X-Git-Url: https://git.sur5r.net/?a=blobdiff_plain;f=include%2Fldap.h;h=64ac066710b1f7fed3fc31e0515619b94cc4fee6;hb=c38027902a17d6bd354074136ac1af4ecff38e4e;hp=e9352f9dbc30f47ec73e21899615a5a26484aa2c;hpb=e0e7e9842eee6ccd0ec1829c8fe0b8079b3185f7;p=openldap diff --git a/include/ldap.h b/include/ldap.h index e9352f9dbc..64ac066710 100644 --- a/include/ldap.h +++ b/include/ldap.h @@ -1,12 +1,13 @@ /* $OpenLDAP$ */ /* - * Copyright 1998,1999 The OpenLDAP Foundation, Redwood City, California, USA + * Copyright 1998-2002 The OpenLDAP Foundation, Redwood City, California, USA * All rights reserved. * - * Redistribution and use in source and binary forms are permitted only - * as authorized by the OpenLDAP Public License. A copy of this - * license is available at http://www.OpenLDAP.org/license.html or - * in file LICENSE in the top-level directory of the distribution. + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. A copy of this license is available at + * http://www.OpenLDAP.org/license.html or in file LICENSE in the + * top-level directory of the distribution. */ /* Portions * Copyright (c) 1990 Regents of the University of Michigan. @@ -23,11 +24,12 @@ #ifndef _LDAP_H #define _LDAP_H -#include - -/* draft spec requires ldap.h include lber declarations */ +/* pull in lber */ #include +/* include version and API feature defines */ +#include + LDAP_BEGIN_DECL #define LDAP_VERSION1 1 @@ -40,20 +42,15 @@ LDAP_BEGIN_DECL /* * We'll use 2000+draft revision for our API version number - * As such, the number will be above the old RFC but below + * As such, the number will be above the old RFC but below * whatever number does finally get assigned */ #define LDAP_API_VERSION 2004 #define LDAP_VENDOR_NAME "OpenLDAP" -/* We'll eventually release as 200 */ -#define LDAP_VENDOR_VERSION 194 /* OpenLDAP API Features */ #define LDAP_API_FEATURE_X_OPENLDAP LDAP_VENDOR_VERSION -/* include LDAP_API_FEATURE defines */ -#include - #if defined( LDAP_API_FEATURE_X_OPENLDAP_REENTRANT ) || \ ( defined( LDAP_THREAD_SAFE ) && \ defined( LDAP_API_FEATURE_X_OPENLDAP_THREAD_SAFE ) ) @@ -104,9 +101,9 @@ LDAP_BEGIN_DECL /* 0x34 - 0x0fff not defined by current draft */ -/* private and experimental options */ -#define LDAP_OPT_DNS 0x4001 /* use DN & DNS */ +#define LDAP_OPT_PRIVATE_EXTENSION_BASE 0x4000 /* to 0x7FFF inclusive */ +/* private and experimental options */ /* OpenLDAP specific options */ #define LDAP_OPT_DEBUG_LEVEL 0x5001 /* debug level */ #define LDAP_OPT_TIMEOUT 0x5002 /* default timeout */ @@ -114,16 +111,17 @@ LDAP_BEGIN_DECL #define LDAP_OPT_NETWORK_TIMEOUT 0x5005 /* socket level timeout */ #define LDAP_OPT_URI 0x5006 -/* TLS options */ -#define LDAP_OPT_X_TLS_CACERTFILE 0x6001 -#define LDAP_OPT_X_TLS_CACERTDIR 0x6002 -#define LDAP_OPT_X_TLS_CERT 0x6003 +/* OpenLDAP TLS options */ +#define LDAP_OPT_X_TLS 0x6000 +#define LDAP_OPT_X_TLS_CTX 0x6001 /* SSL CTX */ +#define LDAP_OPT_X_TLS_CACERTFILE 0x6002 +#define LDAP_OPT_X_TLS_CACERTDIR 0x6003 #define LDAP_OPT_X_TLS_CERTFILE 0x6004 #define LDAP_OPT_X_TLS_KEYFILE 0x6005 #define LDAP_OPT_X_TLS_REQUIRE_CERT 0x6006 -#define LDAP_OPT_X_TLS 0x6007 -#define LDAP_OPT_X_TLS_PROTOCOL 0x6008 -#define LDAP_OPT_X_TLS_CIPHER_SUITE 0x6009 +/* #define LDAP_OPT_X_TLS_PROTOCOL 0x6007 */ +#define LDAP_OPT_X_TLS_CIPHER_SUITE 0x6008 +#define LDAP_OPT_X_TLS_RANDOM_FILE 0x6009 #define LDAP_OPT_X_TLS_NEVER 0 #define LDAP_OPT_X_TLS_HARD 1 @@ -131,10 +129,29 @@ LDAP_BEGIN_DECL #define LDAP_OPT_X_TLS_ALLOW 3 #define LDAP_OPT_X_TLS_TRY 4 +/* OpenLDAP SASL options */ +#define LDAP_OPT_X_SASL_MECH 0x6100 +#define LDAP_OPT_X_SASL_REALM 0x6101 +#define LDAP_OPT_X_SASL_AUTHCID 0x6102 +#define LDAP_OPT_X_SASL_AUTHZID 0x6103 +#define LDAP_OPT_X_SASL_SSF 0x6104 /* read-only */ +#define LDAP_OPT_X_SASL_SSF_EXTERNAL 0x6105 /* write-only */ +#define LDAP_OPT_X_SASL_SECPROPS 0x6106 /* write-only */ +#define LDAP_OPT_X_SASL_SSF_MIN 0x6107 +#define LDAP_OPT_X_SASL_SSF_MAX 0x6108 +#define LDAP_OPT_X_SASL_MAXBUFSIZE 0x6109 + + /* on/off values */ #define LDAP_OPT_ON ((void *) 1) #define LDAP_OPT_OFF ((void *) 0) +/* + * ldap_get_option() and ldap_set_option() return values. + * As later versions may return other values indicating + * failure, current applications should only compare returned + * value against LDAP_OPT_SUCCESS. + */ #define LDAP_OPT_SUCCESS 0 #define LDAP_OPT_ERROR (-1) @@ -162,30 +179,42 @@ typedef struct ldapcontrol { } LDAPControl; /* LDAP Controls */ - /* chase referrals controls */ + +#ifdef undef + /* chase referrals client control (not yet implemented) */ #define LDAP_CONTROL_REFERRALS "1.2.840.113666.1.4.616" #define LDAP_CHASE_SUBORDINATE_REFERRALS 0x0020U #define LDAP_CHASE_EXTERNAL_REFERRALS 0x0040U +#endif #define LDAP_CONTROL_MANAGEDSAIT "2.16.840.1.113730.3.4.2" +#define LDAP_CONTROL_DUPENT LDAP_CONTROL_DUPENT_REQUEST +#define LDAP_CONTROL_DUPENT_REQUEST "2.16.840.1.113719.1.27.101.1" +#define LDAP_CONTROL_DUPENT_RESPONSE "2.16.840.1.113719.1.27.101.2" +#define LDAP_CONTROL_DUPENT_ENTRY "2.16.840.1.113719.1.27.101.3" + /* Experimental Controls */ -#define LDAP_CONTROL_X_MODIFY_PASSWD "1.3.6.1.4.1.4203.666.5.1" + +#define LDAP_CONTROL_SORTREQUEST "1.2.840.113556.1.4.473" +#define LDAP_CONTROL_SORTRESPONSE "1.2.840.113556.1.4.474" +#define LDAP_CONTROL_VLVREQUEST "2.16.840.1.113730.3.4.9" +#define LDAP_CONTROL_VLVRESPONSE "2.16.840.1.113730.3.4.10" /* LDAP Unsolicited Notifications */ #define LDAP_NOTICE_OF_DISCONNECTION "1.3.6.1.4.1.1466.20036" #define LDAP_NOTICE_DISCONNECT LDAP_NOTICE_OF_DISCONNECTION - /* LDAP Extended Operations */ #define LDAP_EXOP_START_TLS "1.3.6.1.4.1.1466.20037" -#define LDAP_EXOP_X_MODIFY_PASSWD "1.3.6.1.4.1.4203.666.6.1" +#define LDAP_EXOP_X_MODIFY_PASSWD "1.3.6.1.4.1.4203.1.11.1" #define LDAP_TAG_EXOP_X_MODIFY_PASSWD_ID ((ber_tag_t) 0x80U) #define LDAP_TAG_EXOP_X_MODIFY_PASSWD_OLD ((ber_tag_t) 0x81U) #define LDAP_TAG_EXOP_X_MODIFY_PASSWD_NEW ((ber_tag_t) 0x82U) +#define LDAP_TAG_EXOP_X_MODIFY_PASSWD_GEN ((ber_tag_t) 0x80U) -/* +/* * specific LDAP instantiations of BER types we know about */ @@ -209,8 +238,8 @@ typedef struct ldapcontrol { /* general stuff */ #define LDAP_TAG_MESSAGE ((ber_tag_t) 0x30U) /* constructed + 16 */ #define LDAP_TAG_MSGID ((ber_tag_t) 0x02U) /* integer */ -#define LDAP_TAG_LDAPDN ((ber_tag_t) 0x04U) /* octect string */ -#define LDAP_TAG_LDAPCRED ((ber_tag_t) 0x04U) /* octect string */ +#define LDAP_TAG_LDAPDN ((ber_tag_t) 0x04U) /* octet string */ +#define LDAP_TAG_LDAPCRED ((ber_tag_t) 0x04U) /* octet string */ #define LDAP_TAG_CONTROLS ((ber_tag_t) 0xa0U) /* context specific + constructed + 0 */ #define LDAP_TAG_REFERRAL ((ber_tag_t) 0xa3U) /* context specific + constructed + 3 */ @@ -231,9 +260,9 @@ typedef struct ldapcontrol { #define LDAP_REQ_MODIFY ((ber_tag_t) 0x66U) /* application + constructed */ #define LDAP_REQ_ADD ((ber_tag_t) 0x68U) /* application + constructed */ #define LDAP_REQ_DELETE ((ber_tag_t) 0x4aU) /* application + primitive */ -#define LDAP_REQ_MODRDN ((ber_tag_t) 0x6cU) /* application + constructed */ -#define LDAP_REQ_MODDN LDAP_REQ_MODRDN -#define LDAP_REQ_RENAME LDAP_REQ_MODRDN +#define LDAP_REQ_MODDN ((ber_tag_t) 0x6cU) /* application + constructed */ +#define LDAP_REQ_MODRDN LDAP_REQ_MODDN +#define LDAP_REQ_RENAME LDAP_REQ_MODDN #define LDAP_REQ_COMPARE ((ber_tag_t) 0x6eU) /* application + constructed */ #define LDAP_REQ_ABANDON ((ber_tag_t) 0x50U) /* application + primitive */ #define LDAP_REQ_EXTENDED ((ber_tag_t) 0x77U) /* application + constructed */ @@ -246,23 +275,26 @@ typedef struct ldapcontrol { #define LDAP_RES_MODIFY ((ber_tag_t) 0x67U) /* application + constructed */ #define LDAP_RES_ADD ((ber_tag_t) 0x69U) /* application + constructed */ #define LDAP_RES_DELETE ((ber_tag_t) 0x6bU) /* application + constructed */ -#define LDAP_RES_MODRDN ((ber_tag_t) 0x6dU) /* application + constructed */ -#define LDAP_RES_MODDN LDAP_RES_MODRDN /* application + constructed */ -#define LDAP_RES_RENAME LDAP_RES_MODRDN /* application + constructed */ +#define LDAP_RES_MODDN ((ber_tag_t) 0x6dU) /* application + constructed */ +#define LDAP_RES_MODRDN LDAP_RES_MODDN /* application + constructed */ +#define LDAP_RES_RENAME LDAP_RES_MODDN /* application + constructed */ #define LDAP_RES_COMPARE ((ber_tag_t) 0x6fU) /* application + constructed */ #define LDAP_RES_EXTENDED ((ber_tag_t) 0x78U) /* V3: application + constructed */ +#define LDAP_RES_EXTENDED_PARTIAL ((ber_tag_t) 0x79U) /* V3+: application + constructed */ -#define LDAP_RES_ANY ((ber_tag_t)(-1)) -#define LDAP_RES_UNSOLICITED ((ber_tag_t)(0)) +#define LDAP_RES_ANY (-1) +#define LDAP_RES_UNSOLICITED (0) /* sasl methods */ -#define LDAP_SASL_SIMPLE NULL +#define LDAP_SASL_SIMPLE ((char*)0) +#define LDAP_SASL_NULL ("") + /* authentication methods available */ #define LDAP_AUTH_NONE ((ber_tag_t) 0x00U) /* no authentication */ #define LDAP_AUTH_SIMPLE ((ber_tag_t) 0x80U) /* context specific + primitive */ -#define LDAP_AUTH_SASL ((ber_tag_t) 0xa3U) /* context specific + primitive */ +#define LDAP_AUTH_SASL ((ber_tag_t) 0xa3U) /* context specific + constructed */ #define LDAP_AUTH_KRBV4 ((ber_tag_t) 0xffU) /* means do both of the following */ #define LDAP_AUTH_KRBV41 ((ber_tag_t) 0x81U) /* context specific + primitive */ #define LDAP_AUTH_KRBV42 ((ber_tag_t) 0x82U) /* context specific + primitive */ @@ -292,6 +324,7 @@ typedef struct ldapcontrol { #define LDAP_SUBSTRING_FINAL ((ber_tag_t) 0x82U) /* context specific */ /* search scopes */ +#define LDAP_SCOPE_DEFAULT ((ber_int_t) -1) #define LDAP_SCOPE_BASE ((ber_int_t) 0x0000) #define LDAP_SCOPE_ONELEVEL ((ber_int_t) 0x0001) #define LDAP_SCOPE_SUBTREE ((ber_int_t) 0x0002) @@ -301,7 +334,7 @@ typedef struct ldapcontrol { #define LDAP_SUBSTRING_ANY ((ber_tag_t) 0x81U) /* context specific */ #define LDAP_SUBSTRING_FINAL ((ber_tag_t) 0x82U) /* context specific */ -/* +/* * possible error codes we can return */ @@ -317,13 +350,13 @@ typedef struct ldapcontrol { #define LDAP_AUTH_METHOD_NOT_SUPPORTED 0x07 #define LDAP_STRONG_AUTH_NOT_SUPPORTED LDAP_AUTH_METHOD_NOT_SUPPORTED #define LDAP_STRONG_AUTH_REQUIRED 0x08 -#define LDAP_PARTIAL_RESULTS 0x09 /* not listed in v3 */ +#define LDAP_PARTIAL_RESULTS 0x09 /* LDAPv2+ (not LDAPv3) */ #define LDAP_REFERRAL 0x0a /* LDAPv3 */ #define LDAP_ADMINLIMIT_EXCEEDED 0x0b /* LDAPv3 */ #define LDAP_UNAVAILABLE_CRITICAL_EXTENSION 0x0c /* LDAPv3 */ #define LDAP_CONFIDENTIALITY_REQUIRED 0x0d /* LDAPv3 */ -#define LDAP_SASL_BIND_IN_PROGRESS 0x0e /* LDAPv3 */ +#define LDAP_SASL_BIND_IN_PROGRESS 0x0e /* LDAPv3 */ #define LDAP_ATTR_ERROR(n) LDAP_RANGE((n),0x10,0x15) /* 16-21 */ @@ -368,8 +401,11 @@ typedef struct ldapcontrol { #define LDAP_OTHER 0x50 -#define LDAP_API_ERROR(n) LDAP_RANGE((n),0x51,0xff) /* 81+ */ +#define LDAP_API_ERROR(n) LDAP_RANGE((n),0x51,0x61) /* 81-97 */ +#define LDAP_API_RESULT(n) (((n) == LDAP_SUCCESS) || \ + LDAP_RANGE((n),0x51,0x61)) /* 0,81-97 */ +/* reserved for APIs */ #define LDAP_SERVER_DOWN 0x51 #define LDAP_LOCAL_ERROR 0x52 #define LDAP_ENCODING_ERROR 0x53 @@ -381,13 +417,14 @@ typedef struct ldapcontrol { #define LDAP_PARAM_ERROR 0x59 #define LDAP_NO_MEMORY 0x5a -#define LDAP_CONNECT_ERROR 0x5b /* new */ -#define LDAP_NOT_SUPPORTED 0x5c /* new */ -#define LDAP_CONTROL_NOT_FOUND 0x5d /* new */ -#define LDAP_NO_RESULTS_RETURNED 0x5e /* new */ -#define LDAP_MORE_RESULTS_TO_RETURN 0x5f /* new */ -#define LDAP_CLIENT_LOOP 0x60 /* new */ -#define LDAP_REFERRAL_LIMIT_EXCEEDED 0x61 /* new */ +/* used but not reserved for APIs */ +#define LDAP_CONNECT_ERROR 0x5b /* draft-ietf-ldap-c-api-xx */ +#define LDAP_NOT_SUPPORTED 0x5c /* draft-ietf-ldap-c-api-xx */ +#define LDAP_CONTROL_NOT_FOUND 0x5d /* draft-ietf-ldap-c-api-xx */ +#define LDAP_NO_RESULTS_RETURNED 0x5e /* draft-ietf-ldap-c-api-xx */ +#define LDAP_MORE_RESULTS_TO_RETURN 0x5f /* draft-ietf-ldap-c-api-xx */ +#define LDAP_CLIENT_LOOP 0x60 /* draft-ietf-ldap-c-api-xx */ +#define LDAP_REFERRAL_LIMIT_EXCEEDED 0x61 /* draft-ietf-ldap-c-api-xx */ /* * This structure represents both ldap messages and ldap responses. @@ -474,35 +511,27 @@ typedef struct ldap LDAP; #define LDAP_MSG_ALL 0x01 #define LDAP_MSG_RECEIVED 0x02 -/* - * structure for ldap friendly mapping routines - */ - -typedef struct ldap_friendly { - char *lf_unfriendly; - char *lf_friendly; -} LDAPFriendlyMap; - /* * types for ldap URL handling */ typedef struct ldap_url_desc { struct ldap_url_desc *lud_next; - int lud_ldaps; - char *lud_host; - int lud_port; - char *lud_dn; - char **lud_attrs; - int lud_scope; - char *lud_filter; + char *lud_scheme; + char *lud_host; + int lud_port; + char *lud_dn; + char **lud_attrs; + int lud_scope; + char *lud_filter; char **lud_exts; + int lud_crit_exts; } LDAPURLDesc; #define LDAP_URL_SUCCESS 0x00 /* Success */ #define LDAP_URL_ERR_MEM 0x01 /* can't allocate memory space */ #define LDAP_URL_ERR_PARAM 0x02 /* parameter is bad */ -#define LDAP_URL_ERR_NOTLDAP 0x03 /* URL doesn't begin with "ldap[s]://" */ +#define LDAP_URL_ERR_BADSCHEME 0x03 /* URL doesn't begin with "ldap[si]://" */ #define LDAP_URL_ERR_BADENCLOSURE 0x04 /* URL is missing trailing ">" */ #define LDAP_URL_ERR_BADURL 0x05 /* URL is bad */ #define LDAP_URL_ERR_BADHOST 0x06 /* host port is bad */ @@ -520,35 +549,70 @@ struct timeval; /* * in options.c: */ -LIBLDAP_F( int ) +LDAP_F( int ) ldap_get_option LDAP_P(( LDAP *ld, int option, void *outvalue)); -LIBLDAP_F( int ) +LDAP_F( int ) ldap_set_option LDAP_P(( LDAP *ld, int option, LDAP_CONST void *invalue)); +/* V3 REBIND Function Callback Prototype */ +typedef int (LDAP_REBIND_PROC) LDAP_P(( + LDAP *ld, LDAP_CONST char *url, + ber_tag_t request, ber_int_t msgid, + void *params )); + +LDAP_F( int ) +ldap_set_rebind_proc LDAP_P(( + LDAP *ld, + LDAP_REBIND_PROC *rebind_proc, + void *params )); /* * in controls.c: */ -LIBLDAP_F( void ) +LDAP_F( int ) +ldap_create_control LDAP_P(( + const char *requestOID, + BerElement *ber, + int iscritical, + LDAPControl **ctrlp )); + +LDAP_F( void ) ldap_control_free LDAP_P(( LDAPControl *ctrl )); -LIBLDAP_F( void ) +LDAP_F( void ) ldap_controls_free LDAP_P(( LDAPControl **ctrls )); - +/* + * in dnssrv.c: + */ +LDAP_F( int ) +ldap_domain2dn LDAP_P(( + LDAP_CONST char* domain, + char** dn )); + +LDAP_F( int ) +ldap_dn2domain LDAP_P(( + LDAP_CONST char* dn, + char** domain )); + +LDAP_F( int ) +ldap_domain2hostlist LDAP_P(( + LDAP_CONST char *domain, + char** hostlist )); + /* * in extended.c: */ -LIBLDAP_F( int ) +LDAP_F( int ) ldap_extended_operation LDAP_P(( LDAP *ld, LDAP_CONST char *reqoid, @@ -557,7 +621,7 @@ ldap_extended_operation LDAP_P(( LDAPControl **clientctrls, int *msgidp )); -LIBLDAP_F( int ) +LDAP_F( int ) ldap_extended_operation_s LDAP_P(( LDAP *ld, LDAP_CONST char *reqoid, @@ -567,7 +631,7 @@ ldap_extended_operation_s LDAP_P(( char **retoidp, struct berval **retdatap )); -LIBLDAP_F( int ) +LDAP_F( int ) ldap_parse_extended_result LDAP_P(( LDAP *ld, LDAPMessage *res, @@ -575,26 +639,35 @@ ldap_parse_extended_result LDAP_P(( struct berval **retdatap, int freeit )); +LDAP_F( int ) +ldap_parse_extended_partial LDAP_P(( + LDAP *ld, + LDAPMessage *res, + char **retoidp, + struct berval **retdatap, + LDAPControl ***serverctrls, + int freeit )); + /* * in abandon.c: */ -LIBLDAP_F( int ) -ldap_abandon LDAP_P(( - LDAP *ld, - int msgid )); - -LIBLDAP_F( int ) +LDAP_F( int ) ldap_abandon_ext LDAP_P(( LDAP *ld, int msgid, LDAPControl **serverctrls, LDAPControl **clientctrls )); +LDAP_F( int ) +ldap_abandon LDAP_P(( /* deprecated */ + LDAP *ld, + int msgid )); + /* * in add.c: */ -LIBLDAP_F( int ) +LDAP_F( int ) ldap_add_ext LDAP_P(( LDAP *ld, LDAP_CONST char *dn, @@ -603,7 +676,7 @@ ldap_add_ext LDAP_P(( LDAPControl **clientctrls, int *msgidp )); -LIBLDAP_F( int ) +LDAP_F( int ) ldap_add_ext_s LDAP_P(( LDAP *ld, LDAP_CONST char *dn, @@ -611,14 +684,14 @@ ldap_add_ext_s LDAP_P(( LDAPControl **serverctrls, LDAPControl **clientctrls )); -LIBLDAP_F( int ) -ldap_add LDAP_P(( +LDAP_F( int ) +ldap_add LDAP_P(( /* deprecated */ LDAP *ld, LDAP_CONST char *dn, LDAPMod **attrs )); -LIBLDAP_F( int ) -ldap_add_s LDAP_P(( +LDAP_F( int ) +ldap_add_s LDAP_P(( /* deprecated */ LDAP *ld, LDAP_CONST char *dn, LDAPMod **attrs )); @@ -627,7 +700,7 @@ ldap_add_s LDAP_P(( /* * in sasl.c: */ -LIBLDAP_F( int ) +LDAP_F( int ) ldap_sasl_bind LDAP_P(( LDAP *ld, LDAP_CONST char *dn, @@ -637,7 +710,37 @@ ldap_sasl_bind LDAP_P(( LDAPControl **clientctrls, int *msgidp )); -LIBLDAP_F( int ) +/* Interaction flags (should be passed about in a control) + * Automatic (default): use defaults, prompt otherwise + * Interactive: prompt always + * Quiet: never prompt + */ +#define LDAP_SASL_AUTOMATIC 0U +#define LDAP_SASL_INTERACTIVE 1U +#define LDAP_SASL_QUIET 2U + +/* + * V3 SASL Interaction Function Callback Prototype + * when using Cyrus SASL, interact is pointer to sasl_interact_t + * should likely passed in a control (and provided controls) + */ +typedef int (LDAP_SASL_INTERACT_PROC) LDAP_P(( + LDAP *ld, unsigned flags, void* defaults, void *interact )); + +LDAP_F( int ) +ldap_sasl_interactive_bind_s LDAP_P(( + LDAP *ld, + LDAP_CONST char *dn, /* usually NULL */ + LDAP_CONST char *saslMechanism, + LDAPControl **serverControls, + LDAPControl **clientControls, + + /* should be client controls */ + unsigned flags, + LDAP_SASL_INTERACT_PROC *proc, + void *defaults )); + +LDAP_F( int ) ldap_sasl_bind_s LDAP_P(( LDAP *ld, LDAP_CONST char *dn, @@ -647,7 +750,7 @@ ldap_sasl_bind_s LDAP_P(( LDAPControl **clientctrls, struct berval **servercredp )); -LIBLDAP_F( int ) +LDAP_F( int ) ldap_parse_sasl_bind_result LDAP_P(( LDAP *ld, LDAPMessage *res, @@ -658,41 +761,30 @@ ldap_parse_sasl_bind_result LDAP_P(( * in bind.c: * (deprecated) */ -LIBLDAP_F( int ) -ldap_bind LDAP_P(( +LDAP_F( int ) +ldap_bind LDAP_P(( /* deprecated */ LDAP *ld, LDAP_CONST char *who, LDAP_CONST char *passwd, int authmethod )); -LIBLDAP_F( int ) -ldap_bind_s LDAP_P(( +LDAP_F( int ) +ldap_bind_s LDAP_P(( /* deprecated */ LDAP *ld, LDAP_CONST char *who, LDAP_CONST char *cred, int authmethod )); -LIBLDAP_F( void ) -ldap_set_rebind_proc LDAP_P(( - LDAP *ld, - int (*rebindproc) LDAP_P(( - LDAP *ld, - char **dnp, - char **passwdp, - int *authmethodp, - int freeit )))); - - /* * in sbind.c: */ -LIBLDAP_F( int ) +LDAP_F( int ) ldap_simple_bind LDAP_P(( LDAP *ld, LDAP_CONST char *who, LDAP_CONST char *passwd )); -LIBLDAP_F( int ) +LDAP_F( int ) ldap_simple_bind_s LDAP_P(( LDAP *ld, LDAP_CONST char *who, @@ -703,28 +795,28 @@ ldap_simple_bind_s LDAP_P(( * in kbind.c: * (deprecated) */ -LIBLDAP_F( int ) -ldap_kerberos_bind_s LDAP_P(( +LDAP_F( int ) +ldap_kerberos_bind_s LDAP_P(( /* deprecated */ LDAP *ld, LDAP_CONST char *who )); -LIBLDAP_F( int ) -ldap_kerberos_bind1 LDAP_P(( +LDAP_F( int ) +ldap_kerberos_bind1 LDAP_P(( /* deprecated */ LDAP *ld, LDAP_CONST char *who )); -LIBLDAP_F( int ) -ldap_kerberos_bind1_s LDAP_P(( +LDAP_F( int ) +ldap_kerberos_bind1_s LDAP_P(( /* deprecated */ LDAP *ld, LDAP_CONST char *who )); -LIBLDAP_F( int ) -ldap_kerberos_bind2 LDAP_P(( +LDAP_F( int ) +ldap_kerberos_bind2 LDAP_P(( /* deprecated */ LDAP *ld, LDAP_CONST char *who )); -LIBLDAP_F( int ) -ldap_kerberos_bind2_s LDAP_P(( +LDAP_F( int ) +ldap_kerberos_bind2_s LDAP_P(( /* deprecated */ LDAP *ld, LDAP_CONST char *who )); @@ -732,32 +824,32 @@ ldap_kerberos_bind2_s LDAP_P(( * in cache.c * (deprecated) */ -LIBLDAP_F( int ) +LDAP_F( int ) ldap_enable_cache LDAP_P(( LDAP *ld, long timeout, ber_len_t maxmem )); -LIBLDAP_F( void ) +LDAP_F( void ) ldap_disable_cache LDAP_P(( LDAP *ld )); -LIBLDAP_F( void ) +LDAP_F( void ) ldap_set_cache_options LDAP_P(( LDAP *ld, unsigned long opts )); -LIBLDAP_F( void ) +LDAP_F( void ) ldap_destroy_cache LDAP_P(( LDAP *ld )); -LIBLDAP_F( void ) +LDAP_F( void ) ldap_flush_cache LDAP_P(( LDAP *ld )); -LIBLDAP_F( void ) +LDAP_F( void ) ldap_uncache_entry LDAP_P(( LDAP *ld, LDAP_CONST char *dn )); -LIBLDAP_F( void ) +LDAP_F( void ) ldap_uncache_request LDAP_P(( LDAP *ld, int msgid )); /* * in compare.c: */ -LIBLDAP_F( int ) +LDAP_F( int ) ldap_compare_ext LDAP_P(( LDAP *ld, LDAP_CONST char *dn, @@ -767,7 +859,7 @@ ldap_compare_ext LDAP_P(( LDAPControl **clientctrls, int *msgidp )); -LIBLDAP_F( int ) +LDAP_F( int ) ldap_compare_ext_s LDAP_P(( LDAP *ld, LDAP_CONST char *dn, @@ -776,15 +868,15 @@ ldap_compare_ext_s LDAP_P(( LDAPControl **serverctrls, LDAPControl **clientctrls )); -LIBLDAP_F( int ) -ldap_compare LDAP_P(( +LDAP_F( int ) +ldap_compare LDAP_P(( /* deprecated */ LDAP *ld, LDAP_CONST char *dn, LDAP_CONST char *attr, LDAP_CONST char *value )); -LIBLDAP_F( int ) -ldap_compare_s LDAP_P(( +LDAP_F( int ) +ldap_compare_s LDAP_P(( /* deprecated */ LDAP *ld, LDAP_CONST char *dn, LDAP_CONST char *attr, @@ -794,7 +886,7 @@ ldap_compare_s LDAP_P(( /* * in delete.c: */ -LIBLDAP_F( int ) +LDAP_F( int ) ldap_delete_ext LDAP_P(( LDAP *ld, LDAP_CONST char *dn, @@ -802,20 +894,20 @@ ldap_delete_ext LDAP_P(( LDAPControl **clientctrls, int *msgidp )); -LIBLDAP_F( int ) +LDAP_F( int ) ldap_delete_ext_s LDAP_P(( LDAP *ld, LDAP_CONST char *dn, LDAPControl **serverctrls, LDAPControl **clientctrls )); -LIBLDAP_F( int ) -ldap_delete LDAP_P(( +LDAP_F( int ) +ldap_delete LDAP_P(( /* deprecated */ LDAP *ld, LDAP_CONST char *dn )); -LIBLDAP_F( int ) -ldap_delete_s LDAP_P(( +LDAP_F( int ) +ldap_delete_s LDAP_P(( /* deprecated */ LDAP *ld, LDAP_CONST char *dn )); @@ -823,7 +915,7 @@ ldap_delete_s LDAP_P(( /* * in error.c: */ -LIBLDAP_F( int ) +LDAP_F( int ) ldap_parse_result LDAP_P(( LDAP *ld, LDAPMessage *res, @@ -834,17 +926,17 @@ ldap_parse_result LDAP_P(( LDAPControl ***serverctrls, int freeit )); -LIBLDAP_F( char *) +LDAP_F( char * ) ldap_err2string LDAP_P(( int err )); -LIBLDAP_F( int ) +LDAP_F( int ) ldap_result2error LDAP_P(( /* deprecated */ LDAP *ld, LDAPMessage *r, int freeit )); -LIBLDAP_F( void ) +LDAP_F( void ) ldap_perror LDAP_P(( /* deprecated */ LDAP *ld, LDAP_CONST char *s )); @@ -853,7 +945,7 @@ ldap_perror LDAP_P(( /* deprecated */ /* * in modify.c: */ -LIBLDAP_F( int ) +LDAP_F( int ) ldap_modify_ext LDAP_P(( LDAP *ld, LDAP_CONST char *dn, @@ -862,7 +954,7 @@ ldap_modify_ext LDAP_P(( LDAPControl **clientctrls, int *msgidp )); -LIBLDAP_F( int ) +LDAP_F( int ) ldap_modify_ext_s LDAP_P(( LDAP *ld, LDAP_CONST char *dn, @@ -870,14 +962,14 @@ ldap_modify_ext_s LDAP_P(( LDAPControl **serverctrls, LDAPControl **clientctrls )); -LIBLDAP_F( int ) -ldap_modify LDAP_P(( +LDAP_F( int ) +ldap_modify LDAP_P(( /* deprecated */ LDAP *ld, LDAP_CONST char *dn, LDAPMod **mods )); -LIBLDAP_F( int ) -ldap_modify_s LDAP_P(( +LDAP_F( int ) +ldap_modify_s LDAP_P(( /* deprecated */ LDAP *ld, LDAP_CONST char *dn, LDAPMod **mods )); @@ -886,7 +978,7 @@ ldap_modify_s LDAP_P(( /* * in modrdn.c: */ -LIBLDAP_F( int ) +LDAP_F( int ) ldap_rename LDAP_P(( LDAP *ld, LDAP_CONST char *dn, @@ -897,7 +989,7 @@ ldap_rename LDAP_P(( LDAPControl **cctrls, int *msgidp )); -LIBLDAP_F( int ) +LDAP_F( int ) ldap_rename_s LDAP_P(( LDAP *ld, LDAP_CONST char *dn, @@ -907,64 +999,43 @@ ldap_rename_s LDAP_P(( LDAPControl **sctrls, LDAPControl **cctrls )); -LIBLDAP_F( int ) -ldap_rename_ext LDAP_P(( - LDAP *ld, - LDAP_CONST char *dn, - LDAP_CONST char *newrdn, - LDAP_CONST char *newparent, - int deleteoldrdn, - LDAPControl **serverctrls, - LDAPControl **clientctrls, - int *msgidp )); - -LIBLDAP_F( int ) -ldap_rename_ext_s LDAP_P(( - LDAP *ld, - LDAP_CONST char *dn, - LDAP_CONST char *newrdn, - LDAP_CONST char *newparent, - int deleteoldrdn, - LDAPControl **serverctrls, - LDAPControl **clientctrls )); - -LIBLDAP_F( int ) -ldap_rename2 LDAP_P(( +LDAP_F( int ) +ldap_rename2 LDAP_P(( /* deprecated */ LDAP *ld, LDAP_CONST char *dn, LDAP_CONST char *newrdn, LDAP_CONST char *newSuperior, int deleteoldrdn )); -LIBLDAP_F( int ) -ldap_rename2_s LDAP_P(( +LDAP_F( int ) +ldap_rename2_s LDAP_P(( /* deprecated */ LDAP *ld, LDAP_CONST char *dn, LDAP_CONST char *newrdn, LDAP_CONST char *newSuperior, int deleteoldrdn )); -LIBLDAP_F( int ) -ldap_modrdn LDAP_P(( +LDAP_F( int ) +ldap_modrdn LDAP_P(( /* deprecated */ LDAP *ld, LDAP_CONST char *dn, LDAP_CONST char *newrdn )); -LIBLDAP_F( int ) -ldap_modrdn_s LDAP_P(( +LDAP_F( int ) +ldap_modrdn_s LDAP_P(( /* deprecated */ LDAP *ld, LDAP_CONST char *dn, LDAP_CONST char *newrdn )); -LIBLDAP_F( int ) -ldap_modrdn2 LDAP_P(( +LDAP_F( int ) +ldap_modrdn2 LDAP_P(( /* deprecated */ LDAP *ld, LDAP_CONST char *dn, LDAP_CONST char *newrdn, int deleteoldrdn )); -LIBLDAP_F( int ) -ldap_modrdn2_s LDAP_P(( +LDAP_F( int ) +ldap_modrdn2_s LDAP_P(( /* deprecated */ LDAP *ld, LDAP_CONST char *dn, LDAP_CONST char *newrdn, @@ -974,27 +1045,27 @@ ldap_modrdn2_s LDAP_P(( /* * in open.c: */ -LIBLDAP_F( LDAP *) -ldap_open LDAP_P(( +LDAP_F( LDAP * ) +ldap_init LDAP_P(( LDAP_CONST char *host, int port )); -LIBLDAP_F( LDAP *) -ldap_init LDAP_P(( +LDAP_F( LDAP * ) +ldap_open LDAP_P(( /* deprecated */ LDAP_CONST char *host, int port )); -LIBLDAP_F( int ) -ldap_create LDAP_P(( +LDAP_F( int ) +ldap_create LDAP_P(( LDAP **ldp )); -LIBLDAP_F( int ) +LDAP_F( int ) ldap_initialize LDAP_P(( LDAP **ldp, LDAP_CONST char *url )); -LIBLDAP_F( int ) -ldap_start_tls LDAP_P(( +LDAP_F( int ) +ldap_start_tls_s LDAP_P(( LDAP *ld, LDAPControl **serverctrls, LDAPControl **clientctrls )); @@ -1002,17 +1073,17 @@ ldap_start_tls LDAP_P(( /* * in messages.c: */ -LIBLDAP_F( LDAPMessage *) +LDAP_F( LDAPMessage * ) ldap_first_message LDAP_P(( LDAP *ld, LDAPMessage *chain )); -LIBLDAP_F( LDAPMessage *) +LDAP_F( LDAPMessage * ) ldap_next_message LDAP_P(( LDAP *ld, LDAPMessage *msg )); -LIBLDAP_F( int ) +LDAP_F( int ) ldap_count_messages LDAP_P(( LDAP *ld, LDAPMessage *chain )); @@ -1021,22 +1092,22 @@ ldap_count_messages LDAP_P(( /* * in references.c: */ -LIBLDAP_F( LDAPMessage *) +LDAP_F( LDAPMessage * ) ldap_first_reference LDAP_P(( LDAP *ld, LDAPMessage *chain )); -LIBLDAP_F( LDAPMessage *) +LDAP_F( LDAPMessage * ) ldap_next_reference LDAP_P(( LDAP *ld, LDAPMessage *ref )); -LIBLDAP_F( int ) +LDAP_F( int ) ldap_count_references LDAP_P(( LDAP *ld, LDAPMessage *chain )); -LIBLDAP_F( int ) +LDAP_F( int ) ldap_parse_reference LDAP_P(( LDAP *ld, LDAPMessage *ref, @@ -1048,22 +1119,22 @@ ldap_parse_reference LDAP_P(( /* * in getentry.c: */ -LIBLDAP_F( LDAPMessage *) +LDAP_F( LDAPMessage * ) ldap_first_entry LDAP_P(( LDAP *ld, LDAPMessage *chain )); -LIBLDAP_F( LDAPMessage *) +LDAP_F( LDAPMessage * ) ldap_next_entry LDAP_P(( LDAP *ld, LDAPMessage *entry )); -LIBLDAP_F( int ) +LDAP_F( int ) ldap_count_entries LDAP_P(( LDAP *ld, LDAPMessage *chain )); -LIBLDAP_F( int ) +LDAP_F( int ) ldap_get_entry_controls LDAP_P(( LDAP *ld, LDAPMessage *entry, @@ -1073,12 +1144,12 @@ ldap_get_entry_controls LDAP_P(( /* * in addentry.c */ -LIBLDAP_F( LDAPMessage *) +LDAP_F( LDAPMessage * ) ldap_delete_result_entry LDAP_P(( LDAPMessage **list, LDAPMessage *e )); -LIBLDAP_F( void ) +LDAP_F( void ) ldap_add_result_entry LDAP_P(( LDAPMessage **list, LDAPMessage *e )); @@ -1087,56 +1158,124 @@ ldap_add_result_entry LDAP_P(( /* * in getdn.c */ -LIBLDAP_F( char * ) +LDAP_F( char * ) ldap_get_dn LDAP_P(( LDAP *ld, LDAPMessage *entry )); -LIBLDAP_F( char * ) -ldap_dn2ufn LDAP_P(( +typedef struct ldap_ava { + struct berval la_attr; + struct berval la_value; + unsigned la_flags; +#define LDAP_AVA_STRING 0x0000U +#define LDAP_AVA_BINARY 0x0001U +#define LDAP_AVA_NONPRINTABLE 0x0002U + + void *la_private; +} LDAPAVA; + +typedef LDAPAVA** LDAPRDN; +typedef LDAPRDN** LDAPDN; + +/* DN formats */ +#define LDAP_DN_FORMAT_LDAP 0x0000U +#define LDAP_DN_FORMAT_LDAPV3 0x0010U +#define LDAP_DN_FORMAT_LDAPV2 0x0020U +#define LDAP_DN_FORMAT_DCE 0x0030U +#define LDAP_DN_FORMAT_UFN 0x0040U /* dn2str only */ +#define LDAP_DN_FORMAT_AD_CANONICAL 0x0050U /* dn2str only */ +#define LDAP_DN_FORMAT_LBER 0x00F0U /* for testing only */ +#define LDAP_DN_FORMAT_MASK 0x00F0U + +/* DN flags */ +#define LDAP_DN_PRETTY 0x0100U +#define LDAP_DN_SKIP 0x0200U +#define LDAP_DN_P_NOLEADTRAILSPACES 0x1000U +#define LDAP_DN_P_NOSPACEAFTERRDN 0x2000U +#define LDAP_DN_PEDANTIC 0xF000U + +LDAP_F( void ) +ldap_avafree LDAP_P(( LDAPAVA *ava )); +LDAP_F( void ) +ldap_rdnfree LDAP_P(( LDAPRDN *rdn )); +LDAP_F( void ) +ldap_dnfree LDAP_P(( LDAPDN *dn )); + +LDAP_F( int ) +ldap_str2dn LDAP_P(( + LDAP_CONST char *str, + LDAPDN **dn, + unsigned flags )); + +LDAP_F( int ) +ldap_dn2bv LDAP_P(( + LDAPDN *dn, + struct berval *bv, + unsigned flags )); + +LDAP_F( int ) +ldap_dn2str LDAP_P(( + LDAPDN *dn, + char **str, + unsigned flags )); + +LDAP_F( int ) +ldap_str2rdn LDAP_P(( + const char *str, + LDAPRDN **rdn, + const char **next, + unsigned flags )); + +LDAP_F( int ) +ldap_rdn2bv LDAP_P(( + LDAPRDN *rdn, + struct berval *bv, + unsigned flags )); + +LDAP_F( int ) +ldap_rdn2str LDAP_P(( + LDAPRDN *rdn, + char **str, + unsigned flags )); + +LDAP_F( int ) +ldap_dn_normalize LDAP_P(( + LDAP_CONST char *in, unsigned iflags, + char **out, unsigned oflags )); + +LDAP_F( char * ) +ldap_dn2ufn LDAP_P(( /* deprecated */ LDAP_CONST char *dn )); -LIBLDAP_F( char ** ) -ldap_explode_dn LDAP_P(( +LDAP_F( char ** ) +ldap_explode_dn LDAP_P(( /* deprecated */ LDAP_CONST char *dn, int notypes )); -LIBLDAP_F( char ** ) -ldap_explode_rdn LDAP_P(( +LDAP_F( char ** ) +ldap_explode_rdn LDAP_P(( /* deprecated */ LDAP_CONST char *rdn, int notypes )); -LIBLDAP_F( char * ) -ldap_parent_dn LDAP_P(( - LDAP_CONST char *dn )); - -LIBLDAP_F( char * ) -ldap_relative_dn LDAP_P(( - LDAP_CONST char *dn )); +LDAP_F( char * ) +ldap_dn2dcedn LDAP_P(( LDAP_CONST char *dn )); /* deprecated */ -LIBLDAP_F( char * ) -ldap_normalize_dn LDAP_P(( - LDAP_CONST char *dn )); - -LIBLDAP_F( char ** ) -ldap_explode_dns LDAP_P(( /* deprecated */ - LDAP_CONST char *dn )); - -LIBLDAP_F( int ) -ldap_is_dns_dn LDAP_P(( /* deprecated */ - LDAP_CONST char *dn )); +LDAP_F( char * ) +ldap_dcedn2dn LDAP_P(( LDAP_CONST char *dce )); /* deprecated */ +LDAP_F( char * ) +ldap_dn2ad_canonical LDAP_P(( LDAP_CONST char *dn )); /* deprecated */ /* * in getattr.c */ -LIBLDAP_F( char *) -ldap_first_attribute LDAP_P(( +LDAP_F( char * ) +ldap_first_attribute LDAP_P(( LDAP *ld, LDAPMessage *entry, BerElement **ber )); -LIBLDAP_F( char *) +LDAP_F( char * ) ldap_next_attribute LDAP_P(( LDAP *ld, LDAPMessage *entry, @@ -1146,38 +1285,38 @@ ldap_next_attribute LDAP_P(( /* * in getvalues.c */ -LIBLDAP_F( char **) -ldap_get_values LDAP_P(( +LDAP_F( struct berval ** ) +ldap_get_values_len LDAP_P(( LDAP *ld, LDAPMessage *entry, LDAP_CONST char *target )); -LIBLDAP_F( struct berval **) -ldap_get_values_len LDAP_P(( +LDAP_F( int ) +ldap_count_values_len LDAP_P(( + struct berval **vals )); + +LDAP_F( void ) +ldap_value_free_len LDAP_P(( + struct berval **vals )); + +LDAP_F( char ** ) +ldap_get_values LDAP_P(( /* deprecated */ LDAP *ld, LDAPMessage *entry, LDAP_CONST char *target )); -LIBLDAP_F( int ) -ldap_count_values LDAP_P(( +LDAP_F( int ) +ldap_count_values LDAP_P(( /* deprecated */ char **vals )); -LIBLDAP_F( int ) -ldap_count_values_len LDAP_P(( - struct berval **vals )); - -LIBLDAP_F( void ) -ldap_value_free LDAP_P(( +LDAP_F( void ) +ldap_value_free LDAP_P(( /* deprecated */ char **vals )); -LIBLDAP_F( void ) -ldap_value_free_len LDAP_P(( - struct berval **vals )); - /* * in result.c: */ -LIBLDAP_F( int ) +LDAP_F( int ) ldap_result LDAP_P(( LDAP *ld, int msgid, @@ -1185,19 +1324,19 @@ ldap_result LDAP_P(( struct timeval *timeout, LDAPMessage **result )); -LIBLDAP_F( int ) +LDAP_F( int ) ldap_msgtype LDAP_P(( LDAPMessage *lm )); -LIBLDAP_F( int ) +LDAP_F( int ) ldap_msgid LDAP_P(( LDAPMessage *lm )); -LIBLDAP_F( int ) +LDAP_F( int ) ldap_msgfree LDAP_P(( LDAPMessage *lm )); -LIBLDAP_F( int ) +LDAP_F( int ) ldap_msgdelete LDAP_P(( LDAP *ld, int msgid )); @@ -1206,7 +1345,7 @@ ldap_msgdelete LDAP_P(( /* * in search.c: */ -LIBLDAP_F( int ) +LDAP_F( int ) ldap_search_ext LDAP_P(( LDAP *ld, LDAP_CONST char *base, @@ -1220,7 +1359,7 @@ ldap_search_ext LDAP_P(( int sizelimit, int *msgidp )); -LIBLDAP_F( int ) +LDAP_F( int ) ldap_search_ext_s LDAP_P(( LDAP *ld, LDAP_CONST char *base, @@ -1234,8 +1373,8 @@ ldap_search_ext_s LDAP_P(( int sizelimit, LDAPMessage **res )); -LIBLDAP_F( int ) -ldap_search LDAP_P(( +LDAP_F( int ) +ldap_search LDAP_P(( /* deprecated */ LDAP *ld, LDAP_CONST char *base, int scope, @@ -1243,8 +1382,8 @@ ldap_search LDAP_P(( char **attrs, int attrsonly )); -LIBLDAP_F( int ) -ldap_search_s LDAP_P(( +LDAP_F( int ) +ldap_search_s LDAP_P(( /* deprecated */ LDAP *ld, LDAP_CONST char *base, int scope, @@ -1253,8 +1392,8 @@ ldap_search_s LDAP_P(( int attrsonly, LDAPMessage **res )); -LIBLDAP_F( int ) -ldap_search_st LDAP_P(( +LDAP_F( int ) +ldap_search_st LDAP_P(( /* deprecated */ LDAP *ld, LDAP_CONST char *base, int scope, @@ -1264,74 +1403,24 @@ ldap_search_st LDAP_P(( struct timeval *timeout, LDAPMessage **res )); - -/* - * in ufn.c - */ -LIBLDAP_F( int ) -ldap_ufn_search_c LDAP_P(( - LDAP *ld, - LDAP_CONST char *ufn, - char **attrs, - int attrsonly, - LDAPMessage **res, - int (*cancelproc)( void *cl ), - void *cancelparm )); - -LIBLDAP_F( int ) -ldap_ufn_search_ct LDAP_P(( - LDAP *ld, - LDAP_CONST char *ufn, - char **attrs, - int attrsonly, - LDAPMessage **res, - int (*cancelproc)( void *cl ), - void *cancelparm, - char *tag1, - char *tag2, - char *tag3 )); - -LIBLDAP_F( int ) -ldap_ufn_search_s LDAP_P(( - LDAP *ld, - LDAP_CONST char *ufn, - char **attrs, - int attrsonly, - LDAPMessage **res )); - -LIBLDAP_F( LDAPFiltDesc *) -ldap_ufn_setfilter LDAP_P(( - LDAP *ld, - LDAP_CONST char *fname )); - -LIBLDAP_F( void ) -ldap_ufn_setprefix LDAP_P(( - LDAP *ld, - LDAP_CONST char *prefix )); - -LIBLDAP_F( int ) -ldap_ufn_timeout LDAP_P(( - void *tvparam )); - - /* * in unbind.c */ -LIBLDAP_F( int ) -ldap_unbind LDAP_P(( +LDAP_F( int ) +ldap_unbind LDAP_P(( /* deprecated */ LDAP *ld )); -LIBLDAP_F( int ) -ldap_unbind_s LDAP_P(( +LDAP_F( int ) +ldap_unbind_s LDAP_P(( /* deprecated */ LDAP *ld )); -LIBLDAP_F( int ) +LDAP_F( int ) ldap_unbind_ext LDAP_P(( LDAP *ld, LDAPControl **serverctrls, LDAPControl **clientctrls)); -LIBLDAP_F( int ) +LDAP_F( int ) ldap_unbind_ext_s LDAP_P(( LDAP *ld, LDAPControl **serverctrls, @@ -1339,143 +1428,88 @@ ldap_unbind_ext_s LDAP_P(( /* * in getfilter.c + * (deprecated) */ -LIBLDAP_F( LDAPFiltDesc *) -ldap_init_getfilter LDAP_P(( +LDAP_F( LDAPFiltDesc * ) +ldap_init_getfilter LDAP_P(( /* deprecated */ LDAP_CONST char *fname )); -LIBLDAP_F( LDAPFiltDesc *) -ldap_init_getfilter_buf LDAP_P(( - /* LDAP_CONST */ char *buf, - ber_len_t buflen )); - -LIBLDAP_F( LDAPFiltInfo *) -ldap_getfirstfilter LDAP_P(( +LDAP_F( LDAPFiltInfo * ) +ldap_getfirstfilter LDAP_P(( /* deprecated */ LDAPFiltDesc *lfdp, /* LDAP_CONST */ char *tagpat, /* LDAP_CONST */ char *value )); -LIBLDAP_F( LDAPFiltInfo *) -ldap_getnextfilter LDAP_P(( +LDAP_F( LDAPFiltInfo * ) +ldap_getnextfilter LDAP_P(( /* deprecated */ LDAPFiltDesc *lfdp )); -LIBLDAP_F( void ) -ldap_setfilteraffixes LDAP_P(( - LDAPFiltDesc *lfdp, - LDAP_CONST char *prefix, - LDAP_CONST char *suffix )); - -LIBLDAP_F( void ) -ldap_build_filter LDAP_P(( - char *buf, - ber_len_t buflen, - LDAP_CONST char *pattern, - LDAP_CONST char *prefix, - LDAP_CONST char *suffix, - LDAP_CONST char *attr, - LDAP_CONST char *value, - char **valwords )); - /* * in free.c */ -LIBLDAP_F( void * ) +LDAP_F( void * ) ldap_memalloc LDAP_P(( ber_len_t s )); -LIBLDAP_F( void * ) +LDAP_F( void * ) ldap_memrealloc LDAP_P(( void* p, ber_len_t s )); -LIBLDAP_F( void * ) +LDAP_F( void * ) ldap_memcalloc LDAP_P(( ber_len_t n, ber_len_t s )); -LIBLDAP_F( void ) +LDAP_F( void ) ldap_memfree LDAP_P(( void* p )); -LIBLDAP_F( void ) +LDAP_F( void ) ldap_memvfree LDAP_P(( void** v )); -LIBLDAP_F( char * ) +LDAP_F( char * ) ldap_strdup LDAP_P(( LDAP_CONST char * )); -LIBLDAP_F( void ) +LDAP_F( void ) ldap_getfilter_free LDAP_P(( LDAPFiltDesc *lfdp )); -LIBLDAP_F( void ) +LDAP_F( void ) ldap_mods_free LDAP_P(( LDAPMod **mods, int freemods )); /* - * in friendly.c - */ -LIBLDAP_F( char * ) -ldap_friendly_name LDAP_P(( - LDAP_CONST char *filename, - /* LDAP_CONST */ char *uname, - LDAPFriendlyMap **map )); - -LIBLDAP_F( void ) -ldap_free_friendlymap LDAP_P(( - LDAPFriendlyMap **map )); - - -/* - * in cldap.c + * in sort.c + * (deprecated) */ -LIBLDAP_F( LDAP * ) -cldap_open LDAP_P(( - LDAP_CONST char *host, - int port )); - -LIBLDAP_F( void ) -cldap_close LDAP_P(( - LDAP *ld )); - -LIBLDAP_F( int ) -cldap_search_s LDAP_P(( LDAP *ld, - LDAP_CONST char *base, - int scope, - LDAP_CONST char *filter, - char **attrs, - int attrsonly, - LDAPMessage **res, - char *logdn )); +typedef int (LDAP_SORT_AD_CMP_PROC) LDAP_P(( /* deprecated */ + LDAP_CONST char *left, + LDAP_CONST char *right )); -LIBLDAP_F( void ) -cldap_setretryinfo LDAP_P(( - LDAP *ld, - int tries, - int timeout )); +typedef int (LDAP_SORT_AV_CMP_PROC) LDAP_P(( /* deprecated */ + LDAP_CONST void *left, + LDAP_CONST void *right )); - -/* - * in sort.c - */ -LIBLDAP_F( int ) +LDAP_F( int ) /* deprecated */ ldap_sort_entries LDAP_P(( LDAP *ld, LDAPMessage **chain, LDAP_CONST char *attr, - int (*cmp) (LDAP_CONST char *, LDAP_CONST char *) )); + LDAP_SORT_AD_CMP_PROC *cmp )); -LIBLDAP_F( int ) +LDAP_F( int ) /* deprecated */ ldap_sort_values LDAP_P(( LDAP *ld, char **vals, - int (*cmp) (LDAP_CONST void *, LDAP_CONST void *) )); + LDAP_SORT_AV_CMP_PROC *cmp )); -LIBLDAP_F( int ) +LDAP_F( int ) /* deprecated */ ldap_sort_strcasecmp LDAP_P(( LDAP_CONST void *a, LDAP_CONST void *b )); @@ -1483,90 +1517,101 @@ ldap_sort_strcasecmp LDAP_P(( /* * in url.c - * - * need _ext varients */ -LIBLDAP_F( int ) +LDAP_F( int ) ldap_is_ldap_url LDAP_P(( LDAP_CONST char *url )); -LIBLDAP_F( int ) +LDAP_F( int ) ldap_is_ldaps_url LDAP_P(( LDAP_CONST char *url )); -LIBLDAP_F( int ) +LDAP_F( int ) +ldap_is_ldapi_url LDAP_P(( + LDAP_CONST char *url )); + +LDAP_F( int ) ldap_url_parse LDAP_P(( LDAP_CONST char *url, LDAPURLDesc **ludpp )); -LIBLDAP_F( void ) -ldap_free_urldesc LDAP_P(( +LDAP_F( char * ) +ldap_url_desc2str LDAP_P(( LDAPURLDesc *ludp )); -LIBLDAP_F( int ) -ldap_url_search LDAP_P(( - LDAP *ld, - LDAP_CONST char *url, - int attrsonly )); +LDAP_F( void ) +ldap_free_urldesc LDAP_P(( + LDAPURLDesc *ludp )); -LIBLDAP_F( int ) -ldap_url_search_s LDAP_P(( - LDAP *ld, - LDAP_CONST char *url, - int attrsonly, - LDAPMessage **res )); +/* + * in sortctrl.c + */ +/* + * structure for a sort-key + */ +typedef struct ldapsortkey { + char * attributeType; + char * orderingRule; + int reverseOrder; +} LDAPSortKey; -LIBLDAP_F( int ) -ldap_url_search_st LDAP_P(( - LDAP *ld, - LDAP_CONST char *url, - int attrsonly, - struct timeval *timeout, - LDAPMessage **res )); +LDAP_F( int ) +ldap_create_sort_keylist LDAP_P(( + LDAPSortKey ***sortKeyList, + char *keyString )); +LDAP_F( void ) +ldap_free_sort_keylist LDAP_P(( + LDAPSortKey **sortkeylist )); -/* - * in charset.c - * DEPRECATED - */ -LIBLDAP_F( void ) -ldap_set_string_translators LDAP_P(( +LDAP_F( int ) +ldap_create_sort_control LDAP_P(( LDAP *ld, - BERTranslateProc encode_proc, - BERTranslateProc decode_proc )); + LDAPSortKey **keyList, + int ctl_iscritical, + LDAPControl **ctrlp )); -LIBLDAP_F( int ) -ldap_translate_from_t61 LDAP_P(( - LDAP *ld, - char **bufp, - ber_len_t *lenp, - int free_input )); +LDAP_F( int ) +ldap_parse_sort_control LDAP_P(( + LDAP *ld, + LDAPControl **ctrlp, + unsigned long *result, + char **attribute )); -LIBLDAP_F( int ) -ldap_translate_to_t61 LDAP_P(( - LDAP *ld, - char **bufp, - ber_len_t *lenp, - int free_input )); -LIBLDAP_F( void ) -ldap_enable_translation LDAP_P(( - LDAP *ld, - LDAPMessage *entry, - int enable )); +/* + * in vlvctrl.c + */ -LIBLDAP_F( int ) -ldap_t61_to_8859 LDAP_P(( - char **bufp, - ber_len_t *buflenp, - int free_input )); +/* + * structure for virtul list. + */ +typedef struct ldapvlvinfo { + int ldvlv_version; + unsigned long ldvlv_before_count; + unsigned long ldvlv_after_count; + unsigned long ldvlv_offset; + unsigned long ldvlv_count; + struct berval *ldvlv_attrvalue; + struct berval *ldvlv_context; + void *ldvlv_extradata; +} LDAPVLVInfo; + +LDAP_F( int ) +ldap_create_vlv_control LDAP_P(( + LDAP *ld, + LDAPVLVInfo *ldvlistp, + LDAPControl **ctrlp )); + +LDAP_F( int ) +ldap_parse_vlv_control LDAP_P(( + LDAP *ld, + LDAPControl **ctrls, + unsigned long *target_posp, + unsigned long *list_countp, + struct berval **contextp, + int *errcodep )); -LIBLDAP_F( int ) -ldap_8859_to_t61 LDAP_P(( - char **bufp, - ber_len_t *buflenp, - int free_input )); LDAP_END_DECL - #endif /* _LDAP_H */