X-Git-Url: https://git.sur5r.net/?a=blobdiff_plain;f=servers%2Fslapd%2Fproto-slap.h;h=e414844832b15f7754ee977de03f904c5a810eae;hb=925714ceeff035c596ad3d3c899ff631986c6757;hp=c3e04319f515c168d26841459a6fc88904d42105;hpb=af02eee0d544cb7e10d143169d33b5002a018157;p=openldap diff --git a/servers/slapd/proto-slap.h b/servers/slapd/proto-slap.h index c3e04319f5..e414844832 100644 --- a/servers/slapd/proto-slap.h +++ b/servers/slapd/proto-slap.h @@ -7,6 +7,7 @@ #define PROTO_SLAP_H #include +#include "ldap_pvt.h" LDAP_BEGIN_DECL @@ -123,6 +124,9 @@ LDAP_SLAPD_F (Attribute *) attr_dup LDAP_P(( Attribute *a )); LDAP_SLAPD_F (int) attr_merge LDAP_P(( Entry *e, AttributeDescription *desc, BerVarray vals )); +LDAP_SLAPD_F (int) attr_merge_one LDAP_P(( Entry *e, + AttributeDescription *desc, + struct berval *val )); LDAP_SLAPD_F (Attribute *) attrs_find LDAP_P(( Attribute *a, AttributeDescription *desc )); LDAP_SLAPD_F (Attribute *) attr_find LDAP_P(( @@ -254,24 +258,6 @@ LDAP_SLAPD_F (void) ch_free LDAP_P(( void * )); #endif #endif -/* - * charray.c - */ -LDAP_SLAPD_F (void) charray_add LDAP_P(( char ***a, const char *s )); -LDAP_SLAPD_F (void) charray_add_n LDAP_P(( char ***a, const char *s, int l )); -LDAP_SLAPD_F (void) charray_merge LDAP_P(( char ***a, char **s )); -LDAP_SLAPD_F (void) charray_free LDAP_P(( char **array )); -LDAP_SLAPD_F (int) charray_inlist LDAP_P(( char **a, const char *s )); -LDAP_SLAPD_F (char **) charray_dup LDAP_P(( char **a )); -LDAP_SLAPD_F (char **) str2charray LDAP_P(( const char *str, const char *brkstr )); -LDAP_SLAPD_F (int) charray_strcmp LDAP_P(( const char **a1, const char **a2 )); -LDAP_SLAPD_F (int) charray_strcasecmp LDAP_P(( const char **a1, const char **a2 )); - -LDAP_SLAPD_F (char *) slap_strcopy LDAP_P(( - char *dst, const char *src )); -LDAP_SLAPD_F (char *) slap_strncopy LDAP_P(( - char *dst, const char *src, size_t n )); - /* * controls.c */ @@ -285,7 +271,7 @@ LDAP_SLAPD_F (char *) get_supported_ctrl LDAP_P((int index)); /* * config.c */ -LDAP_SLAPD_F (int) read_config LDAP_P(( const char *fname )); +LDAP_SLAPD_F (int) read_config LDAP_P(( const char *fname, int depth )); LDAP_SLAPD_F (void) config_destroy LDAP_P ((void)); /* @@ -346,6 +332,7 @@ LDAP_SLAPD_F (void) slapd_clr_read LDAP_P((ber_socket_t s, int wake)); */ #define dn_match(dn1, dn2) ( ber_bvcmp((dn1), (dn2)) == 0 ) +#define bvmatch(bv1, bv2) ( ((bv1)->bv_len == (bv2)->bv_len) && (memcmp((bv1)->bv_val, (bv2)->bv_val, (bv1)->bv_len) == 0) ) LDAP_SLAPD_V( const struct berval ) slap_empty_bv; @@ -464,6 +451,14 @@ LDAP_SLAPD_F (int) get_filter LDAP_P(( LDAP_SLAPD_F (void) filter_free LDAP_P(( Filter *f )); LDAP_SLAPD_F (void) filter2bv LDAP_P(( Filter *f, struct berval *bv )); +LDAP_SLAPD_F (int) get_vrFilter( Connection *conn, BerElement *ber, + ValuesReturnFilter **f, + const char **text ); + +LDAP_SLAPD_F (void) vrFilter_free( ValuesReturnFilter *f ); +LDAP_SLAPD_F (void) vrFilter2bv( ValuesReturnFilter *f, struct berval *fstr ); + + /* * filterentry.c */ @@ -511,6 +506,29 @@ LDAP_SLAPD_F (FILE *) lock_fopen LDAP_P(( const char *fname, const char *type, FILE **lfp )); LDAP_SLAPD_F (int) lock_fclose LDAP_P(( FILE *fp, FILE *lfp )); +/* + * matchedValues.c + */ +LDAP_SLAPD_F (int) filter_matched_values( + Backend *be, + Connection *conn, + Operation *op, + Attribute *a, + char ***e_flags ); + +/* + * modrdn.c + */ +LDAP_SLAPD_F (int) slap_modrdn2mods( + Backend *be, + Connection *conn, + Operation *op, + Entry *e, + LDAPRDN *oldrdn, + LDAPRDN *newrdn, + int deleteoldrdn, + Modifications **pmod ); + /* * modify.c */ @@ -521,6 +539,7 @@ LDAP_SLAPD_F( int ) slap_mods_check( char *textbuf, size_t textlen ); LDAP_SLAPD_F( int ) slap_mods_opattrs( + Backend *be, Operation *op, Modifications *mods, Modifications **modlist, @@ -571,25 +590,13 @@ LDAP_SLAPD_F (void) *module_resolve LDAP_P(( LDAP_SLAPD_F (MatchingRule *) mr_bvfind LDAP_P((struct berval *mrname)); LDAP_SLAPD_F (MatchingRule *) mr_find LDAP_P((const char *mrname)); LDAP_SLAPD_F (int) mr_add LDAP_P(( LDAPMatchingRule *mr, - unsigned usage, - slap_mr_convert_func *convert, - slap_mr_normalize_func *normalize, - slap_mr_match_func *match, - slap_mr_indexer_func *indexer, - slap_mr_filter_func *filter, + slap_mrule_defs_rec *def, MatchingRule * associated, const char **err )); LDAP_SLAPD_F (void) mr_destroy LDAP_P(( void )); LDAP_SLAPD_F (int) register_matching_rule LDAP_P(( - const char * desc, - unsigned usage, - slap_mr_convert_func *convert, - slap_mr_normalize_func *normalize, - slap_mr_match_func *match, - slap_mr_indexer_func *indexer, - slap_mr_filter_func *filter, - const char *associated )); + slap_mrule_defs_rec *def )); LDAP_SLAPD_F (int) mr_schema_info( Entry *e ); LDAP_SLAPD_F (int) mru_schema_info( Entry *e ); @@ -608,6 +615,7 @@ LDAP_SLAPD_F (void) mra_free LDAP_P(( /* oc.c */ LDAP_SLAPD_F (int) oc_add LDAP_P(( LDAPObjectClass *oc, + int user, const char **err)); LDAP_SLAPD_F (void) oc_destroy LDAP_P(( void )); @@ -662,7 +670,7 @@ LDAP_SLAPD_F (Operation *) slap_op_pop LDAP_P(( Operation **olist )); /* * operational.c */ -LDAP_SLAPD_F (Attribute *) slap_operational_subschemaSubentry( void ); +LDAP_SLAPD_F (Attribute *) slap_operational_subschemaSubentry( Backend *be ); LDAP_SLAPD_F (Attribute *) slap_operational_hasSubordinate( int has ); /* @@ -811,17 +819,41 @@ LDAP_SLAPD_F (int) slap_sasl_bind LDAP_P(( struct berval *cred, struct berval *edn, slap_ssf_t *ssf )); +LDAP_SLAPD_F (int) slap_sasl_setpass( + Connection *conn, + Operation *op, + const char *reqoid, + struct berval *reqdata, + char **rspoid, + struct berval **rspdata, + LDAPControl *** rspctrls, + const char **text ); + +LDAP_SLAPD_F (int) slap_sasl_config( + int cargc, + char **cargv, + char *line, + const char *fname, + int lineno ); + + /* * saslauthz.c */ LDAP_SLAPD_F (void) slap_sasl2dn LDAP_P(( + Connection *conn, struct berval *saslname, struct berval *dn )); LDAP_SLAPD_F (int) slap_sasl_authorized LDAP_P(( + Connection *conn, struct berval *authcid, struct berval *authzid )); LDAP_SLAPD_F (int) slap_sasl_regexp_config LDAP_P(( const char *match, const char *replace )); +LDAP_SLAPD_F (int) slap_sasl_setpolicy LDAP_P(( const char * )); +LDAP_SLAPD_F (slap_response) slap_cb_null_response; +LDAP_SLAPD_F (slap_sresult) slap_cb_null_sresult; + /* * schema.c @@ -903,33 +935,14 @@ LDAP_SLAPD_F (Syntax *) syn_find LDAP_P(( const char *synname )); LDAP_SLAPD_F (Syntax *) syn_find_desc LDAP_P(( const char *syndesc, int *slen )); -#ifdef SLAPD_BINARY_CONVERSION LDAP_SLAPD_F (int) syn_add LDAP_P(( LDAPSyntax *syn, - unsigned flags, - slap_syntax_validate_func *validate, - slap_syntax_transform_func *normalize, - slap_syntax_transform_func *pretty, - slap_syntax_transform_func *ber2str, - slap_syntax_transform_func *str2ber, + slap_syntax_defs_rec *def, const char **err )); -#else -LDAP_SLAPD_F (int) syn_add LDAP_P(( - LDAPSyntax *syn, - unsigned flags, - slap_syntax_validate_func *validate, - slap_syntax_transform_func *normalize, - slap_syntax_transform_func *pretty, - const char **err )); -#endif LDAP_SLAPD_F (void) syn_destroy LDAP_P(( void )); LDAP_SLAPD_F (int) register_syntax LDAP_P(( - const char *desc, - unsigned flags, - slap_syntax_validate_func *validate, - slap_syntax_transform_func *normalize, - slap_syntax_transform_func *pretty )); + slap_syntax_defs_rec *def )); LDAP_SLAPD_F (int) syn_schema_info( Entry *e ); @@ -976,6 +989,9 @@ LDAP_SLAPD_F (int) value_find_ex LDAP_P(( LDAP_SLAPD_F (int) value_add LDAP_P(( BerVarray *vals, BerVarray addvals )); +LDAP_SLAPD_F (int) value_add_one LDAP_P(( + BerVarray *vals, + struct berval *addval )); /* * Other... @@ -997,6 +1013,7 @@ LDAP_SLAPD_V (const char) Versionstr[]; LDAP_SLAPD_V (struct slap_limits_set) deflimit; LDAP_SLAPD_V (slap_access_t) global_default_access; +LDAP_SLAPD_V (int) global_gentlehup; LDAP_SLAPD_V (int) global_idletimeout; LDAP_SLAPD_V (int) global_schemacheck; LDAP_SLAPD_V (char *) global_host; @@ -1007,8 +1024,10 @@ LDAP_SLAPD_V (int) ldap_syslog; LDAP_SLAPD_V (struct berval) default_search_base; LDAP_SLAPD_V (struct berval) default_search_nbase; -LDAP_SLAPD_V (int) nSaslRegexp; -LDAP_SLAPD_V (SaslRegexp_t*) SaslRegexp; +#ifdef SLAPD_SCHEMA_DN +LDAP_SLAPD_V (struct berval) global_schemadn; +LDAP_SLAPD_V (struct berval) global_schemandn; +#endif LDAP_SLAPD_V (ldap_pvt_thread_mutex_t) num_sent_mutex; LDAP_SLAPD_V (unsigned long) num_bytes_sent; @@ -1048,6 +1067,10 @@ LDAP_SLAPD_V (ber_socket_t) dtblsize; LDAP_SLAPD_V (int) use_reverse_lookup; +LDAP_SLAPD_V (struct berval) AllUser; +LDAP_SLAPD_V (struct berval) AllOper; +LDAP_SLAPD_V (struct berval) NoAttrs; + /* * operations */