCESS 0 #define LDAP_OPT_ERROR (-1) @@ -165,13 +180,21 @@ typedef struct ldapcontrol { } LDAPControl; /* LDAP Controls */ - /* chase referrals controls */ + +#ifdef undef + /* chase referrals client control (not yet implemented) */ #define LDAP_CONTROL_REFERRALS "1.2.840.113666.1.4.616" #define LDAP_CHASE_SUBORDINATE_REFERRALS 0x0020U #define LDAP_CHASE_EXTERNAL_REFERRALS 0x0040U +#endif #define LDAP_CONTROL_MANAGEDSAIT "2.16.840.1.113730.3.4.2" +#define LDAP_CONTROL_DUPENT LDAP_CONTROL_DUPENT_REQUEST +#define LDAP_CONTROL_DUPENT_REQUEST "2.16.840.1.113719.1.27.101.1" +#define LDAP_CONTROL_DUPENT_RESPONSE "2.16.840.1.113719.1.27.101.2" +#define LDAP_CONTROL_DUPENT_ENTRY "2.16.840.1.113719.1.27.101.3" + /* Experimental Controls */ #define LDAP_CONTROL_SORTREQUEST "1.2.840.113556.1.4.473" @@ -186,7 +209,7 @@ typedef struct ldapcontrol { /* LDAP Extended Operations */ #define LDAP_EXOP_START_TLS "1.3.6.1.4.1.1466.20037" -#define LDAP_EXOP_X_MODIFY_PASSWD "1.3.6.1.4.1.4203.666.6.1" +#define LDAP_EXOP_X_MODIFY_PASSWD "1.3.6.1.4.1.4203.1.11.1" #define LDAP_TAG_EXOP_X_MODIFY_PASSWD_ID ((ber_tag_t) 0x80U) #define LDAP_TAG_EXOP_X_MODIFY_PASSWD_OLD ((ber_tag_t) 0x81U) #define LDAP_TAG_EXOP_X_MODIFY_PASSWD_NEW ((ber_tag_t) 0x82U) @@ -216,8 +239,8 @@ typedef struct ldapcontrol { /* general stuff */ #define LDAP_TAG_MESSAGE ((ber_tag_t) 0x30U) /* constructed + 16 */ #define LDAP_TAG_MSGID ((ber_tag_t) 0x02U) /* integer */ -#define LDAP_TAG_LDAPDN ((ber_tag_t) 0x04U) /* octect string */ -#define LDAP_TAG_LDAPCRED ((ber_tag_t) 0x04U) /* octect string */ +#define LDAP_TAG_LDAPDN ((ber_tag_t) 0x04U) /* octet string */ +#define LDAP_TAG_LDAPCRED ((ber_tag_t) 0x04U) /* octet string */ #define LDAP_TAG_CONTROLS ((ber_tag_t) 0xa0U) /* context specific + constructed + 0 */ #define LDAP_TAG_REFERRAL ((ber_tag_t) 0xa3U) /* context specific + constructed + 3 */ @@ -238,9 +261,9 @@ typedef struct ldapcontrol { #define LDAP_REQ_MODIFY ((ber_tag_t) 0x66U) /* application + constructed */ #define LDAP_REQ_ADD ((ber_tag_t) 0x68U) /* application + constructed */ #define LDAP_REQ_DELETE ((ber_tag_t) 0x4aU) /* application + primitive */ -#define LDAP_REQ_MODRDN ((ber_tag_t) 0x6cU) /* application + constructed */ -#define LDAP_REQ_MODDN LDAP_REQ_MODRDN -#define LDAP_REQ_RENAME LDAP_REQ_MODRDN +#define LDAP_REQ_MODDN ((ber_tag_t) 0x6cU) /* application + constructed */ +#define LDAP_REQ_MODRDN LDAP_REQ_MODDN +#define LDAP_REQ_RENAME LDAP_REQ_MODDN #define LDAP_REQ_COMPARE ((ber_tag_t) 0x6eU) /* application + constructed */ #define LDAP_REQ_ABANDON ((ber_tag_t) 0x50U) /* application + primitive */ #define LDAP_REQ_EXTENDED ((ber_tag_t) 0x77U) /* application + constructed */ @@ -253,24 +276,26 @@ typedef struct ldapcontrol { #define LDAP_RES_MODIFY ((ber_tag_t) 0x67U) /* application + constructed */ #define LDAP_RES_ADD ((ber_tag_t) 0x69U) /* application + constructed */ #define LDAP_RES_DELETE ((ber_tag_t) 0x6bU) /* application + constructed */ -#define LDAP_RES_MODRDN ((ber_tag_t) 0x6dU) /* application + constructed */ -#define LDAP_RES_MODDN LDAP_RES_MODRDN /* application + constructed */ -#define LDAP_RES_RENAME LDAP_RES_MODRDN /* application + constructed */ +#define LDAP_RES_MODDN ((ber_tag_t) 0x6dU) /* application + constructed */ +#define LDAP_RES_MODRDN LDAP_RES_MODDN /* application + constructed */ +#define LDAP_RES_RENAME LDAP_RES_MODDN /* application + constructed */ #define LDAP_RES_COMPARE ((ber_tag_t) 0x6fU) /* application + constructed */ #define LDAP_RES_EXTENDED ((ber_tag_t) 0x78U) /* V3: application + constructed */ #define LDAP_RES_EXTENDED_PARTIAL ((ber_tag_t) 0x79U) /* V3+: application + constructed */ -#define LDAP_RES_ANY ((ber_tag_t)(-1)) -#define LDAP_RES_UNSOLICITED ((ber_tag_t)(0)) +#define LDAP_RES_ANY (-1) +#define LDAP_RES_UNSOLICITED (0) /* sasl methods */ -#define LDAP_SASL_SIMPLE NULL +#define LDAP_SASL_SIMPLE ((char*)0) +#define LDAP_SASL_NULL ("") + /* authentication methods available */ #define LDAP_AUTH_NONE ((ber_tag_t) 0x00U) /* no authentication */ #define LDAP_AUTH_SIMPLE ((ber_tag_t) 0x80U) /* context specific + primitive */ -#define LDAP_AUTH_SASL ((ber_tag_t) 0xa3U) /* context specific + primitive */ +#define LDAP_AUTH_SASL ((ber_tag_t) 0xa3U) /* context specific + constructed */ #define LDAP_AUTH_KRBV4 ((ber_tag_t) 0xffU) /* means do both of the following */ #define LDAP_AUTH_KRBV41 ((ber_tag_t) 0x81U) /* context specific + primitive */ #define LDAP_AUTH_KRBV42 ((ber_tag_t) 0x82U) /* context specific + primitive */ @@ -300,6 +325,7 @@ typedef struct ldapcontrol { #define LDAP_SUBSTRING_FINAL ((ber_tag_t) 0x82U) /* context specific */ /* search scopes */ +#define LDAP_SCOPE_DEFAULT ((ber_int_t) -1) #define LDAP_SCOPE_BASE ((ber_int_t) 0x0000) #define LDAP_SCOPE_ONELEVEL ((ber_int_t) 0x0001) #define LDAP_SCOPE_SUBTREE ((ber_int_t) 0x0002) @@ -325,7 +351,7 @@ typedef struct ldapcontrol { #define LDAP_AUTH_METHOD_NOT_SUPPORTED 0x07 #define LDAP_STRONG_AUTH_NOT_SUPPORTED LDAP_AUTH_METHOD_NOT_SUPPORTED #define LDAP_STRONG_AUTH_REQUIRED 0x08 -#define LDAP_PARTIAL_RESULTS 0x09 /* not listed in v3 */ +#define LDAP_PARTIAL_RESULTS 0x09 /* LDAPv2+ (not LDAPv3) */ #define LDAP_REFERRAL 0x0a /* LDAPv3 */ #define LDAP_ADMINLIMIT_EXCEEDED 0x0b /* LDAPv3 */ @@ -377,7 +403,10 @@ typedef struct ldapcontrol { #define LDAP_OTHER 0x50 #define LDAP_API_ERROR(n) LDAP_RANGE((n),0x51,0x61) /* 81-97 */ +#define LDAP_API_RESULT(n) (((n) == LDAP_SUCCESS) || \ + LDAP_RANGE((n),0x51,0x61)) /* 0,81-97 */ +/* reserved for APIs */ #define LDAP_SERVER_DOWN 0x51 #define LDAP_LOCAL_ERROR 0x52 #define LDAP_ENCODING_ERROR 0x53 @@ -389,7 +418,7 @@ typedef struct ldapcontrol { #define LDAP_PARAM_ERROR 0x59 #define LDAP_NO_MEMORY 0x5a -/* not technically reserved for APIs */ +/* used but not reserved for APIs */ #define LDAP_CONNECT_ERROR 0x5b /* draft-ietf-ldap-c-api-xx */ #define LDAP_NOT_SUPPORTED 0x5c /* draft-ietf-ldap-c-api-xx */ #define LDAP_CONTROL_NOT_FOUND 0x5d /* draft-ietf-ldap-c-api-xx */ @@ -496,15 +525,16 @@ typedef struct ldap_friendly { * types for ldap URL handling */ typedef struct ldap_url_desc { - struct ldap_url_desc *lud_next; - char *lud_scheme; - char *lud_host; - int lud_port; - char *lud_dn; - char **lud_attrs; - int lud_scope; - char *lud_filter; - char **lud_exts; + struct ldap_url_desc *lud_next; + char *lud_scheme; + char *lud_host; + int lud_port; + char *lud_dn; + char **lud_attrs; + int lud_scope; + char *lud_filter; + char **lud_exts; + int lud_crit_exts; } LDAPURLDesc; #define LDAP_URL_SUCCESS 0x00 /* Success */ @@ -543,16 +573,26 @@ ldap_set_option LDAP_P(( /* V3 REBIND Function Callback Prototype */ typedef int (LDAP_REBIND_PROC) LDAP_P(( - LDAP *ld, LDAP_CONST char *url, int request, ber_int_t msgid )); + LDAP *ld, LDAP_CONST char *url, + ber_tag_t request, ber_int_t msgid, + void *params )); LDAP_F( int ) ldap_set_rebind_proc LDAP_P(( LDAP *ld, - LDAP_REBIND_PROC *ldap_proc)); + LDAP_REBIND_PROC *rebind_proc, + void *params )); /* * in controls.c: */ +LDAP_F( int ) +ldap_create_control LDAP_P(( + const char *requestOID, + BerElement *ber, + int iscritical, + LDAPControl **ctrlp )); + LDAP_F( void ) ldap_control_free LDAP_P(( LDAPControl *ctrl )); @@ -609,6 +649,15 @@ ldap_parse_extended_result LDAP_P(( struct berval **retdatap, int freeit )); +LDAP_F( int ) +ldap_parse_extended_partial LDAP_P(( + LDAP *ld, + LDAPMessage *res, + char **retoidp, + struct berval **retdatap, + LDAPControl ***serverctrls, + int freeit )); + /* * in abandon.c: */ @@ -671,16 +720,35 @@ ldap_sasl_bind LDAP_P(( LDAPControl **clientctrls, int *msgidp )); +/* Interaction flags (should be passed about in a control) + * Automatic (default): use defaults, prompt otherwise + * Interactive: prompt always + * Quiet: never prompt + */ +#define LDAP_SASL_AUTOMATIC 0U +#define LDAP_SASL_INTERACTIVE 1U +#define LDAP_SASL_QUIET 2U + +/* + * V3 SASL Interaction Function Callback Prototype + * when using Cyrus SASL, interact is pointer to sasl_interact_t + * should likely passed in a control (and provided controls) + */ +typedef int (LDAP_SASL_INTERACT_PROC) LDAP_P(( + LDAP *ld, unsigned flags, void* defaults, void *interact )); + LDAP_F( int ) -ldap_negotiated_sasl_bind_s LDAP_P(( +ldap_sasl_interactive_bind_s LDAP_P(( LDAP *ld, LDAP_CONST char *dn, /* usually NULL */ - LDAP_CONST char *authenticationId, - LDAP_CONST char *authorizationId, /* usually NULL */ LDAP_CONST char *saslMechanism, - struct berval *passPhrase, LDAPControl **serverControls, - LDAPControl **clientControls )); + LDAPControl **clientControls, + + /* should be client controls */ + unsigned flags, + LDAP_SASL_INTERACT_PROC *proc, + void *defaults )); LDAP_F( int ) ldap_sasl_bind_s LDAP_P(( @@ -868,7 +936,7 @@ ldap_parse_result LDAP_P(( LDAPControl ***serverctrls, int freeit )); -LDAP_F( char *) +LDAP_F( char * ) ldap_err2string LDAP_P(( int err )); @@ -987,12 +1055,12 @@ ldap_modrdn2_s LDAP_P(( /* deprecated */ /* * in open.c: */ -LDAP_F( LDAP *) +LDAP_F( LDAP * ) ldap_init LDAP_P(( LDAP_CONST char *host, int port )); -LDAP_F( LDAP *) +LDAP_F( LDAP * ) ldap_open LDAP_P(( /* deprecated */ LDAP_CONST char *host, int port )); @@ -1015,12 +1083,12 @@ ldap_start_tls_s LDAP_P(( /* * in messages.c: */ -LDAP_F( LDAPMessage *) +LDAP_F( LDAPMessage * ) ldap_first_message LDAP_P(( LDAP *ld, LDAPMessage *chain )); -LDAP_F( LDAPMessage *) +LDAP_F( LDAPMessage * ) ldap_next_message LDAP_P(( LDAP *ld, LDAPMessage *msg )); @@ -1034,12 +1102,12 @@ ldap_count_messages LDAP_P(( /* * in references.c: */ -LDAP_F( LDAPMessage *) +LDAP_F( LDAPMessage * ) ldap_first_reference LDAP_P(( LDAP *ld, LDAPMessage *chain )); -LDAP_F( LDAPMessage *) +LDAP_F( LDAPMessage * ) ldap_next_reference LDAP_P(( LDAP *ld, LDAPMessage *ref )); @@ -1061,12 +1129,12 @@ ldap_parse_reference LDAP_P(( /* * in getentry.c: */ -LDAP_F( LDAPMessage *) +LDAP_F( LDAPMessage * ) ldap_first_entry LDAP_P(( LDAP *ld, LDAPMessage *chain )); -LDAP_F( LDAPMessage *) +LDAP_F( LDAPMessage * ) ldap_next_entry LDAP_P(( LDAP *ld, LDAPMessage *entry )); @@ -1086,7 +1154,7 @@ ldap_get_entry_controls LDAP_P(( /* * in addentry.c */ -LDAP_F( LDAPMessage *) +LDAP_F( LDAPMessage * ) ldap_delete_result_entry LDAP_P(( LDAPMessage **list, LDAPMessage *e )); @@ -1105,48 +1173,100 @@ ldap_get_dn LDAP_P(( LDAP *ld, LDAPMessage *entry )); +typedef struct ldap_ava { + struct berval *la_attr; + struct berval *la_value; + unsigned la_flags; +#define LDAP_AVA_STRING 0x0000U +#define LDAP_AVA_BINARY 0x0001U +#define LDAP_AVA_NONPRINTABLE 0x0002U +} LDAPAVA; + +typedef LDAPAVA** LDAPRDN; +typedef LDAPRDN** LDAPDN; + +/* DN formats */ +#define LDAP_DN_FORMAT_LDAPV3 0x0000U +#define LDAP_DN_FORMAT_LDAPV2 0x0001U +#define LDAP_DN_FORMAT_DCE 0x0002U +#define LDAP_DN_FORMAT_UFN 0x0003U /* dn2str only */ +#define LDAP_DN_FORMAT_AD_CANONICAL 0x0004U /* dn2str only */ +#define LDAP_DN_FORMAT_MASK 0x000FU + +/* str2dn flags */ +#define LDAP_DN_P_NOLEADTRAILSPACES 0x1000U +#define LDAP_DN_P_NOSPACEAFTERRDN 0x2000U +#define LDAP_DN_PEDANTIC 0xF000U + +LDAP_F( int ) +ldap_str2dn LDAP_P(( + LDAP_CONST char *str, + LDAPDN **dn, + unsigned flags )); + +LDAP_F( int ) +ldap_dn2str LDAP_P(( + LDAPDN *dn, + char **str, + unsigned flags )); + +LDAP_F( void ) +ldapava_free_dn LDAP_P(( LDAPDN *dn )); + +LDAP_F( int ) +ldap_str2rdn LDAP_P(( + const char *str, + LDAPRDN **rdn, + const char **next, + unsigned flags )); + +LDAP_F( int ) +ldap_rdn2str LDAP_P(( + LDAPRDN *rdn, + char **str, + unsigned flags )); + +LDAP_F( void ) +ldapava_free_rdn LDAP_P(( LDAPRDN *rdn )); + +LDAP_F( int ) +ldap_dn_normalize LDAP_P(( + LDAP_CONST char *in, unsigned iflags, + char **out, unsigned oflags )); + LDAP_F( char * ) -ldap_dn2ufn LDAP_P(( +ldap_dn2ufn LDAP_P(( /* deprecated */ LDAP_CONST char *dn )); LDAP_F( char ** ) -ldap_explode_dn LDAP_P(( +ldap_explode_dn LDAP_P(( /* deprecated */ LDAP_CONST char *dn, int notypes )); LDAP_F( char ** ) -ldap_explode_rdn LDAP_P(( +ldap_explode_rdn LDAP_P(( /* deprecated */ LDAP_CONST char *rdn, int notypes )); -LDAP_F( char * ) -ldap_parent_dn LDAP_P(( - LDAP_CONST char *dn )); - -LDAP_F( char * ) -ldap_relative_dn LDAP_P(( - LDAP_CONST char *dn )); - -LDAP_F( char * ) -ldap_normalize_dn LDAP_P(( - LDAP_CONST char *dn )); - LDAP_F( char * ) ldap_dn2dcedn LDAP_P(( LDAP_CONST char *dn )); /* deprecated */ LDAP_F( char * ) ldap_dcedn2dn LDAP_P(( LDAP_CONST char *dce )); /* deprecated */ +LDAP_F( char * ) +ldap_dn2ad_canonical LDAP_P(( LDAP_CONST char *dn )); /* deprecated */ + /* * in getattr.c */ -LDAP_F( char *) +LDAP_F( char * ) ldap_first_attribute LDAP_P(( LDAP *ld, LDAPMessage *entry, BerElement **ber )); -LDAP_F( char *) +LDAP_F( char * ) ldap_next_attribute LDAP_P(( LDAP *ld, LDAPMessage *entry, @@ -1156,13 +1276,13 @@ ldap_next_attribute LDAP_P(( /* * in getvalues.c */ -LDAP_F( char **) +LDAP_F( char ** ) ldap_get_values LDAP_P(( LDAP *ld, LDAPMessage *entry, LDAP_CONST char *target )); -LDAP_F( struct berval **) +LDAP_F( struct berval ** ) ldap_get_values_len LDAP_P(( LDAP *ld, LDAPMessage *entry, @@ -1274,57 +1394,6 @@ ldap_search_st LDAP_P(( /* deprecated */ struct timeval *timeout, LDAPMessage **res )); - -/* - * in ufn.c - * (deprecated) - */ -LDAP_F( int ) -ldap_ufn_search_c LDAP_P(( /* deprecated */ - LDAP *ld, - LDAP_CONST char *ufn, - char **attrs, - int attrsonly, - LDAPMessage **res, - int (*cancelproc)( void *cl ), - void *cancelparm )); - -LDAP_F( int ) -ldap_ufn_search_ct LDAP_P(( /* deprecated */ - LDAP *ld, - LDAP_CONST char *ufn, - char **attrs, - int attrsonly, - LDAPMessage **res, - int (*cancelproc)( void *cl ), - void *cancelparm, - char *tag1, - char *tag2, - char *tag3 )); - -LDAP_F( int ) -ldap_ufn_search_s LDAP_P(( /* deprecated */ - LDAP *ld, - LDAP_CONST char *ufn, - char **attrs, - int attrsonly, - LDAPMessage **res )); - -LDAP_F( LDAPFiltDesc *) -ldap_ufn_setfilter LDAP_P(( /* deprecated */ - LDAP *ld, - LDAP_CONST char *fname )); - -LDAP_F( void ) -ldap_ufn_setprefix LDAP_P(( /* deprecated */ - LDAP *ld, - LDAP_CONST char *prefix )); - -LDAP_F( int ) -ldap_ufn_timeout LDAP_P(( /* deprecated */ - void *tvparam )); - - /* * in unbind.c */ @@ -1352,22 +1421,22 @@ ldap_unbind_ext_s LDAP_P(( * in getfilter.c * (deprecated) */ -LDAP_F( LDAPFiltDesc *) +LDAP_F( LDAPFiltDesc * ) ldap_init_getfilter LDAP_P(( /* deprecated */ LDAP_CONST char *fname )); -LDAP_F( LDAPFiltDesc *) +LDAP_F( LDAPFiltDesc * ) ldap_init_getfilter_buf LDAP_P(( /* deprecated */ /* LDAP_CONST */ char *buf, ber_len_t buflen )); -LDAP_F( LDAPFiltInfo *) +LDAP_F( LDAPFiltInfo * ) ldap_getfirstfilter LDAP_P(( /* deprecated */ LDAPFiltDesc *lfdp, /* LDAP_CONST */ char *tagpat, /* LDAP_CONST */ char *value )); -LDAP_F( LDAPFiltInfo *) +LDAP_F( LDAPFiltInfo * ) ldap_getnextfilter LDAP_P(( /* deprecated */ LDAPFiltDesc *lfdp )); @@ -1436,7 +1505,7 @@ ldap_mods_free LDAP_P(( LDAP_F( char * ) ldap_friendly_name LDAP_P(( /* deprecated */ LDAP_CONST char *filename, - /* LDAP_CONST */ char *uname, + LDAP_CONST char *uname, LDAPFriendlyMap **map )); LDAP_F( void ) @@ -1444,37 +1513,6 @@ ldap_free_friendlymap LDAP_P(( /* deprecated */ LDAPFriendlyMap **map )); -/* - * in cldap.c - * (deprecated) - */ -LDAP_F( LDAP * ) -cldap_open LDAP_P(( /* deprecated */ - LDAP_CONST char *host, - int port )); - -LDAP_F( void ) -cldap_close LDAP_P(( /* deprecated */ - LDAP *ld )); - -LDAP_F( int ) -cldap_search_s LDAP_P(( /* deprecated */ - LDAP *ld, - LDAP_CONST char *base, - int scope, - LDAP_CONST char *filter, - char **attrs, - int attrsonly, - LDAPMessage **res, - char *logdn )); - -LDAP_F( void ) -cldap_setretryinfo LDAP_P(( /* deprecated */ - LDAP *ld, - int tries, - int timeout )); - - /* * in sort.c */ @@ -1506,8 +1544,6 @@ ldap_sort_strcasecmp LDAP_P(( /* * in url.c - * - * need _ext varients */ LDAP_F( int ) ldap_is_ldap_url LDAP_P(( @@ -1526,6 +1562,10 @@ ldap_url_parse LDAP_P(( LDAP_CONST char *url, LDAPURLDesc **ludpp )); +LDAP_F( char * ) +ldap_url_desc2str LDAP_P(( + LDAPURLDesc *ludp )); + LDAP_F( void ) ldap_free_urldesc LDAP_P(( LDAPURLDesc *ludp ));